Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://specsavers.definition-ai.com

Overview

General Information

Sample URL:http://specsavers.definition-ai.com
Analysis ID:1520522
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action

Classification

  • System is w10x64
  • chrome.exe (PID: 1720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2352,i,1481569288622164102,13270313291281258887,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://specsavers.definition-ai.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://specsavers.definition-ai.com/auth/loginLLM: Score: 8 Reasons: The brand 'Specsavers' is well-known and has an established online presence., The legitimate domain for Specsavers is 'specsavers.com'., The provided URL 'specsavers.definition-ai.com' includes an extra subdomain 'definition-ai', which is not typically associated with the legitimate Specsavers domain., The presence of an extra subdomain can be a tactic used in phishing attempts to make the URL appear legitimate., The URL structure is suspicious as it deviates from the standard domain format for Specsavers. DOM: 0.0.pages.csv
Source: https://specsavers.definition-ai.com/auth/loginHTTP Parser: Number of links: 0
Source: https://specsavers.definition-ai.com/auth/loginHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://specsavers.definition-ai.com/auth/loginHTTP Parser: <input type="password" .../> found
Source: https://specsavers.definition-ai.com/auth/loginHTTP Parser: No <meta name="author".. found
Source: https://specsavers.definition-ai.com/auth/loginHTTP Parser: No <meta name="author".. found
Source: https://specsavers.definition-ai.com/auth/loginHTTP Parser: No <meta name="author".. found
Source: https://specsavers.definition-ai.com/auth/loginHTTP Parser: No <meta name="author".. found
Source: https://specsavers.definition-ai.com/auth/loginHTTP Parser: No <meta name="copyright".. found
Source: https://specsavers.definition-ai.com/auth/loginHTTP Parser: No <meta name="copyright".. found
Source: https://specsavers.definition-ai.com/auth/loginHTTP Parser: No <meta name="copyright".. found
Source: https://specsavers.definition-ai.com/auth/loginHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:55973 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/login HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/b62d8e6afa1ae1f7.css HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://specsavers.definition-ai.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/4c285fdca692ea22-s.p.woff2 HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://specsavers.definition-ai.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://specsavers.definition-ai.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/8888a3826f4a3af4-s.p.woff2 HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://specsavers.definition-ai.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://specsavers.definition-ai.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/b957ea75a84b6ea7-s.p.woff2 HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://specsavers.definition-ai.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://specsavers.definition-ai.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/eafabf029ad39a43-s.p.woff2 HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://specsavers.definition-ai.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://specsavers.definition-ai.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-731180e865825f4d.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://specsavers.definition-ai.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/87bc1fd9-d16e78bf82e324c2.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://specsavers.definition-ai.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/801-fa4e08147b8488e8.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://specsavers.definition-ai.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-92f88ab7472179c3.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://specsavers.definition-ai.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fdefinition-ai.s3.eu-west-2.amazonaws.com%2Ftest%2Fee2080e7-b7a2-4705-8773-d896116a0c22-Specsavers-Logo.png%3FX-Amz-Algorithm%3DAWS4-HMAC-SHA256%26X-Amz-Content-Sha256%3DUNSIGNED-PAYLOAD%26X-Amz-Credential%3DAKIAYLMNEWZ6VG6YSCFC%252F20240927%252Feu-west-2%252Fs3%252Faws4_request%26X-Amz-Date%3D20240927T111658Z%26X-Amz-Expires%3D604800%26X-Amz-Signature%3D547484c5c78f87f8f446a19c4b6e7830a71da616d467e39830acc82f7c7cf122%26X-Amz-SignedHeaders%3Dhost%26x-id%3DGetObject&w=1920&q=75 HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://specsavers.definition-ai.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/951-f1aa8407b94e84d2.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://specsavers.definition-ai.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/493-e877baf5954405a7.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://specsavers.definition-ai.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/474-3bd1a5a6f48135db.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://specsavers.definition-ai.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/layout-215d7875994d7c57.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://specsavers.definition-ai.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/294-6cd779f987d1dade.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://specsavers.definition-ai.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-92f88ab7472179c3.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-731180e865825f4d.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/801-fa4e08147b8488e8.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/87bc1fd9-d16e78bf82e324c2.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/600-89a05570303bb527.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://specsavers.definition-ai.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/layout-215d7875994d7c57.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/199-68a18b52276c86d8.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://specsavers.definition-ai.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/493-e877baf5954405a7.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/474-3bd1a5a6f48135db.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/auth/login/page-3b101f329b6b359c.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://specsavers.definition-ai.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/951-f1aa8407b94e84d2.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/294-6cd779f987d1dade.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fdefinition-ai.s3.eu-west-2.amazonaws.com%2Ftest%2Fee2080e7-b7a2-4705-8773-d896116a0c22-Specsavers-Logo.png%3FX-Amz-Algorithm%3DAWS4-HMAC-SHA256%26X-Amz-Content-Sha256%3DUNSIGNED-PAYLOAD%26X-Amz-Credential%3DAKIAYLMNEWZ6VG6YSCFC%252F20240927%252Feu-west-2%252Fs3%252Faws4_request%26X-Amz-Date%3D20240927T111658Z%26X-Amz-Expires%3D604800%26X-Amz-Signature%3D547484c5c78f87f8f446a19c4b6e7830a71da616d467e39830acc82f7c7cf122%26X-Amz-SignedHeaders%3Dhost%26x-id%3DGetObject&w=1920&q=75 HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/auth/login/page-3b101f329b6b359c.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/199-68a18b52276c86d8.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icon?2581566d8d559f65 HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://specsavers.definition-ai.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/600-89a05570303bb527.js HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/d18f242f-45ec-4843-8677-c6af96a205e4-Neo%20Sans%20Std%20Medium.otf?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Credential=AKIAYLMNEWZ6VG6YSCFC%2F20240927%2Feu-west-2%2Fs3%2Faws4_request&X-Amz-Date=20240927T111658Z&X-Amz-Expires=604800&X-Amz-Signature=26be27f224b63fd45a2a0df349897260eb3573ba522867443e94981790b09b62&X-Amz-SignedHeaders=host&x-id=GetObject HTTP/1.1Host: definition-ai.s3.eu-west-2.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://specsavers.definition-ai.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://specsavers.definition-ai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icon?2581566d8d559f65 HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: specsavers.definition-ai.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: specsavers.definition-ai.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: definition-ai.s3.eu-west-2.amazonaws.com
Source: chromecache_127.2.dr, chromecache_150.2.drString found in binary or memory: https://feross.org
Source: chromecache_143.2.dr, chromecache_160.2.drString found in binary or memory: https://vercel.live/_next-live/feedback/feedback.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55977
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@22/58@10/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2352,i,1481569288622164102,13270313291281258887,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://specsavers.definition-ai.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2352,i,1481569288622164102,13270313291281258887,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://specsavers.definition-ai.com"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: continue
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: continue
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://feross.org0%URL Reputationsafe
https://vercel.live/_next-live/feedback/feedback.js0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
cname.vercel-dns.com
76.76.21.93
truefalse
    unknown
    s3-r-w.eu-west-2.amazonaws.com
    52.95.148.114
    truefalse
      unknown
      www.google.com
      142.250.185.132
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          specsavers.definition-ai.com
          unknown
          unknowntrue
            unknown
            definition-ai.s3.eu-west-2.amazonaws.com
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://specsavers.definition-ai.com/icon?2581566d8d559f65false
                unknown
                https://specsavers.definition-ai.com/_next/static/media/eafabf029ad39a43-s.p.woff2false
                  unknown
                  https://specsavers.definition-ai.com/_next/static/chunks/main-app-92f88ab7472179c3.jsfalse
                    unknown
                    https://specsavers.definition-ai.com/_next/static/chunks/app/auth/login/page-3b101f329b6b359c.jsfalse
                      unknown
                      https://specsavers.definition-ai.com/_next/static/chunks/801-fa4e08147b8488e8.jsfalse
                        unknown
                        https://specsavers.definition-ai.com/_next/static/media/4c285fdca692ea22-s.p.woff2false
                          unknown
                          https://specsavers.definition-ai.com/_next/static/chunks/951-f1aa8407b94e84d2.jsfalse
                            unknown
                            https://specsavers.definition-ai.com/_next/static/chunks/87bc1fd9-d16e78bf82e324c2.jsfalse
                              unknown
                              https://specsavers.definition-ai.com/_next/static/chunks/474-3bd1a5a6f48135db.jsfalse
                                unknown
                                http://specsavers.definition-ai.com/false
                                  unknown
                                  https://specsavers.definition-ai.com/false
                                    unknown
                                    https://specsavers.definition-ai.com/_next/static/chunks/app/layout-215d7875994d7c57.jsfalse
                                      unknown
                                      https://specsavers.definition-ai.com/_next/static/chunks/webpack-731180e865825f4d.jsfalse
                                        unknown
                                        https://specsavers.definition-ai.com/_next/static/chunks/600-89a05570303bb527.jsfalse
                                          unknown
                                          https://specsavers.definition-ai.com/_next/static/media/b957ea75a84b6ea7-s.p.woff2false
                                            unknown
                                            https://specsavers.definition-ai.com/_next/static/chunks/493-e877baf5954405a7.jsfalse
                                              unknown
                                              https://specsavers.definition-ai.com/_next/static/chunks/294-6cd779f987d1dade.jsfalse
                                                unknown
                                                https://specsavers.definition-ai.com/auth/logintrue
                                                  unknown
                                                  https://specsavers.definition-ai.com/_next/static/css/b62d8e6afa1ae1f7.cssfalse
                                                    unknown
                                                    https://specsavers.definition-ai.com/_next/static/media/8888a3826f4a3af4-s.p.woff2false
                                                      unknown
                                                      https://specsavers.definition-ai.com/_next/static/chunks/199-68a18b52276c86d8.jsfalse
                                                        unknown
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://feross.orgchromecache_127.2.dr, chromecache_150.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://vercel.live/_next-live/feedback/feedback.jschromecache_143.2.dr, chromecache_160.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        52.95.148.114
                                                        s3-r-w.eu-west-2.amazonaws.comUnited States
                                                        16509AMAZON-02USfalse
                                                        76.76.21.123
                                                        unknownUnited States
                                                        16509AMAZON-02USfalse
                                                        142.250.185.132
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        76.76.21.93
                                                        cname.vercel-dns.comUnited States
                                                        16509AMAZON-02USfalse
                                                        IP
                                                        192.168.2.4
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1520522
                                                        Start date and time:2024-09-27 13:15:57 +02:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 3m 25s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:http://specsavers.definition-ai.com
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:8
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal48.phis.win@22/58@10/6
                                                        EGA Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.186.142, 108.177.15.84, 34.104.35.123, 142.250.185.202, 172.217.16.138, 142.250.184.234, 142.250.186.170, 142.250.185.138, 142.250.185.74, 172.217.18.10, 216.58.206.74, 142.250.185.106, 142.250.184.202, 142.250.186.42, 142.250.185.234, 142.250.185.170, 142.250.181.234, 216.58.212.170, 216.58.206.42, 20.114.59.183, 93.184.221.240, 13.95.31.18, 192.229.221.95, 13.85.23.206, 52.165.164.15, 20.12.23.50, 216.58.206.67
                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • VT rate limit hit for: http://specsavers.definition-ai.com
                                                        No simulations
                                                        InputOutput
                                                        URL: https://specsavers.definition-ai.com/auth/login Model: jbxai
                                                        {
                                                        "brand":["Specsavers"],
                                                        "contains_trigger_text":false,
                                                        "trigger_text":"",
                                                        "prominent_button_name":"Continue",
                                                        "text_input_field_labels":["Email address"],
                                                        "pdf_icon_visible":false,
                                                        "has_visible_captcha":false,
                                                        "has_urgent_text":false,
                                                        "has_visible_qrcode":false}
                                                        URL: https://specsavers.definition-ai.com/auth/login Model: jbxai
                                                        {
                                                        "phishing_score":8,
                                                        "brands":"Specsavers",
                                                        "legit_domain":"specsavers.com",
                                                        "classification":"wellknown",
                                                        "reasons":["The brand 'Specsavers' is well-known and has an established online presence.",
                                                        "The legitimate domain for Specsavers is 'specsavers.com'.",
                                                        "The provided URL 'specsavers.definition-ai.com' includes an extra subdomain 'definition-ai',
                                                         which is not typically associated with the legitimate Specsavers domain.",
                                                        "The presence of an extra subdomain can be a tactic used in phishing attempts to make the URL appear legitimate.",
                                                        "The URL structure is suspicious as it deviates from the standard domain format for Specsavers."],
                                                        "brand_matches":[false],
                                                        "url_match":false,
                                                        "brand_input":"Specsavers",
                                                        "input_fields":"Email address"}
                                                        URL: https://specsavers.definition-ai.com/auth/login Model: jbxai
                                                        {
                                                        "brand":["Specsavers"],
                                                        "contains_trigger_text":false,
                                                        "trigger_text":"",
                                                        "prominent_button_name":"Continue",
                                                        "text_input_field_labels":["Email address",
                                                        "Password"],
                                                        "pdf_icon_visible":false,
                                                        "has_visible_captcha":false,
                                                        "has_urgent_text":false,
                                                        "has_visible_qrcode":false}
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (23152), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):23152
                                                        Entropy (8bit):5.181936075981524
                                                        Encrypted:false
                                                        SSDEEP:384:LlXCKOAa357MupRnKE6qTDUlMu01CkhrXFWjfXa1:L3OBp7BBDUlUifq1
                                                        MD5:A554731115D8DC7F434352A734142FCA
                                                        SHA1:8E34E9948FD74728DB07D12B29C54CBBF26E2B2E
                                                        SHA-256:4B4198E0E46032E4E119457DCE504E5D5525BF86E7E393E10F1580B4A9261598
                                                        SHA-512:FABC9E511B0F6C9AA84611486C7CF28B3DCADD77FF38279CCD7B302728375686A7167A4D25F2F0A93FE5D3CAA736C2B95B79DCCC0267CFFDE017EAD4E5AFC079
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://specsavers.definition-ai.com/_next/static/chunks/474-3bd1a5a6f48135db.js
                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[474],{91947:function(e,t,r){"use strict";r.d(t,{Z:function(){return C}});var i=r(40431),n=r(46750),s=r(82310);let a=s.createContext(null);function u(){let e=s.useContext(a);return e}let l="function"==typeof Symbol&&Symbol.for;var o=l?Symbol.for("mui.nested"):"__THEME_NESTED__",c=r(63955),h=function(e){let{children:t,theme:r}=e,n=u(),l=s.useMemo(()=>{let e=null===n?r:function(e,t){if("function"==typeof t){let r=t(e);return r}return(0,i.Z)({},e,t)}(n,r);return null!=e&&(e[o]=null!==n),e},[r,n]);return(0,c.jsx)(a.Provider,{value:l,children:t})},d=r(50584),f=r(65396),p=r(13973),y=r(72209);let m={};function v(e,t,r,n=!1){return s.useMemo(()=>{let s=e&&t[e]||t;if("function"==typeof r){let a=r(s),u=e?(0,i.Z)({},t,{[e]:a}):a;return n?()=>u:u}return e?(0,i.Z)({},t,{[e]:r}):(0,i.Z)({},t,r)},[e,t,r,n])}var g=function(e){let{children:t,theme:r,themeId:i}=e,n=(0,f.Z)(m),s=u()||m,a=v(i,n,r),l=v(i,s,r,!0),o="rtl"===a.direction;return(0,c.jsx)(h
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (41895)
                                                        Category:downloaded
                                                        Size (bytes):101212
                                                        Entropy (8bit):5.487169617183295
                                                        Encrypted:false
                                                        SSDEEP:3072:ghMYRheLQJBVZJMnJDksnvgSQHUatOHux+gyBFX3kco:pnvgSEUa86KBpkco
                                                        MD5:617637BE7FEAC7FC4D04E453D141DF72
                                                        SHA1:629995DD11D4F15D695C033057D3D77064E8B326
                                                        SHA-256:B8D00D98B1707E34F67849150F43EB0AF6826F917F5EA6E9809C986801C98941
                                                        SHA-512:304470673F9B7D477EDC8BCB48BCD55037174E118B887200C15B970A2B33BFAA266C65D148CF905D1226AEB127F85D03BFDC8E180EB440E7526995E28AA82492
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://specsavers.definition-ai.com/_next/static/chunks/951-f1aa8407b94e84d2.js
                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[951],{41361:function(e,t,r){"use strict";r.d(t,{Z:function(){return q}});var n=function(){function e(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,r),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){if(this.ctr%(this.isSpeedy?65e3:1)==0){var t;this._insertTag(((t=document.createElement("style")).setAttribute("data-emotion",this.key),void 0!==this.nonce&&t.setAttribute("nonce",this.nonce),t.appendChild(document.createTextNode("")),t.setAttribute("data-s",""),t))}var r=this.tags[this.tags.length-1];i
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (12904), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):12904
                                                        Entropy (8bit):5.354897107710152
                                                        Encrypted:false
                                                        SSDEEP:192:wNRqNbEzklB8Aih8USRSMqpaMVZ+eRDz0SZC1GurGbu6Alwh6:wbqNbEzkl4rJ+eRHc0uTwU
                                                        MD5:209A658FEEE4B1DF54E61A5224D3AAE6
                                                        SHA1:16A07A070953B0817FD33488AA3DD5EF081701EA
                                                        SHA-256:6442B8F6D63A5901DD72C95BD6DCA7441A65331487AC0E702B95DC8147FCF0B1
                                                        SHA-512:7AC9409994F9E7F3113556BC707FC69408BA8C887FC52EC6572F036F9D24CA50D81FC92EA1AF2A2AF7DAD84CB64F3585E51FA5670ECFF39F2A9E029F13740182
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://specsavers.definition-ai.com/_next/static/chunks/app/auth/login/page-3b101f329b6b359c.js
                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[716],{59672:function(e,t,r){Promise.resolve().then(r.bind(r,73440))},92809:function(e,t,r){"use strict";r.d(t,{Z:function(){return d}});var o=r(63955),n={src:"/_next/static/media/microsoft-logo.51bae710.svg",height:16,width:16,blurWidth:0,blurHeight:0},a=r(4957),s=r(59423),i=r(14240),l=r(76394),c=r.n(l);function u(e){return{button:{display:"flex",gap:"8px",alignItems:"center",justifyContent:"center",padding:"14px 16px",background:e.colors.brandColorAccent,borderRadius:"30px",transition:"".concat(e.transitions.easing.easeInOut," ").concat(e.transitions.duration.shortest,"ms"),"&:hover":{background:e.colors.brandColorAccent,filter:"brightness(.95)"}},buttonOutlined:{display:"flex",gap:"8px",alignItems:"center",justifyContent:"center",border:"1px solid ".concat(e.colors.gray30),borderRadius:"30px",transition:"".concat(e.transitions.easing.easeInOut," ").concat(e.transitions.duration.shortest,"ms"),padding:"14px 16px","&:hover":{back
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):442
                                                        Entropy (8bit):7.338489112395058
                                                        Encrypted:false
                                                        SSDEEP:12:6v/7iPdGALjmiEIA6lkOEt0WzJaPT79u5nUz:hdDLjmiI6lkD0Wlw79u5O
                                                        MD5:43B9B9DC9E9A1F9021A2571D2FE1678F
                                                        SHA1:7DC325F97A6061B9AF1E7D872F5E8C53B631B698
                                                        SHA-256:610654CFAA7E9B0B15FB6489CF5666A74A7B7E09295EB40186790FFB297F5DDC
                                                        SHA-512:BA1C0B7D77D93CCD8FFF53CF42B07F4A06FBE143447E937C8BB192C42E54DE5E4482AB022C472E9775A78BB4DAC784047A63EA2DDE9F8DD0FDF6B5515602D335
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR... ... .....szz.....IDATx..O.p..NL.H.d ......D|,...@...G... ..b.'...E.."...a..uQ.N6...w5.*.@./$..YzwM.O.w..\...H.).;...(.gGp.f.\...R@.t,..Sx.SQ.V(..0......."....}T.....D.O....n.......R'p8..L.pM...$..]..k.qG..T.2..<....4<..E....".......7B.e..vC.K6#F.[..7:...J.f.n....Qx.....E+z[ ....>.T@.I"..f..z.*...B>B..!....1&V..5.[p.LQ$h......O0c.%..s.M.FuA..=.......c$T..g<.'.Wqxl."Xu..;o.....) ...'.q4p.8y....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (3269), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):3269
                                                        Entropy (8bit):5.272424928641737
                                                        Encrypted:false
                                                        SSDEEP:48:sRQ1wRywcSA1wSTcrG1wrJc9S1w9bcPCG/x6s8f:dXbKD1x6N
                                                        MD5:0D51CC63E491C485C630565C55117F1D
                                                        SHA1:77B91B8EBA8CD5CAEA303B32B02A42E48549B831
                                                        SHA-256:935C545FA2B718F3CA10168E82B18DCA09F247C5456F860F4187BDD14F35E0B7
                                                        SHA-512:544A001479E30A5ECA79BD611DE7AC88B5B2A5CBD42865107BC3553047A9129557EC92F9018A5CB918ADDDEDB8BB23167B902C8D68B4B5A3D2D84A7CD69E8D04
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://specsavers.definition-ai.com/_next/static/css/b62d8e6afa1ae1f7.css
                                                        Preview:@font-face{font-family:__Poppins_fb468f;font-style:normal;font-weight:300;font-display:swap;src:url(/_next/static/media/8d346445d24062b5-s.woff2) format("woff2");unicode-range:U+0100-02af,U+0304,U+0308,U+0329,U+1e00-1e9f,U+1ef2-1eff,U+2020,U+20a0-20ab,U+20ad-20c0,U+2113,U+2c60-2c7f,U+a720-a7ff}@font-face{font-family:__Poppins_fb468f;font-style:normal;font-weight:300;font-display:swap;src:url(/_next/static/media/4c285fdca692ea22-s.p.woff2) format("woff2");unicode-range:U+00??,U+0131,U+0152-0153,U+02bb-02bc,U+02c6,U+02da,U+02dc,U+0304,U+0308,U+0329,U+2000-206f,U+2074,U+20ac,U+2122,U+2191,U+2193,U+2212,U+2215,U+feff,U+fffd}@font-face{font-family:__Poppins_fb468f;font-style:normal;font-weight:400;font-display:swap;src:url(/_next/static/media/46c21389e888bf13-s.woff2) format("woff2");unicode-range:U+0100-02af,U+0304,U+0308,U+0329,U+1e00-1e9f,U+1ef2-1eff,U+2020,U+20a0-20ab,U+20ad-20c0,U+2113,U+2c60-2c7f,U+a720-a7ff}@font-face{font-family:__Poppins_fb468f;font-style:normal;font-weight:400;fon
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (48660)
                                                        Category:dropped
                                                        Size (bytes):66209
                                                        Entropy (8bit):5.395647039636347
                                                        Encrypted:false
                                                        SSDEEP:1536:n7TMHfsTjciWpQ0hkb33Be5hkIDp+EfZI4giH7ybQSy:jcaxepZI4giH2y
                                                        MD5:67CF8A54B471183FD848F1CDBFFD2D37
                                                        SHA1:0EF27D7249D0316FAE7970841140EF4EB5BC2CC0
                                                        SHA-256:0A09C187C69ABD6E5C78E25FCF8ABA5B725EEFA1ACB5CF793C52BF2EC08E14E3
                                                        SHA-512:002E44F2CF055544725CCFA37A797F667B8CCD0859166CF8DF80FE6E76AE286750A95BF0726F1014CC956C069CECE59DECF2920272644619EAEB1E1074099551
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[600],{68852:function(e,t,r){"use strict";r.d(t,{TA:function(){return rr}});var n,i,a,s=function(e){var t;return!!e&&"object"==typeof e&&"[object RegExp]"!==(t=Object.prototype.toString.call(e))&&"[object Date]"!==t&&e.$$typeof!==o},o="function"==typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function u(e,t){return!1!==t.clone&&t.isMergeableObject(e)?c(Array.isArray(e)?[]:{},e,t):e}function l(e,t,r){return e.concat(t).map(function(e){return u(e,r)})}function c(e,t,r){(r=r||{}).arrayMerge=r.arrayMerge||l,r.isMergeableObject=r.isMergeableObject||s;var n,i,a=Array.isArray(t);return a!==Array.isArray(e)?u(t,r):a?r.arrayMerge(e,t,r):(i={},(n=r).isMergeableObject(e)&&Object.keys(e).forEach(function(t){i[t]=u(e[t],n)}),Object.keys(t).forEach(function(r){n.isMergeableObject(t[r])&&e[r]?i[r]=c(e[r],t[r],n):i[r]=u(t[r],n)}),i)}c.all=function(e,t){if(!Array.isArray(e))throw Error("first argument should be an array");return e.red
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (426), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):426
                                                        Entropy (8bit):5.104692754509055
                                                        Encrypted:false
                                                        SSDEEP:6:XzjbdHhjbzrkbFEPlAXPiXoP3XoPuNqfXoPSXoP0KcdrXYb7zl1R/nN6:fbj+EPOqXkXvwXPXRDQ7zxN6
                                                        MD5:7F26665585338FD4006D1B4CD61823E5
                                                        SHA1:4E99739E651CF458AAA1859AE729185842436D79
                                                        SHA-256:E63D1CD4BC5E94D9F7086E96B8FAD8EB0A07D73DADCD3C85CE94987F29BEDD9F
                                                        SHA-512:84AC66074F21979B1A4609FF7FB4E7ECF1378A5A80BC0D0EFD619AD84489CD93D1579F66D4950EF90DEA073A6ABC4A41B597B981006CABCAACF90D5999957729
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://specsavers.definition-ai.com/_next/static/chunks/main-app-92f88ab7472179c3.js
                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[744],{34955:function(e,n,t){Promise.resolve().then(t.t.bind(t,14299,23)),Promise.resolve().then(t.t.bind(t,68802,23)),Promise.resolve().then(t.t.bind(t,13211,23)),Promise.resolve().then(t.t.bind(t,5767,23)),Promise.resolve().then(t.t.bind(t,37396,23))}},function(e){var n=function(n){return e(e.s=n)};e.O(0,[704,801],function(){return n(29070),n(34955)}),_N_E=e.O()}]);
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):442
                                                        Entropy (8bit):7.338489112395058
                                                        Encrypted:false
                                                        SSDEEP:12:6v/7iPdGALjmiEIA6lkOEt0WzJaPT79u5nUz:hdDLjmiI6lkD0Wlw79u5O
                                                        MD5:43B9B9DC9E9A1F9021A2571D2FE1678F
                                                        SHA1:7DC325F97A6061B9AF1E7D872F5E8C53B631B698
                                                        SHA-256:610654CFAA7E9B0B15FB6489CF5666A74A7B7E09295EB40186790FFB297F5DDC
                                                        SHA-512:BA1C0B7D77D93CCD8FFF53CF42B07F4A06FBE143447E937C8BB192C42E54DE5E4482AB022C472E9775A78BB4DAC784047A63EA2DDE9F8DD0FDF6B5515602D335
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://specsavers.definition-ai.com/icon?2581566d8d559f65
                                                        Preview:.PNG........IHDR... ... .....szz.....IDATx..O.p..NL.H.d ......D|,...@...G... ..b.'...E.."...a..uQ.N6...w5.*.@./$..YzwM.O.w..\...H.).;...(.gGp.f.\...R@.t,..Sx.SQ.V(..0......."....}T.....D.O....n.......R'p8..L.pM...$..]..k.qG..T.2..<....4<..E....".......7B.e..vC.K6#F.[..7:...J.f.n....Qx.....E+z[ ....>.T@.I"..f..z.*...B>B..!....1&V..5.[p.LQ$h......O0c.%..s.M.FuA..=.......c$T..g<.'.Wqxl."Xu..;o.....) ...'.q4p.8y....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7848, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):7848
                                                        Entropy (8bit):7.973713579197496
                                                        Encrypted:false
                                                        SSDEEP:192:K2JJwUQALPlHurxh27HviZ+x5BTbwNA/aGyGhXFUcbtXCR+1pH:nJKUQABHuNgDig13cSHUcbtI+1pH
                                                        MD5:0BD523F6049956FAAF43C254A719D06A
                                                        SHA1:6AF69D307C33AF0F3C4C3EB96EF01EA4390F474E
                                                        SHA-256:197A3CBD7290C242C5C765268CDD69A9A39867FDC80CD13071F243A81C56FB76
                                                        SHA-512:A0729696C915B1F08B1CEF404EBE621C6031812B733107C423B39EEB6B4D852552FFAF2FCCFFBFE08259F43D532F53D649665BE186C26ADD8BFCEE483A9AF7E4
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://specsavers.definition-ai.com/_next/static/media/b957ea75a84b6ea7-s.p.woff2
                                                        Preview:wOF2..............>P...U.............................`..T.......6..6.$..h. ..D.....0..U....f.....L.....ybB..p.@!......xs......?...<[.....L..d...N4..?B.Y......s..fR...:Ci.L"........d...m..E{km..@....QR..*....,....Z....\..x...j....K5.....sH..4.5{....d.fV.9.T.....v..Q.].8e.e..pB.. .ikL.......v.......n.7.*E._..~G....}7...Yc...?.[....d;.(..|(..JQR.I.M..H..]t...3..a.....^3.....n4......?.....:.9..3IDH. ....<........%I....9!.`/......QI..A&Nt.|.e.u.-...\..F.$C.j..U^.Ko.....6^...^.-..<..#...'dQ..l..j..q..Jz=..6h..R$].>.}.H/./...BF!..^.C...\......#.K."=...._U3..[.90K.7.V.[.uy~......C.....^\{q.X9........w.[...f ....v}p0..Y!. .b}..K8 ....=.z.g...s;.*.I..`.!...3...&i...s...Sx.W.%.X.sg.....T`.7f...8.-..]8..X.....i.a..<.l..85T.....,...10.uc...<Nz6.gR...u.<.....PI..X.tdJ..K.2...{......_I.[.......MD./.....T..E..7.......ex|..+...).;..%.Qs.*.d.@.../.......L.x7/.......js..>.o."6.X..z...K....../.VRF...|..FZ..R.&.C.........#..}.*6+.Z.](..A..\..FP:..X........1..,..Nx.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (23152), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):23152
                                                        Entropy (8bit):5.181936075981524
                                                        Encrypted:false
                                                        SSDEEP:384:LlXCKOAa357MupRnKE6qTDUlMu01CkhrXFWjfXa1:L3OBp7BBDUlUifq1
                                                        MD5:A554731115D8DC7F434352A734142FCA
                                                        SHA1:8E34E9948FD74728DB07D12B29C54CBBF26E2B2E
                                                        SHA-256:4B4198E0E46032E4E119457DCE504E5D5525BF86E7E393E10F1580B4A9261598
                                                        SHA-512:FABC9E511B0F6C9AA84611486C7CF28B3DCADD77FF38279CCD7B302728375686A7167A4D25F2F0A93FE5D3CAA736C2B95B79DCCC0267CFFDE017EAD4E5AFC079
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[474],{91947:function(e,t,r){"use strict";r.d(t,{Z:function(){return C}});var i=r(40431),n=r(46750),s=r(82310);let a=s.createContext(null);function u(){let e=s.useContext(a);return e}let l="function"==typeof Symbol&&Symbol.for;var o=l?Symbol.for("mui.nested"):"__THEME_NESTED__",c=r(63955),h=function(e){let{children:t,theme:r}=e,n=u(),l=s.useMemo(()=>{let e=null===n?r:function(e,t){if("function"==typeof t){let r=t(e);return r}return(0,i.Z)({},e,t)}(n,r);return null!=e&&(e[o]=null!==n),e},[r,n]);return(0,c.jsx)(a.Provider,{value:l,children:t})},d=r(50584),f=r(65396),p=r(13973),y=r(72209);let m={};function v(e,t,r,n=!1){return s.useMemo(()=>{let s=e&&t[e]||t;if("function"==typeof r){let a=r(s),u=e?(0,i.Z)({},t,{[e]:a}):a;return n?()=>u:u}return e?(0,i.Z)({},t,{[e]:r}):(0,i.Z)({},t,r)},[e,t,r,n])}var g=function(e){let{children:t,theme:r,themeId:i}=e,n=(0,f.Z)(m),s=u()||m,a=v(i,n,r),l=v(i,s,r,!0),o="rtl"===a.direction;return(0,c.jsx)(h
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7900, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):7900
                                                        Entropy (8bit):7.973561836850915
                                                        Encrypted:false
                                                        SSDEEP:192:J2+QXwv9y8UEem7iQD+hqsNl3ahSFsd8Rq0s+Hxf49:J2+9vI8XX+DxrFe0/f0
                                                        MD5:43751174B6B810EB169101A20D8C26F8
                                                        SHA1:7E48D54B1DF1D3F657FC90227590308183FF9DDC
                                                        SHA-256:3DC5D0C52428FE1696264907A1054EBBAAC07F8CBE45832C105F819C2AE397C0
                                                        SHA-512:A56307976583F9F0DD41EA34A3878C1FD69D5F89577664C350BE014F6485DA077CECF03F315104DC00E3CB0B6036D9B58E602CA19E963BF500016F090CA80FF2
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://specsavers.definition-ai.com/_next/static/media/eafabf029ad39a43-s.p.woff2
                                                        Preview:wOF2..............?..................................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.E........!`..EBD.WU...:..1....y.R.q..@........1...S..#4.I.O...o...Peb..:.L...h;...p..@B...C4g.R.....1!...$....FH.`..E+.T...^.T............&.@...m=c._.....Jv`.*i...T..f=........H...6.. .....^.RQo.eb/....d..].....C0.....v&..E.,....Yr..zs_`^^.I>...y6)-O^)I..U!M.1)!.uk..*...(+...H......w.%59.,J.bL."..>.i;.J.......VH. ..)..........i...].Q....R./..,0..Z..yA...F.b+......dZp..98na..E5m...{..........`. .....l........!..}....1...I.`20l...39%eD.hm..#1...o=...I..~V.|?..#s.[....o..{...o.~}..`.U..>.....{.@......|...X.-..s... ..2...2H......d..l....=>5...'.F...}E...S.A..=.........`Ag..+...Ox.#H........Y..S.i..=A.Ec.......B0....4O.l....~v#rH....j...a...P.9J.T..a.2C...hjSGUA.7fj..A..aY.Z.Os..[..mG......Ik.k....?.S4!.A......z+2.!..:z]."....)......+..\}......Uv...b[.6-....E....V.......0X9.V..\...e..5....+F$Z).U...C."...>...]..s.B..N......7...'.T......l.X.......o.z....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (50649)
                                                        Category:downloaded
                                                        Size (bytes):149319
                                                        Entropy (8bit):5.38513656063617
                                                        Encrypted:false
                                                        SSDEEP:3072:twtc2+yDU9Bn61+XQ8v3ntVp0YwRAXu+Uy0dvT8ut:utc2+yDU9Bn6IdtVe/AXkhvH
                                                        MD5:4440EA2D404DD430825C896AA08EA5CA
                                                        SHA1:629D05BE04A4087078483F0EEBB2AF15E4F034F3
                                                        SHA-256:40E0E02A1B4DAB3D48FA14B74932C3850C78AC2AF8850FBB840F06F7532E34C7
                                                        SHA-512:D205E2BC6C499C16BFDAC89564AADFCFAADDBCEDF92BD4AF81DEE9D1EF3DECBC7829B07EB5FCFAAB06B276FA444CEA6A0E3A57C98C554ED2AF56F2FA170FE4B0
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://specsavers.definition-ai.com/_next/static/chunks/294-6cd779f987d1dade.js
                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[294],{72120:function(e,t,r){"use strict";r.d(t,{F4:function(){return d},iv:function(){return u},xB:function(){return s}});var n=r(50584),o=r(82310),i=r(75941),a=r(85124),l=r(11413);r(41361),r(86979);var s=(0,n.w)(function(e,t){var r=e.styles,s=(0,l.O)([r],void 0,o.useContext(n.T)),u=o.useRef();return(0,a.j)(function(){var e=t.key+"-global",r=new t.sheet.constructor({key:e,nonce:t.sheet.nonce,container:t.sheet.container,speedy:t.sheet.isSpeedy}),n=!1,o=document.querySelector('style[data-emotion="'+e+" "+s.name+'"]');return t.sheet.tags.length&&(r.before=t.sheet.tags[0]),null!==o&&(n=!0,o.setAttribute("data-emotion",e),r.hydrate([o])),u.current=[r,n],function(){r.flush()}},[t]),(0,a.j)(function(){var e=u.current,r=e[0];if(e[1]){e[1]=!1;return}if(void 0!==s.next&&(0,i.My)(t,s.next,!0),r.tags.length){var n=r.tags[r.tags.length-1].nextElementSibling;r.before=n,r.flush()}t.insert("",s,r,!1)},[t,s.name]),null});function u(){for(var e=ar
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):99104
                                                        Entropy (8bit):5.299652165161706
                                                        Encrypted:false
                                                        SSDEEP:768:fPKO7/7TI19B5GQNXN69KQnipM4wSXI2pU1cDky6R0tYc6Jmx3R80czyzkc9AU/5:HVTI1z5GM69KQiqIXI9skG6JORt0Zqd
                                                        MD5:4A0C8924B819FF17E1C826805047C97A
                                                        SHA1:8819750B486236C650089305EE36C6631A36B4CB
                                                        SHA-256:0470C19E8AA43B9C4A7E0D379DD234A696FCD6F0B32A34B391EE2CF6DCF0C9A1
                                                        SHA-512:82847402A5A1AAAB0114A5020E3A3FE35BD51FC4D3FEB113CBBAF8ED48D2B67BB64798CF52C0775BBB5303193118CC2842C30E28A4DEE2B4BB41CBC5AD08E8D6
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://specsavers.definition-ai.com/_next/static/chunks/801-fa4e08147b8488e8.js
                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[801],{93644:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then(function(r){return t.resolve(e()).then(function(){return r})},function(r){return t.resolve(e()).then(function(){throw r})})}),Object.fromEntries||(Object.fromEntries=function(e){return Array.from(e).red
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (50649)
                                                        Category:dropped
                                                        Size (bytes):149319
                                                        Entropy (8bit):5.38513656063617
                                                        Encrypted:false
                                                        SSDEEP:3072:twtc2+yDU9Bn61+XQ8v3ntVp0YwRAXu+Uy0dvT8ut:utc2+yDU9Bn6IdtVe/AXkhvH
                                                        MD5:4440EA2D404DD430825C896AA08EA5CA
                                                        SHA1:629D05BE04A4087078483F0EEBB2AF15E4F034F3
                                                        SHA-256:40E0E02A1B4DAB3D48FA14B74932C3850C78AC2AF8850FBB840F06F7532E34C7
                                                        SHA-512:D205E2BC6C499C16BFDAC89564AADFCFAADDBCEDF92BD4AF81DEE9D1EF3DECBC7829B07EB5FCFAAB06B276FA444CEA6A0E3A57C98C554ED2AF56F2FA170FE4B0
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[294],{72120:function(e,t,r){"use strict";r.d(t,{F4:function(){return d},iv:function(){return u},xB:function(){return s}});var n=r(50584),o=r(82310),i=r(75941),a=r(85124),l=r(11413);r(41361),r(86979);var s=(0,n.w)(function(e,t){var r=e.styles,s=(0,l.O)([r],void 0,o.useContext(n.T)),u=o.useRef();return(0,a.j)(function(){var e=t.key+"-global",r=new t.sheet.constructor({key:e,nonce:t.sheet.nonce,container:t.sheet.container,speedy:t.sheet.isSpeedy}),n=!1,o=document.querySelector('style[data-emotion="'+e+" "+s.name+'"]');return t.sheet.tags.length&&(r.before=t.sheet.tags[0]),null!==o&&(n=!0,o.setAttribute("data-emotion",e),r.hydrate([o])),u.current=[r,n],function(){r.flush()}},[t]),(0,a.j)(function(){var e=u.current,r=e[0];if(e[1]){e[1]=!1;return}if(void 0!==s.next&&(0,i.My)(t,s.next,!0),r.tags.length){var n=r.tags[r.tags.length-1].nextElementSibling;r.before=n,r.flush()}t.insert("",s,r,!1)},[t,s.name]),null});function u(){for(var e=ar
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65199)
                                                        Category:downloaded
                                                        Size (bytes):168146
                                                        Entropy (8bit):5.2506091017486
                                                        Encrypted:false
                                                        SSDEEP:1536:1oil2E8Cg4DRTi/x+exO61ZApvwZzx3yrMPhJRGtcoXTeEe3LyROZXksrMQPT75:kEJgP26zUul3EiEeb4GX1rMC
                                                        MD5:986F1D34250122F79843C9C0289C9176
                                                        SHA1:B8AE890ADD5DA44969FCEF818A6FAD2B1D6F8B70
                                                        SHA-256:7560E22B14F7F3DEAAFA2460E93CD18E74C8F7D511DF74B07CA5993C2C79CE25
                                                        SHA-512:7EAF9BF9242B9FF2B075D03F30A6036DEBCA7A68288954DC34639D9BFC938386A46A162856D6DF2F659E584313BEA456A24D25DE10CD274CEC4593125E98DAA5
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://specsavers.definition-ai.com/_next/static/chunks/87bc1fd9-d16e78bf82e324c2.js
                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[704],{69153:function(e,t,n){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Meta Platforms, Inc. and affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r,l=n(82310),a=n(27715),u={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function o(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var i=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p--)}functi
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (19816)
                                                        Category:downloaded
                                                        Size (bytes):20031
                                                        Entropy (8bit):5.191900395627692
                                                        Encrypted:false
                                                        SSDEEP:384:qlrq5mGZtUtJe6jKJK/6ch0OWAxG2eBri3LvmUxw2L/nZbP8TKsV1G:b5fYsK/VmP4eYvhe2Lhe1G
                                                        MD5:78426374B5D49FAD2074D593A1690B99
                                                        SHA1:DAFF1BAF67EFFEC40A2B85BB37FF871272FD5957
                                                        SHA-256:9C450B215D294979D517EDE89387FF971E138BEE3091297D577DB5A42DAAC52E
                                                        SHA-512:38F9971C1A28D8E2A3BB30DAEF50F2F7BE13342D17B908C0C7D9B62FC5F97132DFDCC91AF25515F4E36D5AF2F1E6340EAB7858E24CF45EC7DE64551E1EFCC21F
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://specsavers.definition-ai.com/_next/static/chunks/493-e877baf5954405a7.js
                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[493],{56023:function(e,t){/*!. * cookie. * Copyright(c) 2012-2014 Roman Shtylman. * Copyright(c) 2015 Douglas Christopher Wilson. * MIT Licensed. */t.parse=function(e,t){if("string"!=typeof e)throw TypeError("argument str must be a string");for(var i={},r=e.split(";"),o=(t||{}).decode||n,s=0;s<r.length;s++){var a=r[s],u=a.indexOf("=");if(!(u<0)){var c=a.substring(0,u).trim();if(void 0==i[c]){var l=a.substring(u+1,a.length).trim();'"'===l[0]&&(l=l.slice(1,-1)),i[c]=function(e,t){try{return t(e)}catch(t){return e}}(l,o)}}}return i},t.serialize=function(e,t,n){var o=n||{},s=o.encode||i;if("function"!=typeof s)throw TypeError("option encode is invalid");if(!r.test(e))throw TypeError("argument name is invalid");var a=s(t);if(a&&!r.test(a))throw TypeError("argument val is invalid");var u=e+"="+a;if(null!=o.maxAge){var c=o.maxAge-0;if(isNaN(c)||!isFinite(c))throw TypeError("option maxAge is invalid");u+="; Max-Age="+Math.fl
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (12904), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):12904
                                                        Entropy (8bit):5.354897107710152
                                                        Encrypted:false
                                                        SSDEEP:192:wNRqNbEzklB8Aih8USRSMqpaMVZ+eRDz0SZC1GurGbu6Alwh6:wbqNbEzkl4rJ+eRHc0uTwU
                                                        MD5:209A658FEEE4B1DF54E61A5224D3AAE6
                                                        SHA1:16A07A070953B0817FD33488AA3DD5EF081701EA
                                                        SHA-256:6442B8F6D63A5901DD72C95BD6DCA7441A65331487AC0E702B95DC8147FCF0B1
                                                        SHA-512:7AC9409994F9E7F3113556BC707FC69408BA8C887FC52EC6572F036F9D24CA50D81FC92EA1AF2A2AF7DAD84CB64F3585E51FA5670ECFF39F2A9E029F13740182
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[716],{59672:function(e,t,r){Promise.resolve().then(r.bind(r,73440))},92809:function(e,t,r){"use strict";r.d(t,{Z:function(){return d}});var o=r(63955),n={src:"/_next/static/media/microsoft-logo.51bae710.svg",height:16,width:16,blurWidth:0,blurHeight:0},a=r(4957),s=r(59423),i=r(14240),l=r(76394),c=r.n(l);function u(e){return{button:{display:"flex",gap:"8px",alignItems:"center",justifyContent:"center",padding:"14px 16px",background:e.colors.brandColorAccent,borderRadius:"30px",transition:"".concat(e.transitions.easing.easeInOut," ").concat(e.transitions.duration.shortest,"ms"),"&:hover":{background:e.colors.brandColorAccent,filter:"brightness(.95)"}},buttonOutlined:{display:"flex",gap:"8px",alignItems:"center",justifyContent:"center",border:"1px solid ".concat(e.colors.gray30),borderRadius:"30px",transition:"".concat(e.transitions.easing.easeInOut," ").concat(e.transitions.duration.shortest,"ms"),padding:"14px 16px","&:hover":{back
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (4152)
                                                        Category:dropped
                                                        Size (bytes):4488
                                                        Entropy (8bit):5.264650913379607
                                                        Encrypted:false
                                                        SSDEEP:96:Ojnno5HEyqUilRyiT7C+1ViLUV7WOCjMrHQf2WYRDJrLcXv1QP6pZA:OjnoOyLilcia+1gg44WYRJr4QyLA
                                                        MD5:0CBA8774D7865B8834FA47CC9E65818D
                                                        SHA1:22A6CDF9299899E7C6292B7E7A250F4750F0098B
                                                        SHA-256:5B735C5A4327801B865B6375951B7A911268EF07479CE05F68DA01C108601F4C
                                                        SHA-512:0D4FD74B4ADB682AAADC1DEBB64A231509BB0FFCB8D72BB28BC4DF2F9DFCF71E70AD5E29BC7BAA2D221A7EF91CF8104B96CB0A11E93117EFD504697CD7DEA102
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:!function(){"use strict";var e,t,r,n,o,u,i,c,a,f={},l={};function s(e){var t=l[e];if(void 0!==t)return t.exports;var r=l[e]={exports:{}},n=!0;try{f[e].call(r.exports,r,r.exports,s),n=!1}finally{n&&delete l[e]}return r.exports}s.m=f,e=[],s.O=function(t,r,n,o){if(r){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[r,n,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var r=e[u][0],n=e[u][1],o=e[u][2],c=!0,a=0;a<r.length;a++)i>=o&&Object.keys(s.O).every(function(e){return s.O[e](r[a])})?r.splice(a--,1):(c=!1,o<i&&(i=o));if(c){e.splice(u--,1);var f=n();void 0!==f&&(t=f)}}return t},s.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return s.d(t,{a:t}),t},r=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},s.t=function(e,n){if(1&n&&(e=this(e)),8&n||"object"==typeof e&&e&&(4&n&&e.__esModule||16&n&&"function"==typeof e.then))return e;var o=Object.create(null);s.r(o);var u={};t=t||[null,r({}),r([
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (8647), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):8647
                                                        Entropy (8bit):5.437818709858869
                                                        Encrypted:false
                                                        SSDEEP:192:CJC6cxhDGlhFgeBjEPRSMqDFHaM3yBlw56is1kKkRU6:Cc6cxhDGblpE8F18w56isM
                                                        MD5:7EA667893BC9869C44F63B7592F1ECA0
                                                        SHA1:2BB8FC1EFAAB37AB49B20FA232E878427AAF36E8
                                                        SHA-256:EDC9C44C4D13D90A8B9B35B17DDB9C985AD9B4F9C59BCEA2C2A9F406272A2A11
                                                        SHA-512:9A7F9A790C5F8599FA00286C6585A9F08683385AE8DA0F08005E4F3D31E69B442FE2BD880D6371CDB7E4AB04AF92FFF4B96E6B49DFFBDB7730791AE5408D7B97
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[185],{15274:function(e,t,o){Promise.resolve().then(o.t.bind(o,33772,23)),Promise.resolve().then(o.bind(o,75278)),Promise.resolve().then(o.t.bind(o,17366,23)),Promise.resolve().then(o.t.bind(o,8915,23))},11099:function(e,t,o){"use strict";o.d(t,{Ho:function(){return m},aC:function(){return x}});var r=o(63955),n=o(56008),a=o(82310),s=o(63480),i=o(19080),c=o(64780),l=o(85336);let u=(e,t)=>l.h.post(c.D.auth.login,e,{headers:{"X-Location-URL":t}}).catch(e=>{throw e}),d=e=>l.h.get(c.D.auth.loginAd+"?".concat(e)).catch(e=>{throw e}),h=()=>l.h.delete(c.D.auth.logout).catch(e=>{throw e});var f=o(49477),g=o(70212);let p=a.createContext({}),m=e=>{let{cookies:t,children:o}=e,c=(0,n.useRouter)(),l=(0,n.usePathname)(),[m,x]=a.useState(v),w=a.useCallback(async()=>{await y()},[]),b=a.useCallback(async(e,t)=>{t?await k(e,!0):await k(e,!1)},[]),C=a.useCallback(()=>{c.replace(i._.chat.root)},[]);async function y(){let e=arguments.length>0&&void 0!=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):16
                                                        Entropy (8bit):3.875
                                                        Encrypted:false
                                                        SSDEEP:3:HoUinYn:IUyY
                                                        MD5:903747EA4323C522742842A52CE710C9
                                                        SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                                        SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                                        SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmAZh2yMjybJxIFDYOoWz0=?alt=proto
                                                        Preview:CgkKBw2DqFs9GgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image
                                                        Category:downloaded
                                                        Size (bytes):42158
                                                        Entropy (8bit):7.9709883741427205
                                                        Encrypted:false
                                                        SSDEEP:768:RiDnBPlh+BG2KhdET9nU1w16Z/DtnohRS92ZxPUl261:kDnBPD+V9nSs6Z5f9EA
                                                        MD5:70F1E71791032E795EF4FBC54E6100D7
                                                        SHA1:529C944C60113EE739E0D1CCAF3F20008F01425D
                                                        SHA-256:8B6746B9A99ADB63D10115716B7003DC619B56EB168CAD752B7800E173347B16
                                                        SHA-512:7082E03C9701BDC41CE4939CED5435E59E51F7F3964265F476DA91CAD06100EF95FFDBBE9F24C7F8824C80B5AF91EF626D3F48E24DA1633593999234A666068E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://specsavers.definition-ai.com/_next/image?url=https%3A%2F%2Fdefinition-ai.s3.eu-west-2.amazonaws.com%2Ftest%2Fee2080e7-b7a2-4705-8773-d896116a0c22-Specsavers-Logo.png%3FX-Amz-Algorithm%3DAWS4-HMAC-SHA256%26X-Amz-Content-Sha256%3DUNSIGNED-PAYLOAD%26X-Amz-Credential%3DAKIAYLMNEWZ6VG6YSCFC%252F20240927%252Feu-west-2%252Fs3%252Faws4_request%26X-Amz-Date%3D20240927T111658Z%26X-Amz-Expires%3D604800%26X-Amz-Signature%3D547484c5c78f87f8f446a19c4b6e7830a71da616d467e39830acc82f7c7cf122%26X-Amz-SignedHeaders%3Dhost%26x-id%3DGetObject&w=1920&q=75
                                                        Preview:RIFF....WEBPVP8X..............ALPH=?.....m.0..o;m52D...Jg.A..E.?..].I...>..%.5.. *..".".....B.....*. v."U.....A.-a&.M.d2..Z.?f. .$s....................................................................................................................................................................................................................................[(Ko...U..c....Z-c.QUUD...UM)UU5`@.T..h.....*...."..R...T...[D5UUJIUDJ....*..t{3..<|.Q.n8f....;v...z.-.v.h..G......M....TU.iD...TU..K.F......s..?..O.t......y.^r.w........o_p...~..>..#.=p.w.m......KUU).J."@DD5....oP...|...8..'.;..k.r...t..=....}...---..O.>.m.y..O.>}ZkK.k/=....?t..n..7?..o.7..|.n.n0.R.A...T.{..h..*...Zk.m..AG~...|......'_h.5wA....\n-wv,^0oV.s.~....x...8....y.1k..K..*..r...J..<x.-v...G.........xu...................9.......7_w0.Y.*.6i......K.0l.{...s/..-.=........w...2Z....7..L.........y.a..]{.@.R5..."R.......T.8|.......=.......w..{43.e...e..{W.f..7....C...3>...#....,)%U..&..T.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (426), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):426
                                                        Entropy (8bit):5.104692754509055
                                                        Encrypted:false
                                                        SSDEEP:6:XzjbdHhjbzrkbFEPlAXPiXoP3XoPuNqfXoPSXoP0KcdrXYb7zl1R/nN6:fbj+EPOqXkXvwXPXRDQ7zxN6
                                                        MD5:7F26665585338FD4006D1B4CD61823E5
                                                        SHA1:4E99739E651CF458AAA1859AE729185842436D79
                                                        SHA-256:E63D1CD4BC5E94D9F7086E96B8FAD8EB0A07D73DADCD3C85CE94987F29BEDD9F
                                                        SHA-512:84AC66074F21979B1A4609FF7FB4E7ECF1378A5A80BC0D0EFD619AD84489CD93D1579F66D4950EF90DEA073A6ABC4A41B597B981006CABCAACF90D5999957729
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[744],{34955:function(e,n,t){Promise.resolve().then(t.t.bind(t,14299,23)),Promise.resolve().then(t.t.bind(t,68802,23)),Promise.resolve().then(t.t.bind(t,13211,23)),Promise.resolve().then(t.t.bind(t,5767,23)),Promise.resolve().then(t.t.bind(t,37396,23))}},function(e){var n=function(n){return e(e.s=n)};e.O(0,[704,801],function(){return n(29070),n(34955)}),_N_E=e.O()}]);
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:OpenType font data
                                                        Category:downloaded
                                                        Size (bytes):70860
                                                        Entropy (8bit):5.900206580624303
                                                        Encrypted:false
                                                        SSDEEP:1536:hDR1BMaApKqBR0sh5nQQEt3EV53MWFNH4Kv:V2dpKqX0u5QfdEVzNbv
                                                        MD5:7C20CA5F6209D7109097F5C1338762E9
                                                        SHA1:442F46417C6B92B353965B2CDC0481E73DC960C8
                                                        SHA-256:CAEDEDA1683F1CBCC5A0847A5E22CA4808C8B17E2BCDF77620A41D155002267F
                                                        SHA-512:217F9E841D1B4A41A7FE05F6C34A9426AA30E3D863755B71E318DDAEBDC9CFD4783C00A4F7ADDEA7BB2DA7CE6495B498FADEA0D7F605F5A4DD6D4284906F55B1
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://definition-ai.s3.eu-west-2.amazonaws.com/test/d18f242f-45ec-4843-8677-c6af96a205e4-Neo%20Sans%20Std%20Medium.otf?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Credential=AKIAYLMNEWZ6VG6YSCFC%2F20240927%2Feu-west-2%2Fs3%2Faws4_request&X-Amz-Date=20240927T111658Z&X-Amz-Expires=604800&X-Amz-Signature=26be27f224b63fd45a2a0df349897260eb3573ba522867443e94981790b09b62&X-Amz-SignedHeaders=host&x-id=GetObject
                                                        Preview:OTTO.......PCFF AB.....L..~.FFTMx0..........OS/2..0....@...`cmap../'...4....feat.?.....<...xhead..6........6hhea.B.W.......$hmtx.B9........Hkern..KY......$fmaxp.RP....8....morx.n.a......WLnamed.."........post...G...,... ..........s._.<...................g...(...................................................R..P..R.....".........X...K...X...^.G.Q................P. [........MONO... .....................3... . .....].b.........:.v...................................%...........i.........8.............J.........a.......................<.[.........6.............W...........r...........y.......................1...........h...............................................V.......................................................................h...............................................@...........z...............................................g.......................5...............................................{.........#...........!.....................................z..............
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (7532)
                                                        Category:dropped
                                                        Size (bytes):14896
                                                        Entropy (8bit):5.337492564398993
                                                        Encrypted:false
                                                        SSDEEP:384:JM3SmyVI6t1EuP4nI/RG3EnV42LF/x15QDHC:+3SmsJOnI/1V/QG
                                                        MD5:D68B953905834D3FA11BB9F8380A167F
                                                        SHA1:115976BC17E1905FC0F675F42828B9BB22FEDD8D
                                                        SHA-256:6C37A3C5B09CCB6460BCC29BE1E652601F8F8F5866F4323F6CC4EB26F5D99445
                                                        SHA-512:9DD457CB1B40A32211F6126902D1C0FE355BFF85BADCF0394A9D700EB9E88872F45E85E1E8F0DA208116747737571DD18581F85ED17BC8BB4AE76EF9B8DFAF52
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[199],{14864:function(e,r,t){t.d(r,{Z:function(){return E}});var i=t(46750),o=t(40431),n=t(82310),a=t(63831),s=t(47562),l=t(72120),c=t(78473),d=t(36133),h=t(95457),f=t(88539),u=t(13809);function p(e){return(0,u.ZP)("MuiCircularProgress",e)}(0,f.Z)("MuiCircularProgress",["root","determinate","indeterminate","colorPrimary","colorSecondary","svg","circle","circleDeterminate","circleIndeterminate","circleDisableShrink"]);var v=t(63955);let g=["className","color","disableShrink","size","style","thickness","value","variant"],m=e=>e,w,y,b,k,x=(0,l.F4)(w||(w=m`. 0% {. transform: rotate(0deg);. }.. 100% {. transform: rotate(360deg);. }.`)),S=(0,l.F4)(y||(y=m`. 0% {. stroke-dasharray: 1px, 200px;. stroke-dashoffset: 0;. }.. 50% {. stroke-dasharray: 100px, 200px;. stroke-dashoffset: -15px;. }.. 100% {. stroke-dasharray: 100px, 200px;. stroke-dashoffset: -125px;. }.`)),C=e=>{let{classes:r,variant
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (41895)
                                                        Category:dropped
                                                        Size (bytes):101212
                                                        Entropy (8bit):5.487169617183295
                                                        Encrypted:false
                                                        SSDEEP:3072:ghMYRheLQJBVZJMnJDksnvgSQHUatOHux+gyBFX3kco:pnvgSEUa86KBpkco
                                                        MD5:617637BE7FEAC7FC4D04E453D141DF72
                                                        SHA1:629995DD11D4F15D695C033057D3D77064E8B326
                                                        SHA-256:B8D00D98B1707E34F67849150F43EB0AF6826F917F5EA6E9809C986801C98941
                                                        SHA-512:304470673F9B7D477EDC8BCB48BCD55037174E118B887200C15B970A2B33BFAA266C65D148CF905D1226AEB127F85D03BFDC8E180EB440E7526995E28AA82492
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[951],{41361:function(e,t,r){"use strict";r.d(t,{Z:function(){return q}});var n=function(){function e(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,r),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){if(this.ctr%(this.isSpeedy?65e3:1)==0){var t;this._insertTag(((t=document.createElement("style")).setAttribute("data-emotion",this.key),void 0!==this.nonce&&t.setAttribute("nonce",this.nonce),t.appendChild(document.createTextNode("")),t.setAttribute("data-s",""),t))}var r=this.tags[this.tags.length-1];i
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (8647), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):8647
                                                        Entropy (8bit):5.437818709858869
                                                        Encrypted:false
                                                        SSDEEP:192:CJC6cxhDGlhFgeBjEPRSMqDFHaM3yBlw56is1kKkRU6:Cc6cxhDGblpE8F18w56isM
                                                        MD5:7EA667893BC9869C44F63B7592F1ECA0
                                                        SHA1:2BB8FC1EFAAB37AB49B20FA232E878427AAF36E8
                                                        SHA-256:EDC9C44C4D13D90A8B9B35B17DDB9C985AD9B4F9C59BCEA2C2A9F406272A2A11
                                                        SHA-512:9A7F9A790C5F8599FA00286C6585A9F08683385AE8DA0F08005E4F3D31E69B442FE2BD880D6371CDB7E4AB04AF92FFF4B96E6B49DFFBDB7730791AE5408D7B97
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://specsavers.definition-ai.com/_next/static/chunks/app/layout-215d7875994d7c57.js
                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[185],{15274:function(e,t,o){Promise.resolve().then(o.t.bind(o,33772,23)),Promise.resolve().then(o.bind(o,75278)),Promise.resolve().then(o.t.bind(o,17366,23)),Promise.resolve().then(o.t.bind(o,8915,23))},11099:function(e,t,o){"use strict";o.d(t,{Ho:function(){return m},aC:function(){return x}});var r=o(63955),n=o(56008),a=o(82310),s=o(63480),i=o(19080),c=o(64780),l=o(85336);let u=(e,t)=>l.h.post(c.D.auth.login,e,{headers:{"X-Location-URL":t}}).catch(e=>{throw e}),d=e=>l.h.get(c.D.auth.loginAd+"?".concat(e)).catch(e=>{throw e}),h=()=>l.h.delete(c.D.auth.logout).catch(e=>{throw e});var f=o(49477),g=o(70212);let p=a.createContext({}),m=e=>{let{cookies:t,children:o}=e,c=(0,n.useRouter)(),l=(0,n.usePathname)(),[m,x]=a.useState(v),w=a.useCallback(async()=>{await y()},[]),b=a.useCallback(async(e,t)=>{t?await k(e,!0):await k(e,!1)},[]),C=a.useCallback(()=>{c.replace(i._.chat.root)},[]);async function y(){let e=arguments.length>0&&void 0!=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65199)
                                                        Category:dropped
                                                        Size (bytes):168146
                                                        Entropy (8bit):5.2506091017486
                                                        Encrypted:false
                                                        SSDEEP:1536:1oil2E8Cg4DRTi/x+exO61ZApvwZzx3yrMPhJRGtcoXTeEe3LyROZXksrMQPT75:kEJgP26zUul3EiEeb4GX1rMC
                                                        MD5:986F1D34250122F79843C9C0289C9176
                                                        SHA1:B8AE890ADD5DA44969FCEF818A6FAD2B1D6F8B70
                                                        SHA-256:7560E22B14F7F3DEAAFA2460E93CD18E74C8F7D511DF74B07CA5993C2C79CE25
                                                        SHA-512:7EAF9BF9242B9FF2B075D03F30A6036DEBCA7A68288954DC34639D9BFC938386A46A162856D6DF2F659E584313BEA456A24D25DE10CD274CEC4593125E98DAA5
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[704],{69153:function(e,t,n){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Meta Platforms, Inc. and affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r,l=n(82310),a=n(27715),u={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function o(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var i=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p--)}functi
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7844, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):7844
                                                        Entropy (8bit):7.968169700271598
                                                        Encrypted:false
                                                        SSDEEP:96:HTaQVtWUhG/s9I7WN8HLD3zqFmsGhViQYW6kELhq97lP3NeU6o7DKKM/J/EMhE:za1jZ0iLD3eFoiQXuOZ/J6YKJli
                                                        MD5:42D3308E3ACA8742731F63154187BDD7
                                                        SHA1:69002807427BE874F7B46A98F8A611D2C5C5F52B
                                                        SHA-256:643E38D8C288A1DA34A14A68A5012441929108D50054414CE8CC33FAD36A2354
                                                        SHA-512:46957D6DAF667671F237DBBF941F1C1328EE14AFC5F857733EA7C39B49F95C128349E2C73411FAD4A9CD5388EBE97308540731EE88ACB3A0B55323DD7C34A54A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://specsavers.definition-ai.com/_next/static/media/4c285fdca692ea22-s.p.woff2
                                                        Preview:wOF2..............?....Q.............................`..T....h..6..6.$..h. ..B.....2EF.....d.(J.%....8."T...0.DY<BE.........+....=[...,.f..~....0-...<..#.GHcby.~.~g.~...B4.?c..N...C..:]D...6{F..Ft.J.D.""T.....*]{..l..z...e./"...l.#.......,..m....5.6.kB..m....@....S.}.tf.d.#=.]..k(..J{,..+l..;.M.+..+...C.RQ....N.9..:H......5...*..z...%..,.k.......9,)d...w...B..aEE.*\4u..).2Ut....6..#.....fu,Oj..@D%B.8.}_...`.b...].X@.D...`.............x.R......$.O....N......w.f.A_....s...............x...Vd....$.K.D...E.3.;-..^1.O.7.q?=..+...8....qk+<>..#,P...;.I...W...K5..|..6......=...e..w.I.mVs..o.a|].c.Y.g..O....g.....F.O.46..`..%m.7.F.Dc...)E.....mKh..#+(b@....|{.E.7..v...~.Wx.chO.a.bT..I.U..4.OR.fl..)v!...c.........r}5,aJ.......u..1m.e_..cW...v(...........W..]....K_.v.....6"..)G.....v.G..0...FG..m..#.......?....T....X....#L..yr...G,.I.{.....6..&.......LV9].K.. ........2[L..,.s...Ae......[..y...N._..W.G.qp......;...:..\...1.=....S.....*..7..M5..[(.k..5!..Q..\.e..D
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7740, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):7740
                                                        Entropy (8bit):7.972921732321719
                                                        Encrypted:false
                                                        SSDEEP:192:dxQxGIAcBZH2KRme6/xXOTTsncYsl62qMXApY:LQcovWK6YlYsfL
                                                        MD5:792477D09826B11D1E5A611162C9797A
                                                        SHA1:BBA020C0FD0426079872FDD7929A260B414845CD
                                                        SHA-256:289E0AFC8BE731A86822349E54557296F145926496BD2138DB1BAC0DB77F77A2
                                                        SHA-512:20256B7428AE94D47202827E0D655E298034108CC927FCA3A43EDA383B02FD42F0C9E7551EAFFA0AB4FC2E80528D17166AAE09226BBF3AD21F666F08AEACC4EF
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://specsavers.definition-ai.com/_next/static/media/8888a3826f4a3af4-s.p.woff2
                                                        Preview:wOF2.......<......?p.................................`..T..0....6..6.$..h. ..H....82.".8. ...E....:.............e.u.m(.,.@...#.3+..x...[.#$.my...{_......6.U..J.Z.....aJ.e.......k......)I....`.W......&..../r/...z..;....e.z9Zk..f^*j.R..O...*.N............{.U.*u..d...{..a|..&............u..7-....'.B.D..3*C..W}./..W^.^....a.,....VW.R.|.........:...:EQR..CmP..."R.z.}..S.o.F....g(..2e..tE...".......".S....(..pj.v..k~......7.<....W...[t..@....m.L_9V.^.m9..c..........`..aD...;..J..l...<..H..e..HD.#..9.$...!&.Q9.9I..R-..b...TD&...j..p.7....f..}..........k..f...R...|e......._.0......h.]V.(...%....=.!|v<....9..h..O....VO...-&..$..._m..k../D:.d..!w..=.1<..".....> ..R..".....4_..yHM..dG.T_......l....7B......q.9J.U......=..Z*.Q1..\..LXw.p?......O<..|;....s..-.8..(.n.#:e..u".{....~/3.!..}r.LE.[.ZK.i-g.!......g...@.,.(vv.6.5y................7...r.r.Y.....4....M..............H......<....<y7...a.`..Q......gO.\U..}6...;'.[O...-.nlw.T(...K..ttr.yb..{.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):99104
                                                        Entropy (8bit):5.299652165161706
                                                        Encrypted:false
                                                        SSDEEP:768:fPKO7/7TI19B5GQNXN69KQnipM4wSXI2pU1cDky6R0tYc6Jmx3R80czyzkc9AU/5:HVTI1z5GM69KQiqIXI9skG6JORt0Zqd
                                                        MD5:4A0C8924B819FF17E1C826805047C97A
                                                        SHA1:8819750B486236C650089305EE36C6631A36B4CB
                                                        SHA-256:0470C19E8AA43B9C4A7E0D379DD234A696FCD6F0B32A34B391EE2CF6DCF0C9A1
                                                        SHA-512:82847402A5A1AAAB0114A5020E3A3FE35BD51FC4D3FEB113CBBAF8ED48D2B67BB64798CF52C0775BBB5303193118CC2842C30E28A4DEE2B4BB41CBC5AD08E8D6
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[801],{93644:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then(function(r){return t.resolve(e()).then(function(){return r})},function(r){return t.resolve(e()).then(function(){throw r})})}),Object.fromEntries||(Object.fromEntries=function(e){return Array.from(e).red
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (48660)
                                                        Category:downloaded
                                                        Size (bytes):66209
                                                        Entropy (8bit):5.395647039636347
                                                        Encrypted:false
                                                        SSDEEP:1536:n7TMHfsTjciWpQ0hkb33Be5hkIDp+EfZI4giH7ybQSy:jcaxepZI4giH2y
                                                        MD5:67CF8A54B471183FD848F1CDBFFD2D37
                                                        SHA1:0EF27D7249D0316FAE7970841140EF4EB5BC2CC0
                                                        SHA-256:0A09C187C69ABD6E5C78E25FCF8ABA5B725EEFA1ACB5CF793C52BF2EC08E14E3
                                                        SHA-512:002E44F2CF055544725CCFA37A797F667B8CCD0859166CF8DF80FE6E76AE286750A95BF0726F1014CC956C069CECE59DECF2920272644619EAEB1E1074099551
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://specsavers.definition-ai.com/_next/static/chunks/600-89a05570303bb527.js
                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[600],{68852:function(e,t,r){"use strict";r.d(t,{TA:function(){return rr}});var n,i,a,s=function(e){var t;return!!e&&"object"==typeof e&&"[object RegExp]"!==(t=Object.prototype.toString.call(e))&&"[object Date]"!==t&&e.$$typeof!==o},o="function"==typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function u(e,t){return!1!==t.clone&&t.isMergeableObject(e)?c(Array.isArray(e)?[]:{},e,t):e}function l(e,t,r){return e.concat(t).map(function(e){return u(e,r)})}function c(e,t,r){(r=r||{}).arrayMerge=r.arrayMerge||l,r.isMergeableObject=r.isMergeableObject||s;var n,i,a=Array.isArray(t);return a!==Array.isArray(e)?u(t,r):a?r.arrayMerge(e,t,r):(i={},(n=r).isMergeableObject(e)&&Object.keys(e).forEach(function(t){i[t]=u(e[t],n)}),Object.keys(t).forEach(function(r){n.isMergeableObject(t[r])&&e[r]?i[r]=c(e[r],t[r],n):i[r]=u(t[r],n)}),i)}c.all=function(e,t){if(!Array.isArray(e))throw Error("first argument should be an array");return e.red
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):28
                                                        Entropy (8bit):4.378783493486175
                                                        Encrypted:false
                                                        SSDEEP:3:qinPt:qyPt
                                                        MD5:4C42AB4890733A2B01B1B3269C4855E7
                                                        SHA1:5B68BFE664DCBC629042EA45C23954EEF1A9F698
                                                        SHA-256:F69E8FC1414A82F108CFA0725E5211AF1865A9CEA342A5F01E6B2B5ABE47E010
                                                        SHA-512:0631C6EFD555699CB2273107FE5AF565FEC2234344E2D412C23E4EE43C6D721CB2B058764622E44FD544D840FF64D7C866565E280127C701CAAB0A48C35D4F5C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmTdJ-6kxfSTxIFDYOoWz0SBQ3OQUx6?alt=proto
                                                        Preview:ChIKBw2DqFs9GgAKBw3OQUx6GgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (19816)
                                                        Category:dropped
                                                        Size (bytes):20031
                                                        Entropy (8bit):5.191900395627692
                                                        Encrypted:false
                                                        SSDEEP:384:qlrq5mGZtUtJe6jKJK/6ch0OWAxG2eBri3LvmUxw2L/nZbP8TKsV1G:b5fYsK/VmP4eYvhe2Lhe1G
                                                        MD5:78426374B5D49FAD2074D593A1690B99
                                                        SHA1:DAFF1BAF67EFFEC40A2B85BB37FF871272FD5957
                                                        SHA-256:9C450B215D294979D517EDE89387FF971E138BEE3091297D577DB5A42DAAC52E
                                                        SHA-512:38F9971C1A28D8E2A3BB30DAEF50F2F7BE13342D17B908C0C7D9B62FC5F97132DFDCC91AF25515F4E36D5AF2F1E6340EAB7858E24CF45EC7DE64551E1EFCC21F
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[493],{56023:function(e,t){/*!. * cookie. * Copyright(c) 2012-2014 Roman Shtylman. * Copyright(c) 2015 Douglas Christopher Wilson. * MIT Licensed. */t.parse=function(e,t){if("string"!=typeof e)throw TypeError("argument str must be a string");for(var i={},r=e.split(";"),o=(t||{}).decode||n,s=0;s<r.length;s++){var a=r[s],u=a.indexOf("=");if(!(u<0)){var c=a.substring(0,u).trim();if(void 0==i[c]){var l=a.substring(u+1,a.length).trim();'"'===l[0]&&(l=l.slice(1,-1)),i[c]=function(e,t){try{return t(e)}catch(t){return e}}(l,o)}}}return i},t.serialize=function(e,t,n){var o=n||{},s=o.encode||i;if("function"!=typeof s)throw TypeError("option encode is invalid");if(!r.test(e))throw TypeError("argument name is invalid");var a=s(t);if(a&&!r.test(a))throw TypeError("argument val is invalid");var u=e+"="+a;if(null!=o.maxAge){var c=o.maxAge-0;if(isNaN(c)||!isFinite(c))throw TypeError("option maxAge is invalid");u+="; Max-Age="+Math.fl
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (7532)
                                                        Category:downloaded
                                                        Size (bytes):14896
                                                        Entropy (8bit):5.337492564398993
                                                        Encrypted:false
                                                        SSDEEP:384:JM3SmyVI6t1EuP4nI/RG3EnV42LF/x15QDHC:+3SmsJOnI/1V/QG
                                                        MD5:D68B953905834D3FA11BB9F8380A167F
                                                        SHA1:115976BC17E1905FC0F675F42828B9BB22FEDD8D
                                                        SHA-256:6C37A3C5B09CCB6460BCC29BE1E652601F8F8F5866F4323F6CC4EB26F5D99445
                                                        SHA-512:9DD457CB1B40A32211F6126902D1C0FE355BFF85BADCF0394A9D700EB9E88872F45E85E1E8F0DA208116747737571DD18581F85ED17BC8BB4AE76EF9B8DFAF52
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://specsavers.definition-ai.com/_next/static/chunks/199-68a18b52276c86d8.js
                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[199],{14864:function(e,r,t){t.d(r,{Z:function(){return E}});var i=t(46750),o=t(40431),n=t(82310),a=t(63831),s=t(47562),l=t(72120),c=t(78473),d=t(36133),h=t(95457),f=t(88539),u=t(13809);function p(e){return(0,u.ZP)("MuiCircularProgress",e)}(0,f.Z)("MuiCircularProgress",["root","determinate","indeterminate","colorPrimary","colorSecondary","svg","circle","circleDeterminate","circleIndeterminate","circleDisableShrink"]);var v=t(63955);let g=["className","color","disableShrink","size","style","thickness","value","variant"],m=e=>e,w,y,b,k,x=(0,l.F4)(w||(w=m`. 0% {. transform: rotate(0deg);. }.. 100% {. transform: rotate(360deg);. }.`)),S=(0,l.F4)(y||(y=m`. 0% {. stroke-dasharray: 1px, 200px;. stroke-dashoffset: 0;. }.. 50% {. stroke-dasharray: 100px, 200px;. stroke-dashoffset: -15px;. }.. 100% {. stroke-dasharray: 100px, 200px;. stroke-dashoffset: -125px;. }.`)),C=e=>{let{classes:r,variant
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (4152)
                                                        Category:downloaded
                                                        Size (bytes):4488
                                                        Entropy (8bit):5.264650913379607
                                                        Encrypted:false
                                                        SSDEEP:96:Ojnno5HEyqUilRyiT7C+1ViLUV7WOCjMrHQf2WYRDJrLcXv1QP6pZA:OjnoOyLilcia+1gg44WYRJr4QyLA
                                                        MD5:0CBA8774D7865B8834FA47CC9E65818D
                                                        SHA1:22A6CDF9299899E7C6292B7E7A250F4750F0098B
                                                        SHA-256:5B735C5A4327801B865B6375951B7A911268EF07479CE05F68DA01C108601F4C
                                                        SHA-512:0D4FD74B4ADB682AAADC1DEBB64A231509BB0FFCB8D72BB28BC4DF2F9DFCF71E70AD5E29BC7BAA2D221A7EF91CF8104B96CB0A11E93117EFD504697CD7DEA102
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://specsavers.definition-ai.com/_next/static/chunks/webpack-731180e865825f4d.js
                                                        Preview:!function(){"use strict";var e,t,r,n,o,u,i,c,a,f={},l={};function s(e){var t=l[e];if(void 0!==t)return t.exports;var r=l[e]={exports:{}},n=!0;try{f[e].call(r.exports,r,r.exports,s),n=!1}finally{n&&delete l[e]}return r.exports}s.m=f,e=[],s.O=function(t,r,n,o){if(r){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[r,n,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var r=e[u][0],n=e[u][1],o=e[u][2],c=!0,a=0;a<r.length;a++)i>=o&&Object.keys(s.O).every(function(e){return s.O[e](r[a])})?r.splice(a--,1):(c=!1,o<i&&(i=o));if(c){e.splice(u--,1);var f=n();void 0!==f&&(t=f)}}return t},s.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return s.d(t,{a:t}),t},r=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},s.t=function(e,n){if(1&n&&(e=this(e)),8&n||"object"==typeof e&&e&&(4&n&&e.__esModule||16&n&&"function"==typeof e.then))return e;var o=Object.create(null);s.r(o);var u={};t=t||[null,r({}),r([
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 1920 x 1280, 8-bit colormap, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):17026
                                                        Entropy (8bit):7.636019757996464
                                                        Encrypted:false
                                                        SSDEEP:384:JilYMoHed5iJVeBx8//1Jqfxf8BPvLBbCj3ioD2LfLn0SAg:goi5MVvX1JzPvLdCj3VybJp
                                                        MD5:759CF0AC22340F2049F776637204A5B0
                                                        SHA1:BA489ADC3561D6993481494332B4313205013D1E
                                                        SHA-256:EA50CBC17E720474C57174234F1BA3E73461B7ECACD09C25B83899165D29012F
                                                        SHA-512:7BB9C747886CFB4ADB691761AE9679B92B137572F7829F61F033CFEF0B570C1EAEBEED1B4CA29E3A5E16E96A128C99B9A751EA1C96C752A605674D884C8BAEFD
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR..............S.....$PLTELiq..Z..H..F..H..G..J....c8...N....z.......tRNS...$.TEk.L....pHYs............... .IDATx..............<..T.H.....k.*.c^.L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................t|.I...uv;.8=...)7............._|..r..s.{...3.O._.......m...u....84....}.3........AY.#..0|...a.C..U..s.*3.y.$1.v(r.....3.j.j..*....t2...md..h...@MMN~...c`.
                                                        No static file info
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Sep 27, 2024 13:16:55.614847898 CEST49735443192.168.2.4142.250.185.132
                                                        Sep 27, 2024 13:16:55.614952087 CEST44349735142.250.185.132192.168.2.4
                                                        Sep 27, 2024 13:16:55.615142107 CEST49735443192.168.2.4142.250.185.132
                                                        Sep 27, 2024 13:16:55.615259886 CEST49735443192.168.2.4142.250.185.132
                                                        Sep 27, 2024 13:16:55.615281105 CEST44349735142.250.185.132192.168.2.4
                                                        Sep 27, 2024 13:16:55.629113913 CEST4973680192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:16:55.629515886 CEST4973780192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:16:55.634144068 CEST804973676.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:16:55.634242058 CEST4973680192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:16:55.634433031 CEST804973776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:16:55.634490013 CEST4973780192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:16:55.635035038 CEST4973780192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:16:55.639780045 CEST804973776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:16:56.102536917 CEST804973776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:16:56.102597952 CEST804973776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:16:56.102685928 CEST4973780192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:16:56.102715015 CEST804973776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:16:56.102773905 CEST4973780192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:16:56.103034019 CEST4973780192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:16:56.107748032 CEST804973776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:16:56.129303932 CEST49738443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:56.129383087 CEST4434973876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:56.129465103 CEST49738443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:56.129726887 CEST49738443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:56.129746914 CEST4434973876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:56.265631914 CEST44349735142.250.185.132192.168.2.4
                                                        Sep 27, 2024 13:16:56.265952110 CEST49735443192.168.2.4142.250.185.132
                                                        Sep 27, 2024 13:16:56.266012907 CEST44349735142.250.185.132192.168.2.4
                                                        Sep 27, 2024 13:16:56.267477989 CEST44349735142.250.185.132192.168.2.4
                                                        Sep 27, 2024 13:16:56.267565012 CEST49735443192.168.2.4142.250.185.132
                                                        Sep 27, 2024 13:16:56.268630028 CEST49735443192.168.2.4142.250.185.132
                                                        Sep 27, 2024 13:16:56.268718004 CEST44349735142.250.185.132192.168.2.4
                                                        Sep 27, 2024 13:16:56.321142912 CEST49735443192.168.2.4142.250.185.132
                                                        Sep 27, 2024 13:16:56.321163893 CEST44349735142.250.185.132192.168.2.4
                                                        Sep 27, 2024 13:16:56.368796110 CEST49735443192.168.2.4142.250.185.132
                                                        Sep 27, 2024 13:16:56.624017954 CEST4434973876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:56.624701977 CEST49738443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:56.624735117 CEST4434973876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:56.625762939 CEST4434973876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:56.625828028 CEST49738443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:56.628979921 CEST49738443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:56.629045010 CEST4434973876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:56.629247904 CEST49738443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:56.629257917 CEST4434973876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:56.678023100 CEST49738443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:57.058630943 CEST4434973876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:57.067919970 CEST4434973876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:57.068002939 CEST49738443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:57.068027020 CEST4434973876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:57.068057060 CEST4434973876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:57.068106890 CEST49738443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:57.068631887 CEST4434973876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:57.068651915 CEST4434973876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:57.068691015 CEST49738443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:57.068720102 CEST49738443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:57.068948984 CEST4434973876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:57.069005013 CEST49738443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:57.069067001 CEST4434973876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:57.069114923 CEST49738443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:57.069169998 CEST4434973876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:57.069346905 CEST4434973876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:57.069401979 CEST49738443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:57.201585054 CEST49738443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:57.201643944 CEST4434973876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:57.224431038 CEST49741443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:57.224519968 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:57.224611044 CEST49741443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:57.225244045 CEST49741443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:57.225277901 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:58.089956999 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:58.139514923 CEST49741443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:58.208189964 CEST49741443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:58.208208084 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:58.208635092 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:58.256535053 CEST49741443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:58.330117941 CEST49741443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:58.330234051 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:58.335083961 CEST49741443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:58.375451088 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:58.590440035 CEST49742443192.168.2.4184.28.90.27
                                                        Sep 27, 2024 13:16:58.590550900 CEST44349742184.28.90.27192.168.2.4
                                                        Sep 27, 2024 13:16:58.590641022 CEST49742443192.168.2.4184.28.90.27
                                                        Sep 27, 2024 13:16:58.593887091 CEST49742443192.168.2.4184.28.90.27
                                                        Sep 27, 2024 13:16:58.593938112 CEST44349742184.28.90.27192.168.2.4
                                                        Sep 27, 2024 13:16:59.001627922 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.004663944 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.004697084 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.004729986 CEST49741443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.004750967 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.004792929 CEST49741443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.005042076 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.005048990 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.005096912 CEST49741443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.011776924 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.011784077 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.011835098 CEST49741443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.011848927 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.011955976 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.012002945 CEST49741443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.012012005 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.053199053 CEST49741443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.091876984 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.091887951 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.091965914 CEST49741443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.093404055 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.093411922 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.093453884 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.093465090 CEST49741443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.093472004 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.093528986 CEST49741443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.093806982 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.093868017 CEST49741443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.093883038 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.093903065 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.093934059 CEST49741443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.093945980 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.093993902 CEST49741443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.094007015 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.094026089 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.094212055 CEST49741443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.095671892 CEST49741443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.095712900 CEST4434974176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.170773983 CEST49743443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.170878887 CEST4434974376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.171353102 CEST49744443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.171386957 CEST49743443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.171454906 CEST4434974476.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.171520948 CEST49744443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.171943903 CEST49743443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.171978951 CEST4434974376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.172307014 CEST49744443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.172338009 CEST4434974476.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.173202991 CEST49745443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.173249960 CEST4434974576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.173309088 CEST49745443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.173707008 CEST49745443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.173721075 CEST4434974576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.174681902 CEST49746443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.174690008 CEST4434974676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.174748898 CEST49746443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.175486088 CEST49746443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.175496101 CEST4434974676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.177284002 CEST49747443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.177305937 CEST4434974776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.177377939 CEST49747443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.177992105 CEST49747443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.178016901 CEST4434974776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.232997894 CEST44349742184.28.90.27192.168.2.4
                                                        Sep 27, 2024 13:16:59.233072996 CEST49742443192.168.2.4184.28.90.27
                                                        Sep 27, 2024 13:16:59.247478962 CEST49742443192.168.2.4184.28.90.27
                                                        Sep 27, 2024 13:16:59.247503042 CEST44349742184.28.90.27192.168.2.4
                                                        Sep 27, 2024 13:16:59.247699976 CEST44349742184.28.90.27192.168.2.4
                                                        Sep 27, 2024 13:16:59.294271946 CEST49742443192.168.2.4184.28.90.27
                                                        Sep 27, 2024 13:16:59.475919962 CEST49742443192.168.2.4184.28.90.27
                                                        Sep 27, 2024 13:16:59.519448042 CEST44349742184.28.90.27192.168.2.4
                                                        Sep 27, 2024 13:16:59.659919977 CEST4434974376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.660218000 CEST49743443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.660275936 CEST4434974376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.660713911 CEST4434974376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.661164999 CEST49743443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.661178112 CEST44349742184.28.90.27192.168.2.4
                                                        Sep 27, 2024 13:16:59.661242008 CEST4434974376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.661314011 CEST49743443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.661376953 CEST44349742184.28.90.27192.168.2.4
                                                        Sep 27, 2024 13:16:59.661458015 CEST49742443192.168.2.4184.28.90.27
                                                        Sep 27, 2024 13:16:59.661458015 CEST49742443192.168.2.4184.28.90.27
                                                        Sep 27, 2024 13:16:59.661458969 CEST49742443192.168.2.4184.28.90.27
                                                        Sep 27, 2024 13:16:59.662373066 CEST4434974776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.662770033 CEST49747443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.662801981 CEST4434974776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.664282084 CEST4434974776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.664352894 CEST49747443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.664989948 CEST49747443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.665079117 CEST4434974776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.665112972 CEST49747443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.666903973 CEST4434974676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.667140007 CEST49746443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.667165041 CEST4434974676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.668636084 CEST4434974676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.668694019 CEST49746443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.669147015 CEST49746443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.669223070 CEST4434974676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.669544935 CEST49746443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.669552088 CEST4434974676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.684339046 CEST4434974476.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.684539080 CEST49744443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.684556007 CEST4434974476.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.685055017 CEST4434974476.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.685369968 CEST49744443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.685461044 CEST49744443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.685467958 CEST4434974476.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.694169998 CEST49748443192.168.2.4184.28.90.27
                                                        Sep 27, 2024 13:16:59.694264889 CEST44349748184.28.90.27192.168.2.4
                                                        Sep 27, 2024 13:16:59.694336891 CEST49748443192.168.2.4184.28.90.27
                                                        Sep 27, 2024 13:16:59.694695950 CEST49748443192.168.2.4184.28.90.27
                                                        Sep 27, 2024 13:16:59.694730043 CEST44349748184.28.90.27192.168.2.4
                                                        Sep 27, 2024 13:16:59.697381020 CEST4434974576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.697617054 CEST49745443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.697626114 CEST4434974576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.699050903 CEST4434974576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.699162006 CEST49745443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.699538946 CEST49745443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.699625015 CEST4434974576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.699661016 CEST49745443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.705696106 CEST49747443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.705723047 CEST4434974776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.707451105 CEST4434974376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.721748114 CEST49746443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.731400013 CEST4434974476.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.736797094 CEST49744443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.743411064 CEST4434974576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.752840042 CEST49747443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.752859116 CEST49745443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.752872944 CEST4434974576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.801067114 CEST49745443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.817598104 CEST4434974776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.817723036 CEST4434974776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.817783117 CEST49747443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.817820072 CEST4434974776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.817848921 CEST4434974776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.817904949 CEST49747443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.817972898 CEST4434974776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.817992926 CEST4434974776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.818027020 CEST49747443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.818059921 CEST49747443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.818093061 CEST4434974776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.818144083 CEST4434974776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.818198919 CEST49747443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.819370985 CEST4434974376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.819417000 CEST4434974376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.819449902 CEST4434974376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.819490910 CEST49743443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.819510937 CEST4434974376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.819556952 CEST49743443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.819669008 CEST49747443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.819703102 CEST4434974776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.821846008 CEST49743443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.821887016 CEST4434974376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.824178934 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.824233055 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.824290991 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.824742079 CEST49750443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.824752092 CEST4434975076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.824793100 CEST49750443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.825421095 CEST49751443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.825474977 CEST4434975176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.825536013 CEST49751443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.825987101 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.826001883 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.826143026 CEST49750443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.826159000 CEST4434975076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.826280117 CEST49751443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.826297045 CEST4434975176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.831193924 CEST4434974676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.831265926 CEST4434974676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.831321955 CEST4434974676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.831331968 CEST49746443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.831342936 CEST4434974676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.831399918 CEST49746443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.831409931 CEST4434974676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.831419945 CEST4434974676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.831486940 CEST49746443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.831492901 CEST4434974676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.831505060 CEST4434974676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.831552029 CEST49746443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.832360029 CEST49746443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.832374096 CEST4434974676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.834800959 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.834860086 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.834939957 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.835103989 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.835131884 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.848531008 CEST4434974576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.848588943 CEST4434974576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.848637104 CEST4434974576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.848690033 CEST49745443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.848706961 CEST4434974576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.848752022 CEST49745443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.848918915 CEST4434974576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.848928928 CEST4434974576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.848978996 CEST49745443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.848994970 CEST4434974576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.849009037 CEST4434974576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.849101067 CEST49745443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.849204063 CEST49745443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.849224091 CEST4434974576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.901518106 CEST4434974476.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.901572943 CEST4434974476.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.901622057 CEST49744443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.901627064 CEST4434974476.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.901653051 CEST4434974476.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.901698112 CEST49744443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.902204990 CEST4434974476.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.902214050 CEST4434974476.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.902280092 CEST49744443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.902292967 CEST4434974476.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.902339935 CEST49744443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.903019905 CEST49744443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:16:59.903034925 CEST4434974476.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:16:59.962992907 CEST49742443192.168.2.4184.28.90.27
                                                        Sep 27, 2024 13:16:59.963035107 CEST44349742184.28.90.27192.168.2.4
                                                        Sep 27, 2024 13:17:00.020562887 CEST49753443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.020603895 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.020680904 CEST49753443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.021308899 CEST49753443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.021318913 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.302700996 CEST4434975176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.303422928 CEST49751443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.303457022 CEST4434975176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.304322958 CEST4434975176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.304384947 CEST49751443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.304850101 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.305052042 CEST49751443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.305094004 CEST4434975176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.305401087 CEST49751443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.305412054 CEST4434975176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.305824995 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.305857897 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.306200027 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.307025909 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.307082891 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.307089090 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.307375908 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.307873964 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.307883978 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.308876991 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.308947086 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.310115099 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.310161114 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.310216904 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.310226917 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.314091921 CEST4434975076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.314454079 CEST49750443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.314460039 CEST4434975076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.314951897 CEST4434975076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.316726923 CEST49750443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.316838980 CEST4434975076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.317141056 CEST49750443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.351392984 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.352231979 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.352232933 CEST49751443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.357368946 CEST44349748184.28.90.27192.168.2.4
                                                        Sep 27, 2024 13:17:00.357444048 CEST49748443192.168.2.4184.28.90.27
                                                        Sep 27, 2024 13:17:00.359416008 CEST4434975076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.361073017 CEST49748443192.168.2.4184.28.90.27
                                                        Sep 27, 2024 13:17:00.361088037 CEST44349748184.28.90.27192.168.2.4
                                                        Sep 27, 2024 13:17:00.361363888 CEST44349748184.28.90.27192.168.2.4
                                                        Sep 27, 2024 13:17:00.364757061 CEST49748443192.168.2.4184.28.90.27
                                                        Sep 27, 2024 13:17:00.411396980 CEST44349748184.28.90.27192.168.2.4
                                                        Sep 27, 2024 13:17:00.449398041 CEST4434975176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.449429989 CEST4434975176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.449450970 CEST4434975176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.449479103 CEST4434975176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.449496984 CEST49751443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.449512005 CEST4434975176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.449528933 CEST4434975176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.449528933 CEST49751443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.449572086 CEST49751443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.457516909 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.457549095 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.457582951 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.457631111 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.457657099 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.457698107 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.457747936 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.457755089 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.457787037 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.458556890 CEST4434975076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.458683968 CEST4434975076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.458765984 CEST49750443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.461549044 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.461611986 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.461648941 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.461694956 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.461704969 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.461822033 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.461844921 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.461894035 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.462311983 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.462372065 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.466375113 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.466461897 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.508090019 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.546343088 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.546425104 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.546926022 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.546936035 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.546997070 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.547008991 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.547426939 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.547673941 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.547735929 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.548605919 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.548692942 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.548803091 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.548834085 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.548856020 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.548873901 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.548877954 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.549187899 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.549197912 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.549263954 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.549280882 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.549336910 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.549475908 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.549537897 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.551052094 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.551081896 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.551095009 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.551143885 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.551162958 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.551186085 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.551207066 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.562215090 CEST49753443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.600529909 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.635142088 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.635154963 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.635173082 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.635238886 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.635255098 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.635299921 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.635685921 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.635713100 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.635752916 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.635757923 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.635770082 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.636260986 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.636297941 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.636337042 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.636363983 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.636392117 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.636688948 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.636718988 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.636753082 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.636758089 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.636758089 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.636774063 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.637176991 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.637204885 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.637243986 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.637257099 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.637284040 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.637304068 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.637658119 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.637706995 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.637713909 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.638304949 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.638334036 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.638386011 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.638397932 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.638834953 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.638844967 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.638849974 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.638911009 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.638920069 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.639305115 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.639333010 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.639345884 CEST44349748184.28.90.27192.168.2.4
                                                        Sep 27, 2024 13:17:00.639368057 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.639379978 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.639410973 CEST44349748184.28.90.27192.168.2.4
                                                        Sep 27, 2024 13:17:00.639420033 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.639437914 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.639437914 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.639456034 CEST49748443192.168.2.4184.28.90.27
                                                        Sep 27, 2024 13:17:00.639467001 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.679404974 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.723725080 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.723776102 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.723810911 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.723815918 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.723850965 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.724364996 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.724379063 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.724436998 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.724442959 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.725116968 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.725131989 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.725167036 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.725174904 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.725198030 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.725210905 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.726260900 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.726274014 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.726329088 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.726336002 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.726376057 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.726413965 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.726419926 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.726447105 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.728805065 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.810000896 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.810662031 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.811690092 CEST49753443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.811714888 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.813389063 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.813400030 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.813446045 CEST49753443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.820759058 CEST49753443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.820835114 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.821436882 CEST49753443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.821444035 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.835038900 CEST49750443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.835057020 CEST4434975076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.839399099 CEST49751443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.839431047 CEST4434975176.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.854625940 CEST49748443192.168.2.4184.28.90.27
                                                        Sep 27, 2024 13:17:00.854657888 CEST44349748184.28.90.27192.168.2.4
                                                        Sep 27, 2024 13:17:00.855809927 CEST49752443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.855849028 CEST4434975276.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.856576920 CEST49749443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.856585979 CEST4434974976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.865605116 CEST49753443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.956815958 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.956870079 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.956928968 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.957547903 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.957561970 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.958507061 CEST49757443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.958532095 CEST4434975776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.958592892 CEST49757443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.959086895 CEST49757443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.959099054 CEST4434975776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.959965944 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.959973097 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.960021019 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.960496902 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.960505962 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.961416960 CEST49759443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.961426973 CEST4434975976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.961591959 CEST49759443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.962044001 CEST49759443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.962052107 CEST4434975976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.962752104 CEST49760443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.962759972 CEST4434976076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:00.962811947 CEST49760443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.963330984 CEST49760443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:00.963340044 CEST4434976076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.019934893 CEST49761443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.019963026 CEST4434976176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.020018101 CEST49761443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.020201921 CEST49762443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.020210981 CEST4434976276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.020376921 CEST49762443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.020673990 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.020718098 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.020771027 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.020895004 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.020932913 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.021190882 CEST49762443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.021202087 CEST4434976276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.021213055 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.021703005 CEST49761443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.021714926 CEST4434976176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.022403955 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.022418976 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.022764921 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.022779942 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.424289942 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.424607992 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.424673080 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.424988031 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.425304890 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.425390005 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.425445080 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.435720921 CEST4434976076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.436002016 CEST49760443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.436018944 CEST4434976076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.439603090 CEST4434976076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.439682961 CEST49760443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.440049887 CEST49760443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.440182924 CEST49760443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.440193892 CEST4434976076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.440226078 CEST4434976076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.447348118 CEST4434975976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.447525024 CEST49759443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.447537899 CEST4434975976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.448976040 CEST4434975976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.449047089 CEST49759443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.449369907 CEST49759443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.449445963 CEST4434975976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.449556112 CEST49759443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.449570894 CEST4434975976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.455559969 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.455581903 CEST4434975776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.455770016 CEST49757443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.455785036 CEST4434975776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.455859900 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.455868006 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.456067085 CEST4434975776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.456383944 CEST49757443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.456437111 CEST4434975776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.456558943 CEST49757443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.456870079 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.456927061 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.457371950 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.457432985 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.457536936 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.457542896 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.467422009 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.483745098 CEST49760443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.483762980 CEST4434976076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.499402046 CEST4434975776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.499809980 CEST49759443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.499815941 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.499814987 CEST4434976276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.500363111 CEST49762443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.500375986 CEST4434976276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.503571033 CEST4434976276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.503628969 CEST49762443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.504040956 CEST49762443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.504112959 CEST4434976276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.504200935 CEST49762443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.504206896 CEST4434976276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.505963087 CEST4434976176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.506145000 CEST49761443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.506155968 CEST4434976176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.506778955 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.506989002 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.507039070 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.507050037 CEST4434976176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.507225990 CEST49761443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.507471085 CEST49761443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.507525921 CEST4434976176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.507611036 CEST49761443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.507620096 CEST4434976176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.508174896 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.508239031 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.508585930 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.508667946 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.508687019 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.511889935 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.512057066 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.512093067 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.515588045 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.515649080 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.516463995 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.516628027 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.516750097 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.516757965 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.531948090 CEST49760443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.545077085 CEST49762443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.551426888 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.560311079 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.560317039 CEST49761443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.560333014 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.560372114 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.564024925 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.564099073 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.564124107 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.564146996 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.564172983 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.564214945 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.564322948 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.564376116 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.565030098 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.565094948 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.590991974 CEST4434976076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.591099024 CEST4434976076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.591152906 CEST49760443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.591170073 CEST4434976076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.591898918 CEST4434976076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.591929913 CEST4434976076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.591965914 CEST49760443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.591986895 CEST4434976076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.592010975 CEST49760443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.592045069 CEST4434976076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.592072010 CEST4434976076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.592099905 CEST49760443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.592118979 CEST4434976076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.592140913 CEST49760443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.592158079 CEST49760443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.599005938 CEST4434975976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.599071026 CEST4434975976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.599111080 CEST49759443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.599118948 CEST4434975976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.599131107 CEST4434975976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.599164009 CEST49759443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.599181890 CEST4434975976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.599193096 CEST4434975976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.599226952 CEST49759443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.599733114 CEST4434975976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.599742889 CEST4434975976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.599792957 CEST4434975776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.599802017 CEST49759443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.599826097 CEST4434975776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.599864006 CEST49757443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.599872112 CEST4434975776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.599967003 CEST4434975776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.600018024 CEST49757443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.600018024 CEST4434975776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.600049019 CEST4434975776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.600081921 CEST4434975776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.600085974 CEST49757443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.600127935 CEST49757443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.600588083 CEST49757443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.600598097 CEST4434975776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.601774931 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.601823092 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.601852894 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.601861954 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.601870060 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.601901054 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.601907969 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.601913929 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.601937056 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.601959944 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.602771044 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.602844000 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.603347063 CEST49765443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.603435040 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.603521109 CEST49765443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.603847027 CEST49765443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.603878021 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.608498096 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.636677027 CEST49766443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.636734009 CEST4434976676.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.636790037 CEST49766443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.637533903 CEST49766443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.637552023 CEST4434976676.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.645097017 CEST4434976276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.645347118 CEST4434976276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.645392895 CEST49762443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.646394014 CEST4434976176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.646435022 CEST4434976176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.646456003 CEST4434976176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.646471977 CEST49761443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.646482944 CEST4434976176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.646522999 CEST49761443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.646528959 CEST4434976176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.646539927 CEST4434976176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.646568060 CEST49761443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.646655083 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.646703005 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.646735907 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.646748066 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.646780968 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.646823883 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.646914959 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.646923065 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.646956921 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.646986008 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.647090912 CEST49762443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.647103071 CEST4434976276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.647697926 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.647705078 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.647736073 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.647744894 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.647785902 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.651022911 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.651096106 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.651700020 CEST49761443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.651705027 CEST4434976176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.652050972 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.652059078 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.652117014 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.652132988 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.652184963 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.653013945 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.653069973 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.654865980 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.654918909 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.654961109 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.654972076 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.654994011 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.667659998 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.667802095 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.667855024 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.667876005 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.667989016 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.668045998 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.668052912 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.672523975 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.672586918 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.672594070 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.672648907 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.678261995 CEST4434976076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.678272963 CEST4434976076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.678329945 CEST49760443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.678335905 CEST4434976076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.678375006 CEST49760443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.678400993 CEST49760443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.682728052 CEST49760443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.682764053 CEST4434976076.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.689338923 CEST4434975976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.689465046 CEST49759443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.689697027 CEST4434975976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.689757109 CEST49759443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.689769983 CEST4434975976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.689798117 CEST4434975976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.689814091 CEST49759443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.689850092 CEST49759443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.694359064 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.694438934 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.695406914 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.695426941 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.695466995 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.695584059 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.695641994 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.695651054 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.695689917 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.696131945 CEST49767443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.696166039 CEST4434976776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.696224928 CEST49767443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.696551085 CEST49759443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.696566105 CEST4434975976.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.697484016 CEST49767443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.697499990 CEST4434976776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.697606087 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.708281994 CEST49768443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.708309889 CEST4434976876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.708372116 CEST49768443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.708842993 CEST49768443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.708861113 CEST4434976876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.720618010 CEST49769443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.720675945 CEST4434976976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.720752001 CEST49769443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.721533060 CEST49769443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.721561909 CEST4434976976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.723661900 CEST49770443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.723680973 CEST4434977076.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.723746061 CEST49770443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.724097013 CEST49770443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.724122047 CEST4434977076.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.736396074 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.736443996 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.736469984 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.736475945 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.736515999 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.737325907 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.737334013 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.737406015 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.737982035 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.737988949 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.738044977 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.738071918 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.738127947 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.738387108 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.738399982 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.738461971 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.738485098 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.738558054 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.738785028 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.738841057 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.738858938 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.738877058 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.738899946 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.738990068 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.739047050 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.739466906 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.739512920 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.739540100 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.739556074 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.739578962 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.739610910 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.740089893 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.740139008 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.740164995 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.740180969 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.740202904 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.740304947 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.740349054 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.740361929 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.740379095 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.740434885 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.742368937 CEST49756443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.742386103 CEST4434975676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.758665085 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.758744001 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.759493113 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.759514093 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.759562969 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.759571075 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.759612083 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.759670019 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.759730101 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.761423111 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.761486053 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.761499882 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.761513948 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.761547089 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.787347078 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.787405968 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.787420988 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.787426949 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.787456036 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.788068056 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.788108110 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.788130045 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.788134098 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.788162947 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.789573908 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.789618015 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.789634943 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.789639950 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.789666891 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.789681911 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.790695906 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.790744066 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.790764093 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.790769100 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.790807962 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.798086882 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.798167944 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.798203945 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.798217058 CEST49753443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.798242092 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.798293114 CEST49753443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.798687935 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.798751116 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.798815966 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.798955917 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.798964024 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.799006939 CEST49753443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.799032927 CEST49753443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.799176931 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.799204111 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.799520969 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.799530029 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.799582005 CEST49753443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.801779985 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.827802896 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.827846050 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.827902079 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.827941895 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.828083992 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.828231096 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.828267097 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.828296900 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.828315020 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.828337908 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.829132080 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.829164028 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.829190969 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.829205990 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.829235077 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.829304934 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.829355955 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.829370022 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.829420090 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.830158949 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.830223083 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.830241919 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.831855059 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.831870079 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.831954956 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.831954956 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.831967115 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.832015038 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.833895922 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.849934101 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.849956989 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.849994898 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.850001097 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.850039005 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.850048065 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.850061893 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.850636959 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.850691080 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.850707054 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.850728989 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.850754976 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.851656914 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.851711988 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.851735115 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.851742983 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.851773024 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.851787090 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.852974892 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.853033066 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.853065014 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.853071928 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.853094101 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.853097916 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.853116989 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.853123903 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.853147030 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.879687071 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.879713058 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.879771948 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.879784107 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.879798889 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.879853964 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.880486012 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.880506039 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.880553961 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.880557060 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.880582094 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.881592035 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.881643057 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.881663084 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.881668091 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.881705046 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.881742954 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.881789923 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.881794930 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.881916046 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.881962061 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.889043093 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.889055967 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.889118910 CEST49753443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.889802933 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.889811993 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.889873981 CEST49753443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.889892101 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.889949083 CEST49753443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.890723944 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.890791893 CEST49753443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.891056061 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.891117096 CEST49753443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.891130924 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.891159058 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.891208887 CEST49753443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.896168947 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.924638033 CEST49758443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.924654961 CEST4434975876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.925251007 CEST49763443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.925306082 CEST4434976376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.940779924 CEST49753443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:01.940802097 CEST4434975376.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:01.940818071 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.940834999 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.940898895 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.940912008 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.940953970 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.941349983 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.941386938 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.941412926 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.941420078 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.941446066 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.941457033 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.942084074 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.942128897 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.942141056 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.942157984 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.942188025 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.942197084 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.942949057 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.943000078 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.943012953 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.943022013 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.943047047 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.943068027 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:01.943111897 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.943255901 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:01.943303108 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.000399113 CEST49764443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.000426054 CEST4434976476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.071609020 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.109884024 CEST49765443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.109940052 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.110300064 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.112231970 CEST49765443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.112299919 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.112603903 CEST49765443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.137631893 CEST4434976676.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.137885094 CEST49766443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.137921095 CEST4434976676.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.138214111 CEST4434976676.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.144802094 CEST49766443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.144802094 CEST49766443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.144876003 CEST4434976676.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.155406952 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.168080091 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.168174028 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.168250084 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.169373035 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.169403076 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.174627066 CEST49773443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.174663067 CEST4434977376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.174710035 CEST49773443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.175144911 CEST49773443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.175159931 CEST4434977376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.176629066 CEST4434976776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.177036047 CEST49767443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.177066088 CEST4434976776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.178505898 CEST4434976776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.179235935 CEST4434976876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.187246084 CEST4434976976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.198719978 CEST49766443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.204745054 CEST4434977076.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.214972019 CEST49770443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.215028048 CEST4434977076.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.215121031 CEST49769443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.215136051 CEST4434976976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.215229988 CEST49768443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.215256929 CEST4434976876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.215508938 CEST4434976976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.215723991 CEST49767443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.215934992 CEST49767443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.215958118 CEST4434976776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.216061115 CEST4434976776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.216434956 CEST49769443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.216504097 CEST4434976976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.216535091 CEST49769443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.218688965 CEST4434977076.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.218765020 CEST49770443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.219047070 CEST4434976876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.219115019 CEST49768443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.219440937 CEST49770443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.219564915 CEST49770443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.219621897 CEST4434977076.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.220068932 CEST49768443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.220241070 CEST4434976876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.220274925 CEST49768443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.224329948 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.224369049 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.224399090 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.224435091 CEST49765443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.224477053 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.224531889 CEST49765443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.224987030 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.225053072 CEST49765443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.232620001 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.232692003 CEST49765443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.257596970 CEST49767443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.257626057 CEST49769443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.257682085 CEST4434976976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.266489029 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.267405033 CEST4434976876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.272533894 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.272548914 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.272608995 CEST49768443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.272617102 CEST49770443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.272643089 CEST4434977076.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.272636890 CEST4434976876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.273755074 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.273816109 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.288501024 CEST4434976676.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.288680077 CEST4434976676.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.288737059 CEST49766443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.288760900 CEST4434976676.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.288806915 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.288959980 CEST4434976676.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.288973093 CEST4434976676.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.288971901 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.289015055 CEST49766443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.289025068 CEST4434976676.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.289339066 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.289369106 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.289410114 CEST4434976676.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.289457083 CEST49766443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.297549963 CEST49766443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.297569036 CEST4434976676.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.312094927 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.312201023 CEST49765443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.313021898 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.313029051 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.313091993 CEST49765443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.313122988 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.313179016 CEST49765443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.313994884 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.314068079 CEST49765443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.315594912 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.315632105 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.315684080 CEST49765443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.315709114 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.315736055 CEST49765443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.318933010 CEST49768443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.318936110 CEST49770443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.326648951 CEST4434976876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.326795101 CEST4434976876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.326843023 CEST49768443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.326853991 CEST4434976876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.326946020 CEST4434976876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.326966047 CEST4434976876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.326994896 CEST49768443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.327001095 CEST4434976876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.327025890 CEST49768443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.327553034 CEST4434976876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.327574015 CEST4434976876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.327620029 CEST49768443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.327625036 CEST4434976876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.327667952 CEST49768443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.327708006 CEST4434976876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.327764988 CEST49768443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.329317093 CEST49768443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.329329014 CEST4434976876.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.330631018 CEST4434976776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.330740929 CEST4434976776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.330806971 CEST49767443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.330828905 CEST4434976776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.331041098 CEST4434976776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.331059933 CEST4434976776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.331101894 CEST49767443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.331120014 CEST4434976776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.331155062 CEST49767443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.332345963 CEST4434976776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.332401037 CEST49767443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.332415104 CEST4434976776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.332465887 CEST4434976776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.332523108 CEST49767443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.332536936 CEST4434976776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.332608938 CEST4434976776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.332690001 CEST49767443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.334709883 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.357351065 CEST49765443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.357903004 CEST4434976976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.357932091 CEST4434976976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.357974052 CEST4434976976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.357996941 CEST49769443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.358006954 CEST4434976976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.358014107 CEST4434976976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.358042002 CEST4434976976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.358047962 CEST4434976976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.358057022 CEST49769443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.358093023 CEST49769443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.367037058 CEST49767443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.367065907 CEST4434976776.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.368829012 CEST4434977076.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.368937016 CEST4434977076.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.369004011 CEST49770443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.369035959 CEST4434977076.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.369132996 CEST4434977076.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.369153976 CEST4434977076.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.369189978 CEST49770443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.369205952 CEST4434977076.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.369235992 CEST49770443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.373598099 CEST4434977076.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.373619080 CEST4434977076.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.373647928 CEST49770443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.373670101 CEST4434977076.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.373694897 CEST49770443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.373713970 CEST49770443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.384859085 CEST49774443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.384891033 CEST4434977476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.384959936 CEST49774443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.385166883 CEST49774443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.385179996 CEST4434977476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.398075104 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.398082972 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.398121119 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.398149967 CEST49765443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.398179054 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.398205996 CEST49765443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.398902893 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.398957014 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.398971081 CEST49765443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.399010897 CEST49765443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.400258064 CEST49765443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.400290012 CEST4434976576.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.419692993 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.419742107 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.419763088 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.419790030 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.419826031 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.419878006 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.420080900 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.420137882 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.420584917 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.420593023 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.420661926 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.443779945 CEST4434976976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.443834066 CEST4434976976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.443877935 CEST49769443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.443933010 CEST49769443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.448072910 CEST49769443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.448111057 CEST4434976976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.448513031 CEST49775443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.448605061 CEST4434977576.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.448697090 CEST49775443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.450584888 CEST49775443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.450622082 CEST4434977576.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.455130100 CEST49776443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.455192089 CEST4434977676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.455259085 CEST49776443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.455447912 CEST49776443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.455480099 CEST4434977676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.457228899 CEST4434977076.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.457257032 CEST4434977076.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.457290888 CEST49770443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.457335949 CEST49770443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.457600117 CEST4434977076.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.457653046 CEST49770443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.457674980 CEST4434977076.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.457741976 CEST49770443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.457746029 CEST4434977076.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.457808018 CEST49770443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.478943110 CEST49770443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.478997946 CEST4434977076.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.489805937 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.489836931 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.489932060 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.490186930 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.490200043 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.497713089 CEST49778443192.168.2.452.95.148.114
                                                        Sep 27, 2024 13:17:02.497745991 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:02.497800112 CEST49778443192.168.2.452.95.148.114
                                                        Sep 27, 2024 13:17:02.498219967 CEST49778443192.168.2.452.95.148.114
                                                        Sep 27, 2024 13:17:02.498234034 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:02.506587982 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.506715059 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.507221937 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.507229090 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.507285118 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.507303953 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.507359028 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.508013964 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.508075953 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.509634018 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.509676933 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.509686947 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.509701967 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.509728909 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.560760975 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.593574047 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.593581915 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.593622923 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.593646049 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.593669891 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.593697071 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.594594002 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.594630003 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.594661951 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.594676018 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.594696999 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.594703913 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.594744921 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.594757080 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.594818115 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.595675945 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.595709085 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.595751047 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.595763922 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.595793009 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.595946074 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.597278118 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.597307920 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.597333908 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.597347975 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.597389936 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.597537994 CEST49771443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.597563982 CEST4434977176.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.648358107 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.648963928 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.649024963 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.649380922 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.649938107 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.650007010 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.650073051 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.658536911 CEST4434977376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.658727884 CEST49773443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.658741951 CEST4434977376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.662307024 CEST4434977376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.662373066 CEST49773443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.662846088 CEST49773443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.662918091 CEST4434977376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.663120985 CEST49773443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.663126945 CEST4434977376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.691446066 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.693957090 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.709562063 CEST49773443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.799675941 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.799936056 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.799978018 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.799988031 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.799998045 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.800038099 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.800894022 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.800954103 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.804990053 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.805059910 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.870071888 CEST4434977476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.870351076 CEST49774443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.870369911 CEST4434977476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.870656967 CEST4434977476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.871011019 CEST49774443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.871063948 CEST4434977476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.871244907 CEST49774443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.888719082 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.888828039 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.889425993 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.889434099 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.889493942 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.889522076 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.890233994 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.890302896 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.890316963 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.891273975 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.891331911 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.891357899 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.891376019 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.891426086 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.911433935 CEST4434977476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.924767971 CEST4434977676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.925039053 CEST49776443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.925103903 CEST4434977676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.925131083 CEST4434977576.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.925509930 CEST49775443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.925533056 CEST4434977576.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.926006079 CEST4434977576.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.926342010 CEST4434977676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.926568985 CEST49775443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.926660061 CEST4434977576.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.926724911 CEST49775443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.927119017 CEST49776443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.927236080 CEST49776443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.927248955 CEST4434977676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.927301884 CEST4434977676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:02.944380045 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.961142063 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.961401939 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.961420059 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.962820053 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.962893963 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.963399887 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.963464975 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.963680029 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.963685989 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.971402884 CEST4434977576.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.975631952 CEST49776443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:02.977838993 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.977847099 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.977901936 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.977936029 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.977951050 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.977976084 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.978338003 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.978374958 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.978406906 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.978421926 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.978432894 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.978457928 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.978467941 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.978513956 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.978526115 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.978873014 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.979067087 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.979134083 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.979144096 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.980283976 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.980298996 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:02.980381966 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:02.980395079 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.012033939 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.020915031 CEST4434977476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.020965099 CEST4434977476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.020982981 CEST4434977476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.021045923 CEST49774443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.021080017 CEST4434977476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.021136999 CEST49774443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.030596972 CEST4434977476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.030659914 CEST49774443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.030925035 CEST4434977476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.030972958 CEST4434977476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.030983925 CEST49774443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.031019926 CEST49774443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.037738085 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.042823076 CEST49774443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.042859077 CEST4434977476.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.065870047 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.065881968 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.065953970 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.065985918 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.066013098 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.066036940 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.066055059 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.066776037 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.066792011 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.066857100 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.066869974 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.067162037 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.067188025 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.067217112 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.067224979 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.067235947 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.067246914 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.067272902 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.067301989 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.067343950 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.086225033 CEST4434977576.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.086287022 CEST4434977576.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.086354971 CEST4434977576.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.086416960 CEST49775443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.086474895 CEST4434977576.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.086632013 CEST4434977576.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.086689949 CEST49775443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.086707115 CEST4434977576.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.086754084 CEST49775443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.091084003 CEST4434977576.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.091159105 CEST49775443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.091175079 CEST4434977576.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.091196060 CEST4434977576.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.091248989 CEST49775443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.112282038 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.112390995 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.112477064 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.112487078 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.112735033 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.112797022 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.112802029 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.118117094 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.118211031 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.118216038 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.118263960 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.130947113 CEST4434977676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:03.131192923 CEST4434977676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:03.131833076 CEST49776443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:03.188930988 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.193227053 CEST49778443192.168.2.452.95.148.114
                                                        Sep 27, 2024 13:17:03.193239927 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.194093943 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.194160938 CEST49778443192.168.2.452.95.148.114
                                                        Sep 27, 2024 13:17:03.199203968 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.199223995 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.199290037 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.200269938 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.200289965 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.200339079 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.200344086 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.200385094 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.200864077 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.200927973 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.201870918 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.201915979 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.201937914 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.201942921 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.201952934 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.206594944 CEST49778443192.168.2.452.95.148.114
                                                        Sep 27, 2024 13:17:03.206665039 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.210001945 CEST49778443192.168.2.452.95.148.114
                                                        Sep 27, 2024 13:17:03.210015059 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.231946945 CEST49772443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.231997967 CEST4434977276.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.241652966 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.257829905 CEST49778443192.168.2.452.95.148.114
                                                        Sep 27, 2024 13:17:03.286343098 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.286365032 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.286400080 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.286421061 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.286461115 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.286464930 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.286761999 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.286815882 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.286819935 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.286901951 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.287003994 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.289658070 CEST49776443192.168.2.476.76.21.123
                                                        Sep 27, 2024 13:17:03.289711952 CEST4434977676.76.21.123192.168.2.4
                                                        Sep 27, 2024 13:17:03.290313005 CEST49775443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.290354967 CEST4434977576.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.290643930 CEST49777443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.290652037 CEST4434977776.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.310655117 CEST49779443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.310699940 CEST4434977976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.310805082 CEST49779443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.311011076 CEST49779443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.311022043 CEST4434977976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.456789017 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.459037066 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.459044933 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.459075928 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.459091902 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.459100008 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.459109068 CEST49778443192.168.2.452.95.148.114
                                                        Sep 27, 2024 13:17:03.459115982 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.459124088 CEST49778443192.168.2.452.95.148.114
                                                        Sep 27, 2024 13:17:03.459145069 CEST49778443192.168.2.452.95.148.114
                                                        Sep 27, 2024 13:17:03.459171057 CEST49778443192.168.2.452.95.148.114
                                                        Sep 27, 2024 13:17:03.527530909 CEST4434977376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.527677059 CEST4434977376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.527779102 CEST4434977376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.527797937 CEST49773443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.527813911 CEST4434977376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.527853966 CEST49773443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.527875900 CEST4434977376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.527946949 CEST49773443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.528098106 CEST4434977376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.528115988 CEST4434977376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.528139114 CEST49773443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.528198004 CEST49773443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.532207966 CEST4434977376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.532262087 CEST49773443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.532314062 CEST4434977376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.532365084 CEST49773443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.532368898 CEST4434977376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.532461882 CEST4434977376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.532504082 CEST49773443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.532700062 CEST49773443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.532711983 CEST4434977376.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.546484947 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.546504021 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.546541929 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.546562910 CEST49778443192.168.2.452.95.148.114
                                                        Sep 27, 2024 13:17:03.546575069 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.546608925 CEST49778443192.168.2.452.95.148.114
                                                        Sep 27, 2024 13:17:03.547996044 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.548012018 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.548073053 CEST49778443192.168.2.452.95.148.114
                                                        Sep 27, 2024 13:17:03.548080921 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.600387096 CEST49778443192.168.2.452.95.148.114
                                                        Sep 27, 2024 13:17:03.634123087 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.634174109 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.634200096 CEST49778443192.168.2.452.95.148.114
                                                        Sep 27, 2024 13:17:03.634203911 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.634260893 CEST49778443192.168.2.452.95.148.114
                                                        Sep 27, 2024 13:17:03.634465933 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.634526014 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.634529114 CEST49778443192.168.2.452.95.148.114
                                                        Sep 27, 2024 13:17:03.634569883 CEST49778443192.168.2.452.95.148.114
                                                        Sep 27, 2024 13:17:03.635013103 CEST49778443192.168.2.452.95.148.114
                                                        Sep 27, 2024 13:17:03.635031939 CEST4434977852.95.148.114192.168.2.4
                                                        Sep 27, 2024 13:17:03.795403957 CEST4434977976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.795862913 CEST49779443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.795885086 CEST4434977976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.796175003 CEST4434977976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.796637058 CEST49779443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.796698093 CEST4434977976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.796803951 CEST49779443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.843403101 CEST4434977976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.850632906 CEST49779443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.955132961 CEST4434977976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.955202103 CEST4434977976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:03.955250025 CEST49779443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.956170082 CEST49779443192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:03.956195116 CEST4434977976.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:06.309480906 CEST44349735142.250.185.132192.168.2.4
                                                        Sep 27, 2024 13:17:06.309638977 CEST44349735142.250.185.132192.168.2.4
                                                        Sep 27, 2024 13:17:06.309690952 CEST49735443192.168.2.4142.250.185.132
                                                        Sep 27, 2024 13:17:07.485182047 CEST49735443192.168.2.4142.250.185.132
                                                        Sep 27, 2024 13:17:07.485217094 CEST44349735142.250.185.132192.168.2.4
                                                        Sep 27, 2024 13:17:10.690690041 CEST4972380192.168.2.4199.232.210.172
                                                        Sep 27, 2024 13:17:10.696099997 CEST8049723199.232.210.172192.168.2.4
                                                        Sep 27, 2024 13:17:10.696155071 CEST4972380192.168.2.4199.232.210.172
                                                        Sep 27, 2024 13:17:17.342351913 CEST5597353192.168.2.41.1.1.1
                                                        Sep 27, 2024 13:17:17.347217083 CEST53559731.1.1.1192.168.2.4
                                                        Sep 27, 2024 13:17:17.347304106 CEST5597353192.168.2.41.1.1.1
                                                        Sep 27, 2024 13:17:17.347420931 CEST5597353192.168.2.41.1.1.1
                                                        Sep 27, 2024 13:17:17.352160931 CEST53559731.1.1.1192.168.2.4
                                                        Sep 27, 2024 13:17:17.797369003 CEST53559731.1.1.1192.168.2.4
                                                        Sep 27, 2024 13:17:17.798382044 CEST5597353192.168.2.41.1.1.1
                                                        Sep 27, 2024 13:17:17.803684950 CEST53559731.1.1.1192.168.2.4
                                                        Sep 27, 2024 13:17:17.803822041 CEST5597353192.168.2.41.1.1.1
                                                        Sep 27, 2024 13:17:26.010425091 CEST804973676.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:26.010498047 CEST4973680192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:26.117856979 CEST4973680192.168.2.476.76.21.93
                                                        Sep 27, 2024 13:17:26.122761011 CEST804973676.76.21.93192.168.2.4
                                                        Sep 27, 2024 13:17:55.655639887 CEST55977443192.168.2.4142.250.185.132
                                                        Sep 27, 2024 13:17:55.655740976 CEST44355977142.250.185.132192.168.2.4
                                                        Sep 27, 2024 13:17:55.655878067 CEST55977443192.168.2.4142.250.185.132
                                                        Sep 27, 2024 13:17:55.656228065 CEST55977443192.168.2.4142.250.185.132
                                                        Sep 27, 2024 13:17:55.656263113 CEST44355977142.250.185.132192.168.2.4
                                                        Sep 27, 2024 13:17:56.307272911 CEST44355977142.250.185.132192.168.2.4
                                                        Sep 27, 2024 13:17:56.307614088 CEST55977443192.168.2.4142.250.185.132
                                                        Sep 27, 2024 13:17:56.307677031 CEST44355977142.250.185.132192.168.2.4
                                                        Sep 27, 2024 13:17:56.308770895 CEST44355977142.250.185.132192.168.2.4
                                                        Sep 27, 2024 13:17:56.309103966 CEST55977443192.168.2.4142.250.185.132
                                                        Sep 27, 2024 13:17:56.309281111 CEST44355977142.250.185.132192.168.2.4
                                                        Sep 27, 2024 13:17:56.357429981 CEST55977443192.168.2.4142.250.185.132
                                                        Sep 27, 2024 13:17:59.138853073 CEST4972480192.168.2.4199.232.210.172
                                                        Sep 27, 2024 13:17:59.144298077 CEST8049724199.232.210.172192.168.2.4
                                                        Sep 27, 2024 13:17:59.144399881 CEST4972480192.168.2.4199.232.210.172
                                                        Sep 27, 2024 13:18:06.231513023 CEST44355977142.250.185.132192.168.2.4
                                                        Sep 27, 2024 13:18:06.231686115 CEST44355977142.250.185.132192.168.2.4
                                                        Sep 27, 2024 13:18:06.231872082 CEST55977443192.168.2.4142.250.185.132
                                                        Sep 27, 2024 13:18:08.119534969 CEST55977443192.168.2.4142.250.185.132
                                                        Sep 27, 2024 13:18:08.119595051 CEST44355977142.250.185.132192.168.2.4
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Sep 27, 2024 13:16:53.965270042 CEST53530151.1.1.1192.168.2.4
                                                        Sep 27, 2024 13:16:53.973150015 CEST53532641.1.1.1192.168.2.4
                                                        Sep 27, 2024 13:16:54.958693027 CEST53607661.1.1.1192.168.2.4
                                                        Sep 27, 2024 13:16:55.585520983 CEST5349053192.168.2.41.1.1.1
                                                        Sep 27, 2024 13:16:55.585823059 CEST5728253192.168.2.41.1.1.1
                                                        Sep 27, 2024 13:16:55.601409912 CEST6268853192.168.2.41.1.1.1
                                                        Sep 27, 2024 13:16:55.601505995 CEST6532353192.168.2.41.1.1.1
                                                        Sep 27, 2024 13:16:55.602508068 CEST53572821.1.1.1192.168.2.4
                                                        Sep 27, 2024 13:16:55.608892918 CEST53626881.1.1.1192.168.2.4
                                                        Sep 27, 2024 13:16:55.608952999 CEST53653231.1.1.1192.168.2.4
                                                        Sep 27, 2024 13:16:55.628331900 CEST53534901.1.1.1192.168.2.4
                                                        Sep 27, 2024 13:16:56.105081081 CEST5770853192.168.2.41.1.1.1
                                                        Sep 27, 2024 13:16:56.105252981 CEST5403453192.168.2.41.1.1.1
                                                        Sep 27, 2024 13:16:56.123661995 CEST53540341.1.1.1192.168.2.4
                                                        Sep 27, 2024 13:16:56.128621101 CEST53577081.1.1.1192.168.2.4
                                                        Sep 27, 2024 13:17:00.032298088 CEST53605691.1.1.1192.168.2.4
                                                        Sep 27, 2024 13:17:01.002818108 CEST5722553192.168.2.41.1.1.1
                                                        Sep 27, 2024 13:17:01.003166914 CEST6459953192.168.2.41.1.1.1
                                                        Sep 27, 2024 13:17:01.013185978 CEST53572251.1.1.1192.168.2.4
                                                        Sep 27, 2024 13:17:01.019345999 CEST53645991.1.1.1192.168.2.4
                                                        Sep 27, 2024 13:17:02.479825020 CEST4976753192.168.2.41.1.1.1
                                                        Sep 27, 2024 13:17:02.479955912 CEST6507753192.168.2.41.1.1.1
                                                        Sep 27, 2024 13:17:02.491755009 CEST53650771.1.1.1192.168.2.4
                                                        Sep 27, 2024 13:17:02.496730089 CEST53497671.1.1.1192.168.2.4
                                                        Sep 27, 2024 13:17:10.739950895 CEST138138192.168.2.4192.168.2.255
                                                        Sep 27, 2024 13:17:12.282074928 CEST53643931.1.1.1192.168.2.4
                                                        Sep 27, 2024 13:17:17.341871023 CEST53647371.1.1.1192.168.2.4
                                                        Sep 27, 2024 13:17:53.559751034 CEST53600141.1.1.1192.168.2.4
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Sep 27, 2024 13:16:55.585520983 CEST192.168.2.41.1.1.10xd5e2Standard query (0)specsavers.definition-ai.comA (IP address)IN (0x0001)false
                                                        Sep 27, 2024 13:16:55.585823059 CEST192.168.2.41.1.1.10x3c5aStandard query (0)specsavers.definition-ai.com65IN (0x0001)false
                                                        Sep 27, 2024 13:16:55.601409912 CEST192.168.2.41.1.1.10xccd2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Sep 27, 2024 13:16:55.601505995 CEST192.168.2.41.1.1.10x5ddcStandard query (0)www.google.com65IN (0x0001)false
                                                        Sep 27, 2024 13:16:56.105081081 CEST192.168.2.41.1.1.10x8d42Standard query (0)specsavers.definition-ai.comA (IP address)IN (0x0001)false
                                                        Sep 27, 2024 13:16:56.105252981 CEST192.168.2.41.1.1.10x1990Standard query (0)specsavers.definition-ai.com65IN (0x0001)false
                                                        Sep 27, 2024 13:17:01.002818108 CEST192.168.2.41.1.1.10x4bd4Standard query (0)specsavers.definition-ai.comA (IP address)IN (0x0001)false
                                                        Sep 27, 2024 13:17:01.003166914 CEST192.168.2.41.1.1.10x9c69Standard query (0)specsavers.definition-ai.com65IN (0x0001)false
                                                        Sep 27, 2024 13:17:02.479825020 CEST192.168.2.41.1.1.10x13e9Standard query (0)definition-ai.s3.eu-west-2.amazonaws.comA (IP address)IN (0x0001)false
                                                        Sep 27, 2024 13:17:02.479955912 CEST192.168.2.41.1.1.10xb697Standard query (0)definition-ai.s3.eu-west-2.amazonaws.com65IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Sep 27, 2024 13:16:55.602508068 CEST1.1.1.1192.168.2.40x3c5aNo error (0)specsavers.definition-ai.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                        Sep 27, 2024 13:16:55.608892918 CEST1.1.1.1192.168.2.40xccd2No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                        Sep 27, 2024 13:16:55.608952999 CEST1.1.1.1192.168.2.40x5ddcNo error (0)www.google.com65IN (0x0001)false
                                                        Sep 27, 2024 13:16:55.628331900 CEST1.1.1.1192.168.2.40xd5e2No error (0)specsavers.definition-ai.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                        Sep 27, 2024 13:16:55.628331900 CEST1.1.1.1192.168.2.40xd5e2No error (0)cname.vercel-dns.com76.76.21.93A (IP address)IN (0x0001)false
                                                        Sep 27, 2024 13:16:55.628331900 CEST1.1.1.1192.168.2.40xd5e2No error (0)cname.vercel-dns.com76.76.21.98A (IP address)IN (0x0001)false
                                                        Sep 27, 2024 13:16:56.123661995 CEST1.1.1.1192.168.2.40x1990No error (0)specsavers.definition-ai.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                        Sep 27, 2024 13:16:56.128621101 CEST1.1.1.1192.168.2.40x8d42No error (0)specsavers.definition-ai.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                        Sep 27, 2024 13:16:56.128621101 CEST1.1.1.1192.168.2.40x8d42No error (0)cname.vercel-dns.com76.76.21.123A (IP address)IN (0x0001)false
                                                        Sep 27, 2024 13:16:56.128621101 CEST1.1.1.1192.168.2.40x8d42No error (0)cname.vercel-dns.com76.76.21.142A (IP address)IN (0x0001)false
                                                        Sep 27, 2024 13:17:01.013185978 CEST1.1.1.1192.168.2.40x4bd4No error (0)specsavers.definition-ai.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                        Sep 27, 2024 13:17:01.013185978 CEST1.1.1.1192.168.2.40x4bd4No error (0)cname.vercel-dns.com76.76.21.93A (IP address)IN (0x0001)false
                                                        Sep 27, 2024 13:17:01.013185978 CEST1.1.1.1192.168.2.40x4bd4No error (0)cname.vercel-dns.com76.76.21.164A (IP address)IN (0x0001)false
                                                        Sep 27, 2024 13:17:01.019345999 CEST1.1.1.1192.168.2.40x9c69No error (0)specsavers.definition-ai.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                        Sep 27, 2024 13:17:02.491755009 CEST1.1.1.1192.168.2.40xb697No error (0)definition-ai.s3.eu-west-2.amazonaws.coms3-r-w.eu-west-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                        Sep 27, 2024 13:17:02.496730089 CEST1.1.1.1192.168.2.40x13e9No error (0)definition-ai.s3.eu-west-2.amazonaws.coms3-r-w.eu-west-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                        Sep 27, 2024 13:17:02.496730089 CEST1.1.1.1192.168.2.40x13e9No error (0)s3-r-w.eu-west-2.amazonaws.com52.95.148.114A (IP address)IN (0x0001)false
                                                        Sep 27, 2024 13:17:02.496730089 CEST1.1.1.1192.168.2.40x13e9No error (0)s3-r-w.eu-west-2.amazonaws.com52.95.149.86A (IP address)IN (0x0001)false
                                                        Sep 27, 2024 13:17:02.496730089 CEST1.1.1.1192.168.2.40x13e9No error (0)s3-r-w.eu-west-2.amazonaws.com52.95.143.10A (IP address)IN (0x0001)false
                                                        Sep 27, 2024 13:17:02.496730089 CEST1.1.1.1192.168.2.40x13e9No error (0)s3-r-w.eu-west-2.amazonaws.com52.95.148.22A (IP address)IN (0x0001)false
                                                        Sep 27, 2024 13:17:02.496730089 CEST1.1.1.1192.168.2.40x13e9No error (0)s3-r-w.eu-west-2.amazonaws.com52.95.144.46A (IP address)IN (0x0001)false
                                                        Sep 27, 2024 13:17:02.496730089 CEST1.1.1.1192.168.2.40x13e9No error (0)s3-r-w.eu-west-2.amazonaws.com3.5.246.13A (IP address)IN (0x0001)false
                                                        Sep 27, 2024 13:17:02.496730089 CEST1.1.1.1192.168.2.40x13e9No error (0)s3-r-w.eu-west-2.amazonaws.com52.95.148.150A (IP address)IN (0x0001)false
                                                        Sep 27, 2024 13:17:09.596318960 CEST1.1.1.1192.168.2.40x74a1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Sep 27, 2024 13:17:09.596318960 CEST1.1.1.1192.168.2.40x74a1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                        • specsavers.definition-ai.com
                                                        • https:
                                                          • definition-ai.s3.eu-west-2.amazonaws.com
                                                        • fs.microsoft.com
                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.44973776.76.21.93805576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        Sep 27, 2024 13:16:55.635035038 CEST443OUTGET / HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Accept-Encoding: gzip, deflate
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sep 27, 2024 13:16:56.102536917 CEST45INHTTP/1.0 308 Permanent Redirect
                                                        Content-Typ
                                                        Data Raw:
                                                        Data Ascii:
                                                        Sep 27, 2024 13:16:56.102597952 CEST149INData Raw: 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 73 70 65 63 73 61 76 65 72 73 2e 64 65 66 69 6e 69 74 69 6f 6e 2d 61 69 2e 63 6f 6d 2f 0d 0a 52 65 66 72 65 73 68 3a 20 30 3b 75 72 6c 3d 68 74 74 70
                                                        Data Ascii: : text/plainLocation: https://specsavers.definition-ai.com/Refresh: 0;url=https://specsavers.definition-ai.com/server: VercelRedirecting...


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.44973876.76.21.1234435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:16:56 UTC671OUTGET / HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:16:57 UTC503INHTTP/1.1 307 Temporary Redirect
                                                        Age: 0
                                                        Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                        Content-Type: text/html; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:16:57 GMT
                                                        Location: /auth/login
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch
                                                        X-Matched-Path: /
                                                        X-Powered-By: Next.js
                                                        X-Vercel-Cache: MISS
                                                        X-Vercel-Id: iad1::iad1::hjjsx-1727435816713-dc134c5d24a4
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-09-27 11:16:57 UTC2372INData Raw: 32 65 30 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 64 3d 22 5f 5f 6e 65 78 74 5f 65 72 72 6f 72 5f 5f 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6e 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 2f 61 75 74 68 2f 6c 6f 67 69 6e 22 2f 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61
                                                        Data Ascii: 2e01<!DOCTYPE html><html id="__next_error__"><head><meta charSet="utf-8"/><meta name="next-size-adjust"/><meta name="viewport" content="width=device-width, initial-scale=1"/><meta http-equiv="refresh" content="0;url=/auth/login"/><script src="/_next/sta
                                                        2024-09-27 11:16:57 UTC1724INData Raw: 39 33 3a 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 34 39 33 2d 65 38 37 37 62 61 66 35 39 35 34 34 30 35 61 37 2e 6a 73 5c 22 2c 5c 22 34 37 34 3a 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 34 37 34 2d 33 62 64 31 61 35 61 36 66 34 38 31 33 35 64 62 2e 6a 73 5c 22 2c 5c 22 31 38 35 3a 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 61 70 70 2f 6c 61 79 6f 75 74 2d 32 31 35 64 37 38 37 35 39 39 34 64 37 63 35 37 2e 6a 73 5c 22 5d 2c 5c 22 6e 61 6d 65 5c 22 3a 5c 22 5c 22 2c 5c 22 61 73 79 6e 63 5c 22 3a 66 61 6c 73 65 7d 5c 6e 64 3a 49 7b 5c 22 69 64 5c 22 3a 31 33 32 31 31 2c 5c 22 63 68 75 6e 6b 73 5c 22 3a 5b 5c 22 32 37 32 3a 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 77 65 62 70 61 63 6b 2d 37 33 31 31 38 30 65 38 36 35 38 32 35 66 34 64 2e 6a 73 5c 22 2c 5c
                                                        Data Ascii: 93:static/chunks/493-e877baf5954405a7.js\",\"474:static/chunks/474-3bd1a5a6f48135db.js\",\"185:static/chunks/app/layout-215d7875994d7c57.js\"],\"name\":\"\",\"async\":false}\nd:I{\"id\":13211,\"chunks\":[\"272:static/chunks/webpack-731180e865825f4d.js\",\
                                                        2024-09-27 11:16:57 UTC4744INData Raw: 6e 74 73 5c 22 3a 5c 22 5c 22 2c 5c 22 6c 6f 67 6f 5c 22 3a 5c 22 68 74 74 70 73 3a 2f 2f 64 65 66 69 6e 69 74 69 6f 6e 2d 61 69 2e 73 33 2e 65 75 2d 77 65 73 74 2d 32 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 65 73 74 2f 65 65 32 30 38 30 65 37 2d 62 37 61 32 2d 34 37 30 35 2d 38 37 37 33 2d 64 38 39 36 31 31 36 61 30 63 32 32 2d 53 70 65 63 73 61 76 65 72 73 2d 4c 6f 67 6f 2e 70 6e 67 3f 58 2d 41 6d 7a 2d 41 6c 67 6f 72 69 74 68 6d 3d 41 57 53 34 2d 48 4d 41 43 2d 53 48 41 32 35 36 5c 75 30 30 32 36 58 2d 41 6d 7a 2d 43 6f 6e 74 65 6e 74 2d 53 68 61 32 35 36 3d 55 4e 53 49 47 4e 45 44 2d 50 41 59 4c 4f 41 44 5c 75 30 30 32 36 58 2d 41 6d 7a 2d 43 72 65 64 65 6e 74 69 61 6c 3d 41 4b 49 41 59 4c 4d 4e 45 57 5a 36 56 47 36 59 53 43 46 43 25 32 46 32
                                                        Data Ascii: nts\":\"\",\"logo\":\"https://definition-ai.s3.eu-west-2.amazonaws.com/test/ee2080e7-b7a2-4705-8773-d896116a0c22-Specsavers-Logo.png?X-Amz-Algorithm=AWS4-HMAC-SHA256\u0026X-Amz-Content-Sha256=UNSIGNED-PAYLOAD\u0026X-Amz-Credential=AKIAYLMNEWZ6VG6YSCFC%2F2
                                                        2024-09-27 11:16:57 UTC2943INData Raw: 22 7d 5d 7d 5d 5d 7d 5d 7d 5d 5d 5d 2c 5b 5c 22 24 5c 22 2c 5c 22 24 4c 31 30 5c 22 2c 6e 75 6c 6c 2c 7b 5c 22 69 64 5c 22 3a 5c 22 6c 6f 61 64 2d 66 6f 6e 74 5c 22 2c 5c 22 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 5c 22 3a 7b 5c 22 5f 5f 68 74 6d 6c 5c 22 3a 5c 22 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 66 6f 6e 74 20 3d 20 6e 65 77 20 46 6f 6e 74 46 61 63 65 28 27 43 75 73 74 6f 6d 46 6f 6e 74 27 2c 20 27 75 72 6c 28 68 74 74 70 73 3a 2f 2f 64 65 66 69 6e 69 74 69 6f 6e 2d 61 69 2e 73 33 2e 65 75 2d 77 65 73 74 2d 32 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 65 73 74 2f 64 31 38 66 32 34 32
                                                        Data Ascii: "}]}]]}]}]]],[\"$\",\"$L10\",null,{\"id\":\"load-font\",\"dangerouslySetInnerHTML\":{\"__html\":\"\\n (function() {\\n var font = new FontFace('CustomFont', 'url(https://definition-ai.s3.eu-west-2.amazonaws.com/test/d18f242
                                                        2024-09-27 11:16:57 UTC2INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2024-09-27 11:16:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.44974176.76.21.1234435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:16:58 UTC681OUTGET /auth/login HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:16:58 UTC474INHTTP/1.1 200 OK
                                                        Age: 0
                                                        Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                        Content-Type: text/html; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:16:58 GMT
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch
                                                        X-Matched-Path: /auth/login
                                                        X-Powered-By: Next.js
                                                        X-Vercel-Cache: MISS
                                                        X-Vercel-Id: iad1::iad1::qbd84-1727435818388-1b0f8747275e
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-09-27 11:16:59 UTC2372INData Raw: 34 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 66 6f 6e 74 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 34 63 32 38 35 66 64 63 61 36 39 32 65 61 32 32 2d 73 2e 70 2e 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 66 6f 6e 74 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 38 38 38 38 61 33 38 32 36 66 34 61 33 61 66
                                                        Data Ascii: 4000<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><link rel="preload" as="font" href="/_next/static/media/4c285fdca692ea22-s.p.woff2" crossorigin="" type="font/woff2"/><link rel="preload" as="font" href="/_next/static/media/8888a3826f4a3af
                                                        2024-09-27 11:16:59 UTC1724INData Raw: 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e
                                                        Data Ascii: it-flex;display:-ms-flexbox;display:flex;-webkit-box-pack:center;-ms-flex-pack:center;-webkit-justify-content:center;justify-content:center;-webkit-align-items:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;-webkit-flex-direction
                                                        2024-09-27 11:16:59 UTC4744INData Raw: 36 78 2d 69 64 25 33 44 47 65 74 4f 62 6a 65 63 74 26 61 6d 70 3b 77 3d 37 35 30 26 61 6d 70 3b 71 3d 37 35 20 37 35 30 77 2c 20 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 66 69 6e 69 74 69 6f 6e 2d 61 69 2e 73 33 2e 65 75 2d 77 65 73 74 2d 32 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 74 65 73 74 25 32 46 65 65 32 30 38 30 65 37 2d 62 37 61 32 2d 34 37 30 35 2d 38 37 37 33 2d 64 38 39 36 31 31 36 61 30 63 32 32 2d 53 70 65 63 73 61 76 65 72 73 2d 4c 6f 67 6f 2e 70 6e 67 25 33 46 58 2d 41 6d 7a 2d 41 6c 67 6f 72 69 74 68 6d 25 33 44 41 57 53 34 2d 48 4d 41 43 2d 53 48 41 32 35 36 25 32 36 58 2d 41 6d 7a 2d 43 6f 6e 74 65 6e 74 2d 53 68 61 32 35 36 25 33 44 55 4e 53 49 47 4e 45 44 2d 50 41 59
                                                        Data Ascii: 6x-id%3DGetObject&amp;w=750&amp;q=75 750w, /_next/image?url=https%3A%2F%2Fdefinition-ai.s3.eu-west-2.amazonaws.com%2Ftest%2Fee2080e7-b7a2-4705-8773-d896116a0c22-Specsavers-Logo.png%3FX-Amz-Algorithm%3DAWS4-HMAC-SHA256%26X-Amz-Content-Sha256%3DUNSIGNED-PAY
                                                        2024-09-27 11:16:59 UTC5930INData Raw: 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 31 36 70 78 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 4d 75 69 42 6f 78 2d 72 6f 6f 74 20 63 73 73 2d 31 74 6c 39 6e 79 70 22 20 6e 6f 56 61 6c 69 64 61 74 65 3d 22 22 3e 3c 73 74 79 6c 65 20 64 61 74 61 2d 65 6d 6f 74 69 6f 6e 3d 22 63 73 73 20 31 6f 66 71 69 67 39 22 3e 2e 63 73 73 2d 31 6f 66 71 69 67 39 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c
                                                        Data Ascii: irection:column;flex-direction:column;gap:16px;}</style><form class="MuiBox-root css-1tl9nyp" noValidate=""><style data-emotion="css 1ofqig9">.css-1ofqig9{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-flex-direction:col
                                                        2024-09-27 11:16:59 UTC1620INData Raw: 78 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 31 2e 34 33 37 35 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6d 75 69 2d 61 75 74 6f 2d 66 69 6c 6c 2d 63 61 6e 63 65 6c 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6d 75 69 2d 61 75 74 6f 2d 66 69 6c 6c 2d 63 61 6e 63 65 6c 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74
                                                        Data Ascii: x;border:0;box-sizing:content-box;background:none;height:1.4375em;margin:0;-webkit-tap-highlight-color:transparent;display:block;min-width:0;width:100%;-webkit-animation-name:mui-auto-fill-cancel;animation-name:mui-auto-fill-cancel;-webkit-animation-durat
                                                        2024-09-27 11:16:59 UTC2INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2024-09-27 11:16:59 UTC4096INData Raw: 34 30 30 30 0d 0a 61 2d 73 68 72 69 6e 6b 3d 66 61 6c 73 65 5d 2b 2e 4d 75 69 49 6e 70 75 74 42 61 73 65 2d 66 6f 72 6d 43 6f 6e 74 72 6f 6c 20 2e 63 73 73 2d 6d 65 76 67 62 78 3a 66 6f 63 75 73 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 6f 70 61 63 69 74 79 3a 30 2e 34 32 3b 7d 6c 61 62 65 6c 5b 64 61 74 61 2d 73 68 72 69 6e 6b 3d 66 61 6c 73 65 5d 2b 2e 4d 75 69 49 6e 70 75 74 42 61 73 65 2d 66 6f 72 6d 43 6f 6e 74 72 6f 6c 20 2e 63 73 73 2d 6d 65 76 67 62 78 3a 66 6f 63 75 73 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 6f 70 61 63 69 74 79 3a 30 2e 34 32 3b 7d 6c 61 62 65 6c 5b 64 61 74 61 2d 73 68 72 69 6e 6b 3d 66 61 6c 73 65 5d 2b 2e 4d 75 69 49 6e 70 75 74 42 61 73 65 2d 66 6f 72 6d 43 6f 6e 74
                                                        Data Ascii: 4000a-shrink=false]+.MuiInputBase-formControl .css-mevgbx:focus::-webkit-input-placeholder{opacity:0.42;}label[data-shrink=false]+.MuiInputBase-formControl .css-mevgbx:focus::-moz-placeholder{opacity:0.42;}label[data-shrink=false]+.MuiInputBase-formCont
                                                        2024-09-27 11:16:59 UTC10674INData Raw: 65 72 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 7d 2e 63 73 73 2d 31 71 79 34 63 6c 70 2e 4d 75 69 2d 64 69 73 61 62 6c 65 64 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 2e 63 73 73 2d 31 71 79 34 63 6c 70 7b 2d 77 65 62 6b 69 74 2d 70 72 69 6e 74 2d 63 6f 6c 6f 72 2d 61 64 6a 75 73 74 3a 65 78 61 63 74 3b 63 6f 6c 6f 72 2d 61 64 6a 75 73 74 3a 65 78 61 63 74 3b 7d 7d 2e 63 73 73 2d 31 71 79 34 63 6c 70 3a 68 6f 76 65 72 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28
                                                        Data Ascii: er{border-style:none;}.css-1qy4clp.Mui-disabled{pointer-events:none;cursor:default;}@media print{.css-1qy4clp{-webkit-print-color-adjust:exact;color-adjust:exact;}}.css-1qy4clp:hover{-webkit-text-decoration:none;text-decoration:none;background-color:rgba(
                                                        2024-09-27 11:16:59 UTC1620INData Raw: 22 34 30 34 5c 22 7d 5d 2c 5b 5c 22 24 5c 22 2c 5c 22 64 69 76 5c 22 2c 6e 75 6c 6c 2c 7b 5c 22 73 74 79 6c 65 5c 22 3a 7b 5c 22 64 69 73 70 6c 61 79 5c 22 3a 5c 22 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 5c 22 7d 2c 5c 22 63 68 69 6c 64 72 65 6e 5c 22 3a 5b 5c 22 24 5c 22 2c 5c 22 68 32 5c 22 2c 6e 75 6c 6c 2c 7b 5c 22 73 74 79 6c 65 5c 22 3a 7b 5c 22 66 6f 6e 74 53 69 7a 65 5c 22 3a 31 34 2c 5c 22 66 6f 6e 74 57 65 69 67 68 74 5c 22 3a 34 30 30 2c 5c 22 6c 69 6e 65 48 65 69 67 68 74 5c 22 3a 5c 22 34 39 70 78 5c 22 2c 5c 22 6d 61 72 67 69 6e 5c 22 3a 30 7d 2c 5c 22 63 68 69 6c 64 72 65 6e 5c 22 3a 5c 22 54 68 69 73 20 70 61 67 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 2e 5c 22 7d 5d 7d 5d 5d 7d 5d 7d 5d 5d 5d 2c 5b 5c 22 24 5c 22 2c 5c 22
                                                        Data Ascii: "404\"}],[\"$\",\"div\",null,{\"style\":{\"display\":\"inline-block\"},\"children\":[\"$\",\"h2\",null,{\"style\":{\"fontSize\":14,\"fontWeight\":400,\"lineHeight\":\"49px\",\"margin\":0},\"children\":\"This page could not be found.\"}]}]]}]}]]],[\"$\",\"
                                                        2024-09-27 11:16:59 UTC2INData Raw: 0d 0a
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.449742184.28.90.27443
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:16:59 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: fs.microsoft.com
                                                        2024-09-27 11:16:59 UTC466INHTTP/1.1 200 OK
                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                        Content-Type: application/octet-stream
                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                        Server: ECAcc (lpl/EF06)
                                                        X-CID: 11
                                                        X-Ms-ApiVersion: Distribute 1.2
                                                        X-Ms-Region: prod-weu-z1
                                                        Cache-Control: public, max-age=25968
                                                        Date: Fri, 27 Sep 2024 11:16:59 GMT
                                                        Connection: close
                                                        X-CID: 2


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.44974376.76.21.1234435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:16:59 UTC602OUTGET /_next/static/css/b62d8e6afa1ae1f7.css HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://specsavers.definition-ai.com/auth/login
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:16:59 UTC548INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 312111
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="b62d8e6afa1ae1f7.css"
                                                        Content-Length: 3269
                                                        Content-Type: text/css; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:16:59 GMT
                                                        Etag: "0d51cc63e491c485c630565c55117f1d"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/css/b62d8e6afa1ae1f7.css
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::92ql6-1727435819762-663e0a338559
                                                        Connection: close
                                                        2024-09-27 11:16:59 UTC2372INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 50 6f 70 70 69 6e 73 5f 66 62 34 36 38 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 38 64 33 34 36 34 34 35 64 32 34 30 36 32 62 35 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 31 30 30 2d 30 32 61 66 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 31 65 30 30 2d 31 65 39 66 2c 55 2b 31 65 66 32 2d 31 65 66 66 2c 55 2b 32 30 32 30 2c 55 2b 32 30 61 30 2d 32 30 61 62 2c 55 2b 32
                                                        Data Ascii: @font-face{font-family:__Poppins_fb468f;font-style:normal;font-weight:300;font-display:swap;src:url(/_next/static/media/8d346445d24062b5-s.woff2) format("woff2");unicode-range:U+0100-02af,U+0304,U+0308,U+0329,U+1e00-1e9f,U+1ef2-1eff,U+2020,U+20a0-20ab,U+2
                                                        2024-09-27 11:16:59 UTC897INData Raw: 2b 30 31 35 32 2d 30 31 35 33 2c 55 2b 30 32 62 62 2d 30 32 62 63 2c 55 2b 30 32 63 36 2c 55 2b 30 32 64 61 2c 55 2b 30 32 64 63 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 32 30 30 30 2d 32 30 36 66 2c 55 2b 32 30 37 34 2c 55 2b 32 30 61 63 2c 55 2b 32 31 32 32 2c 55 2b 32 31 39 31 2c 55 2b 32 31 39 33 2c 55 2b 32 32 31 32 2c 55 2b 32 32 31 35 2c 55 2b 66 65 66 66 2c 55 2b 66 66 66 64 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 50 6f 70 70 69 6e 73 5f 46 61 6c 6c 62 61 63 6b 5f 66 62 34 36 38 66 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 41 72 69 61 6c 22 29 3b 61 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 39 32 2e 33 33 25 3b 64 65 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 33 30 2e 37 38 25 3b
                                                        Data Ascii: +0152-0153,U+02bb-02bc,U+02c6,U+02da,U+02dc,U+0304,U+0308,U+0329,U+2000-206f,U+2074,U+20ac,U+2122,U+2191,U+2193,U+2212,U+2215,U+feff,U+fffd}@font-face{font-family:__Poppins_Fallback_fb468f;src:local("Arial");ascent-override:92.33%;descent-override:30.78%;


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.44974776.76.21.1234435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:16:59 UTC637OUTGET /_next/static/media/4c285fdca692ea22-s.p.woff2 HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Origin: https://specsavers.definition-ai.com
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://specsavers.definition-ai.com/auth/login
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:16:59 UTC549INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 312111
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="4c285fdca692ea22-s.p.woff2"
                                                        Content-Length: 7844
                                                        Content-Type: font/woff2
                                                        Date: Fri, 27 Sep 2024 11:16:59 GMT
                                                        Etag: "42d3308e3aca8742731f63154187bdd7"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/media/4c285fdca692ea22-s.p.woff2
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::btvdg-1727435819764-47d24cd23858
                                                        Connection: close
                                                        2024-09-27 11:16:59 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 00 1e a4 00 0c 00 00 00 00 3f c0 00 00 1e 51 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 1e 1c 2e 06 60 00 81 54 0a e8 04 d2 68 0b 83 36 00 01 36 02 24 03 86 68 04 20 05 83 42 07 84 0b 1b 96 32 45 46 86 8d 03 00 ca 64 b4 28 4a 15 25 c8 fe af 13 38 19 22 54 1f ca bc 98 30 86 44 59 3c 42 45 b1 8a af b1 0e 18 15 8a e1 af 2b 06 d4 89 97 f3 3d 5b e3 98 aa fa e7 2c ce a7 66 01 e3 7e de 10 f1 03 30 2d f7 9e f8 3c ca 04 23 f7 47 48 63 62 79 fa 7e 0c 7e 67 f7 7e f5 e8 d5 42 34 8f 3f 63 1e 99 4e a6 12 1a 43 88 e2 8d a8 3a 5d 44 de f0 fc 36 7b 46 2e ad 46 74 88 4a b4 44 ff 22 22 54 c0 c0 89 8d b5 2a 5d 7b a7 8b 6c d9 ee 7a e7 ee dc 65 ac 2f 22 b6 d3 18 6c 19 23 0e 86 ce c8 fa c8 c5 b1 2c b1 c9 6d 0a 18 14 00
                                                        Data Ascii: wOF2?Q.`Th66$h B2EFd(J%8"T0DY<BE+=[,f~0-<#GHcby~~g~B4?cNC:]D6{F.FtJD""T*]{lze/"l#,m
                                                        2024-09-27 11:16:59 UTC1006INData Raw: 73 f3 b3 df 39 aa 60 d9 18 21 c9 9f 96 86 ee c2 af 0f 0f 6a 3d 48 8c 22 d4 3c 87 42 c8 a1 80 c5 ca 89 ad cc 2b 68 47 44 11 f6 fb 5e ff 6d 72 1e 18 b1 1c 7b f2 4a ad 22 a4 36 3e ae 8c b5 fb 68 b0 3e 99 1a 27 48 89 cb 7c f6 76 6e ee 74 6e ce 74 d3 78 3b 07 24 1f 28 4a 7b ae b2 b4 0e 52 11 9e fe 1c 38 a7 09 57 37 8a 77 92 df 83 60 dc 81 fc 1e f1 c9 fd aa 9d e2 e3 e4 0f 99 0f 01 7a 37 8b 1f dc 69 de a7 77 c0 ff 6b c8 16 77 9d 2c de 40 32 3a 52 da 83 09 2a b5 50 aa 38 92 23 cf 30 54 d4 a9 24 fa f6 26 6f 82 85 64 35 a5 04 dc a9 b0 ca f2 46 d5 0c e9 5c 53 65 9d 5a b6 a0 08 e6 fe 12 77 5e 21 e1 ff f4 1e a2 e0 f0 60 9e 34 2b 1d d4 44 75 3a 91 b8 15 a4 32 41 2c 7a a0 32 ea 8a 6d 31 6c 7b 6c 39 fe 05 2a f5 45 02 e1 1d 2a e5 1d c2 27 6f 3f 80 1c 2a 4b fb 42 0d ef 50
                                                        Data Ascii: s9`!j=H"<B+hGD^mr{J"6>h>'H|vntntx;$(J{R8W7w`z7iwkw,@2:R*P8#0T$&od5F\SeZw^!`4+Du:2A,z2m1l{l9*E*'o?*KBP
                                                        2024-09-27 11:16:59 UTC4466INData Raw: 0f a9 9e 9c d3 3f 3e a7 32 de 1d 19 94 ff e1 c1 5b 5e 63 83 8c cd b2 84 68 d8 2f b1 6f c3 91 06 9d 0c 31 74 80 e2 03 98 46 2e e0 6b 64 aa bd bf c0 16 4c 22 71 a8 d4 07 33 8e 00 ea 4b ce fd 3b 5c f5 7d 87 23 f3 82 a6 12 74 48 6f d7 0e 61 c8 2a a7 13 59 39 84 69 ed 43 ba 12 c4 34 2f 70 a4 bd b7 7e 87 cb b9 af 19 8c 4d 1e 32 db 77 b5 cf b7 ef 3c 64 ea 7d 23 f6 c6 e6 25 5b b7 8e 8c 6e dd 3e 36 82 8d 80 f1 a5 49 69 fc b4 b4 2a 7e fb f5 76 3e b8 35 c9 67 25 25 f2 13 e5 68 0c f4 fd 50 02 0f e9 cc ba 61 0c 5b e1 70 60 2b 87 31 9d b2 57 8c f6 26 6a 09 bc 4e 66 a2 db f9 f4 84 d5 d7 b0 cb e5 da df dc ec da bf cb d5 d0 79 a4 63 5e 00 d8 26 63 28 36 8c a1 31 94 3f cc 07 e3 93 31 34 06 c6 26 33 0c 0d f5 26 6b b0 c9 81 a5 72 30 01 97 2d a3 67 80 97 29 72 08 8d a1 18 05
                                                        Data Ascii: ?>2[^ch/o1tF.kdL"q3K;\}#tHoa*Y9iC4/p~M2w<d}#%[n>6Ii*~v>5g%%hPa[p`+1W&jNfyc^&c(61?14&3&kr0-g)r


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.44974676.76.21.1234435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:16:59 UTC637OUTGET /_next/static/media/8888a3826f4a3af4-s.p.woff2 HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Origin: https://specsavers.definition-ai.com
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://specsavers.definition-ai.com/auth/login
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:16:59 UTC549INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 312111
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="8888a3826f4a3af4-s.p.woff2"
                                                        Content-Length: 7740
                                                        Content-Type: font/woff2
                                                        Date: Fri, 27 Sep 2024 11:16:59 GMT
                                                        Etag: "792477d09826b11d1e5a611162c9797a"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/media/8888a3826f4a3af4-s.p.woff2
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::zxfm7-1727435819776-e1762f17a96a
                                                        Connection: close
                                                        2024-09-27 11:16:59 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 00 1e 3c 00 0c 00 00 00 00 3f 70 00 00 1d eb 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 1e 1c 2e 06 60 00 81 54 0a e7 30 d2 04 0b 83 36 00 01 36 02 24 03 86 68 04 20 05 83 48 07 84 0b 1b 38 32 b3 22 d8 38 00 20 a1 17 15 45 c9 a0 94 82 ff 3a 81 ce e1 80 d8 a2 7f e8 08 9d c6 0d c5 10 0c 65 e3 75 cb 6d 28 18 2c cf 40 9c ec b1 ef 23 bf 33 2b 1b 05 78 f1 04 8e 5b a6 23 24 99 6d 79 a2 df 8f d7 b3 7b 5f 80 14 00 0b 0f 00 36 0a 55 84 8e 4a da 5a d6 9d 08 d9 1a 15 61 4a e3 89 65 ff 1d 9e df e6 ff d1 9e 6b a3 a7 cc 00 03 10 29 49 e1 12 d5 da 60 00 57 c5 1c ea a2 da b9 ea ff 26 9b f3 b5 fd 96 2f 72 2f fe 9f 8b 7a d5 ee 3b 10 a7 13 e2 a4 65 e2 7a 39 5a 6b b3 d0 66 5e 2a 6a b2 52 03 19 4f ef 98 c9 09 2a 0d 4e
                                                        Data Ascii: wOF2<?p.`T066$h H82"8 E:eum(,@#3+x[#$my{_6UJZaJek)I`W&/r/z;ez9Zkf^*jRO*N
                                                        2024-09-27 11:16:59 UTC1006INData Raw: 88 27 b6 d7 e3 4d 08 a6 ad 37 d8 f5 c6 ad d0 68 44 9d 2f 36 b5 9c 1b 66 70 cc 69 e0 80 e8 22 b6 8f f4 3f b9 da db 3f 37 e3 26 44 96 1d d9 9b 07 7e de 7d c6 24 14 d7 e7 85 e0 6f 4d f6 0a 19 25 b2 16 04 da e1 07 74 ca 93 12 64 98 ed b5 af 88 15 d4 17 d8 64 e4 d3 fe cf 5f 1d a1 f8 c1 75 ba 33 af 27 8a 19 23 b8 65 f6 46 37 dc 8a 03 5f 0c cd 9b 71 3e 8f 43 bc b9 2f 3b 5b cc 7a de 58 16 88 dd b1 64 ee 2d c5 bc 5b af 29 23 b0 6d 2a ef fc ca ea 7d a8 eb 4d 46 47 a1 f3 40 f5 e5 59 dc fe ea 4b c8 6b 4d 46 47 c9 c0 aa ea 98 d1 a8 f0 51 90 bd 03 67 74 d0 d9 51 6a 48 6d 8f 6d a9 d2 74 21 af ae 7e c0 59 a4 cd a1 49 39 da 96 c6 8d 3b 10 33 c6 78 1c d1 cd 0d bb b5 e0 73 ce c2 02 a8 12 8e 77 de fc db d3 c7 73 d1 d3 07 53 0b 0a e6 dd fe 00 14 fa 75 1a 2e 97 23 62 b1 4e ab
                                                        Data Ascii: 'M7hD/6fpi"??7&D~}$oM%tdd_u3'#eF7_q>C/;[zXd-[)#m*}MFG@YKkMFGQgtQjHmmt!~YI9;3xswsSu.#bN
                                                        2024-09-27 11:16:59 UTC4362INData Raw: d9 c4 1c 2d b6 e4 d3 12 f0 6a 53 6e e9 a6 f6 3f 43 2b ff 0c 75 a8 9f fb 38 7e 0e f8 dd 22 af 28 27 91 75 75 38 7e 72 68 8e b0 a6 84 a0 c2 33 58 4a 4d 18 66 13 e5 7f b8 92 19 ca a6 8f fe 85 ca f0 04 3e 9d b6 fb 8b fd 20 ef 3d c7 c0 31 4b 85 f7 7c 23 b2 6a dd 49 27 89 c5 6f 60 32 5a e4 72 46 4b 43 39 9f e5 24 9d 5c 87 ac 3a df e0 ad 1c b0 38 06 6a c1 c1 a1 93 3a cb 61 8f c7 72 e0 a4 c6 fb 30 f4 b0 d3 dc bf a2 a3 b3 7f 4d 97 7f d6 0f 46 2c b7 7e b4 ff f8 c9 02 7b df f5 3e 3b 78 38 64 47 dd 7e 6c 7f 8c 83 43 00 fa 7e d0 49 b4 10 f3 4b a5 0c 58 77 ce b7 b7 d4 cd 33 45 59 7b cd 71 2a db 9a 9d 2a ab 1d 5d 2d a6 44 d0 36 14 82 71 c2 53 12 e0 22 61 11 18 71 0d 43 60 6c e8 37 bb af c1 66 f3 35 bc f2 ce 1f 43 a3 3f c5 fc 06 a6 e7 91 cb 0e 9b 30 e7 33 b6 60 ac 78 0b
                                                        Data Ascii: -jSn?C+u8~"('uu8~rh3XJMf> =1K|#jI'o`2ZrFKC9$\:8j:ar0MF,~{>;x8dG~lC~IKXw3EY{q**]-D6qS"aqC`l7f5C?03`x


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.44974476.76.21.1234435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:16:59 UTC637OUTGET /_next/static/media/b957ea75a84b6ea7-s.p.woff2 HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Origin: https://specsavers.definition-ai.com
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://specsavers.definition-ai.com/auth/login
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:16:59 UTC549INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 312111
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="b957ea75a84b6ea7-s.p.woff2"
                                                        Content-Length: 7848
                                                        Content-Type: font/woff2
                                                        Date: Fri, 27 Sep 2024 11:16:59 GMT
                                                        Etag: "0bd523f6049956faaf43c254a719d06a"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/media/b957ea75a84b6ea7-s.p.woff2
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::jmsg9-1727435819778-a930a3ae5628
                                                        Connection: close
                                                        2024-09-27 11:16:59 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 00 1e a8 00 0c 00 00 00 00 3e 50 00 00 1e 55 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 1e 1c 2e 06 60 00 81 54 0a e5 14 cf 2e 0b 83 36 00 01 36 02 24 03 86 68 04 20 05 83 44 07 84 0b 1b de 30 15 e3 98 55 c0 c6 01 cc 66 cb 0d c9 fe bf 4c e0 c6 10 ac 0f 79 62 42 8c 08 70 0c 40 21 8e 03 86 92 15 eb 78 73 b2 9f cd b4 e2 0e 18 3f 02 0b 96 3c 5b e5 b0 b9 fd b8 b5 de 4c e5 b4 1f 64 99 9e d5 ab 4e 34 0c b9 3f 42 92 59 9e e7 7f 7f f0 ed 73 ee fb 66 52 fd ce 1e 3a 43 69 f2 4c 22 aa b3 1a bc fa 84 0a 87 64 df e1 f9 6d fe 1f 45 7b 6b 6d 14 c4 40 91 16 b0 10 51 52 11 95 2a 0b 15 c4 c0 2c d4 19 f5 e7 5a df ca c8 eb 5c bd b9 78 ea aa ff f6 6a 91 be ea f5 4b 35 01 02 0c 14 ac 73 48 9d 03 34 e9 35 7b ca f9 fa 9e
                                                        Data Ascii: wOF2>PU.`T.66$h D0UfLybBp@!xs?<[LdN4?BYsfR:CiL"dmE{km@QR*,Z\xjK5sH45{
                                                        2024-09-27 11:16:59 UTC1005INData Raw: b2 fb 5e 1d 3b ea 71 94 25 e3 a2 0b e8 50 5a 50 ed 44 93 ec 5f 86 1b 83 fc ef 42 cf 72 fa 8e 5a ea 4f de 9f c9 0f 39 25 37 a0 36 73 81 58 36 8c 68 e3 30 1a f1 cb d3 95 60 dd e0 5c 7b 67 1e 1d f7 9a 9b 4d c3 37 fb d8 84 36 57 5e 22 53 f4 7c 99 aa 39 72 16 4c e0 19 3d 95 34 a8 2c 08 23 7f b0 d6 f1 85 3b 94 70 53 32 fa 0b d1 d3 50 ec f5 53 50 de 86 95 39 b8 f4 d2 5c a6 e0 16 4b 5c 69 e1 b3 5d 2e a2 6a 63 78 9c 1f c0 59 38 41 c8 d8 2f 10 a3 ef fc 3b eb c3 5d 62 7a f5 23 c1 10 da f5 2b 2b ad 1f 16 f1 1d 6d 5d 3f 70 a9 8a b4 be 0d 7d c0 e5 b8 43 2e 0f de ff 32 ac f0 d4 3d cc da b2 89 0a 96 f9 c0 a7 1e ce 53 de 2d d5 43 83 c8 7d 87 41 27 40 db 35 f4 d6 32 30 74 1c b1 f3 30 d1 09 d2 51 3f 44 9f 48 3f 8e 13 20 75 57 84 b6 28 4a 60 2d 62 8a f3 1c 2c 05 30 dd bc 86
                                                        Data Ascii: ^;q%PZPD_BrZO9%76sX6h0`\{gM76W^"S|9rL=4,#;pS2PSP9\K\i].jcxY8A/;]bz#++m]?p}C.2=S-C}A'@520t0Q?DH? uW(J`-b,0
                                                        2024-09-27 11:16:59 UTC4471INData Raw: d2 5a 3c 9f 6f 38 57 5c d3 bb ad 49 2f f4 f7 2a c8 c4 d4 96 ce 2a 74 c3 05 7b fb de fd 35 18 12 a1 ad 6e f8 a1 d4 7e d8 48 01 c5 cf dd 0f bc a9 b3 0b a9 3b b9 b2 78 6d 65 f1 94 6c 4d 4e 06 c0 a2 4e 48 8b 51 d6 e6 16 f1 96 e8 f9 d5 99 52 06 53 94 be 12 59 8c b9 12 10 70 15 53 3c 35 f3 7d 60 a0 63 68 fd 47 8d 00 79 5d 35 72 58 9d db 70 bc d5 a7 64 41 90 84 23 a5 64 16 6a b5 99 85 29 a4 24 9c 60 c1 a7 e4 78 4b 43 ee 61 b5 6a d8 08 4e 2e 8e 2b d4 07 8d 06 f5 a1 09 45 91 fd 92 bd 2c 24 3f 2f 33 33 3f 3f 53 b4 4f 04 7e a4 f4 7f d7 f6 dd 10 ac 6b 6e 69 ae 0b d8 2d 76 f9 ee 7a b0 ed 01 1c 5a 02 1b 5f a2 b8 01 44 89 be 40 93 69 2c d0 c6 ca 63 a3 1f 37 96 1f 22 a8 0b 7b 58 4a e3 88 5a 3d 6c 34 aa 47 86 d5 c6 c6 d9 1a ef 7c 70 60 71 09 f2 73 f2 83 96 a0 ad 4e 5b c1
                                                        Data Ascii: Z<o8W\I/**t{5n~H;xmelMNNHQRSYpS<5}`chGy]5rXpdA#dj)$`xKCajN.+E,$?/33??SO~kni-vzZ_D@i,c7"{XJZ=l4G|p`qsN[


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.44974576.76.21.1234435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:16:59 UTC637OUTGET /_next/static/media/eafabf029ad39a43-s.p.woff2 HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Origin: https://specsavers.definition-ai.com
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://specsavers.definition-ai.com/auth/login
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:16:59 UTC549INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 312111
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="eafabf029ad39a43-s.p.woff2"
                                                        Content-Length: 7900
                                                        Content-Type: font/woff2
                                                        Date: Fri, 27 Sep 2024 11:16:59 GMT
                                                        Etag: "43751174b6b810eb169101a20d8c26f8"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/media/eafabf029ad39a43-s.p.woff2
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::xr84m-1727435819793-93b0323c7b64
                                                        Connection: close
                                                        2024-09-27 11:16:59 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 00 1e dc 00 0c 00 00 00 00 3f a0 00 00 1e 8b 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 1e 1c 2e 06 60 00 81 54 0a e7 4c d2 36 0b 83 36 00 01 36 02 24 03 86 68 04 20 05 83 5c 07 84 0b 1b 7e 32 b3 22 d8 38 00 20 a1 77 14 45 99 a0 c4 d9 7f 99 c0 8d 21 60 1f d6 45 42 44 84 57 55 03 86 96 3a 01 c3 31 12 93 9b 10 79 bf 52 fc 71 85 bf 40 89 00 d5 af d5 0a 87 8a d0 31 11 86 8f 53 15 f3 23 34 f6 49 2e 4f d4 18 af 6f f7 c2 e8 50 65 62 c9 11 3a 94 4c e3 d1 c6 a6 68 3b 91 95 ad 70 d5 d5 40 42 01 cb 7f 43 34 67 0d 52 bc a2 e0 0d a2 31 21 e2 1b d9 24 9b 84 c4 c9 46 48 d0 60 92 1a 45 2b e2 54 0c da 83 93 5e 8f 54 fc a9 98 df f5 a4 aa af f4 fb ed 0b 26 bd 40 12 d5 b4 a3 6d 3d 63 1e 5f c4 ac 7f 9d ef ef 4a 76 60
                                                        Data Ascii: wOF2?.`TL666$h \~2"8 wE!`EBDWU:1yRq@1S#4I.OoPeb:Lh;p@BC4gR1!$FH`E+T^T&@m=c_Jv`
                                                        2024-09-27 11:16:59 UTC1006INData Raw: 13 1d c9 53 05 f9 b7 29 07 b6 76 5e 30 6f c5 f5 7a 19 7d 30 e5 a2 30 5c 34 e7 35 b3 b2 a6 b5 1c 30 26 1e dc db b0 29 ae fd 63 6b 4e a0 a0 3c 82 18 fa ad 68 76 d9 09 98 82 43 60 00 1b 66 57 29 37 ff 08 65 2c 8e e0 2d 4a 11 62 16 cb 53 8b 7e ff 7f 33 9e 9d 69 bb 7f bc c2 32 42 70 e7 f7 8e 6e 3d 1b e4 48 3f de c8 b8 45 dc 43 ea 88 38 3d 36 b5 9b 61 6a 2c 18 b8 77 18 2f 05 7c 79 d7 b1 02 2b de 4e bf 3b ab 75 75 ce ab 00 fa 11 22 c7 5b 7b 5d f9 ea d6 9d 99 ad ad 6f 3f aa 5e 9f 97 c0 25 3b 64 1e d1 6c 67 09 83 74 0c 9d 2d b4 ae 08 a8 dd ac aa e8 2f e2 61 ba 54 96 4a a8 ab f5 3a 06 19 18 06 63 48 a9 33 54 e5 16 33 b7 bf 13 0d d3 a7 30 55 a2 a6 51 8b 6b ff a2 dd a0 de dd c3 15 11 c8 bb 6a fe 03 d9 0d ba 3c a1 50 97 27 91 72 83 54 3e 73 89 df b6 cf 6f 32 ae 9a 40
                                                        Data Ascii: S)v^0oz}00\450&)ckN<hvC`fW)7e,-JbS~3i2Bpn=H?EC8=6aj,w/|y+N;uu"[{]o?^%;dlgt-/aTJ:cH3T30UQkj<P'rT>so2@
                                                        2024-09-27 11:16:59 UTC4522INData Raw: fd d9 9f 53 17 48 84 2a 1a d6 c6 a0 31 85 34 12 cc cc b4 53 e8 0e 2a 78 b6 8a 94 bb aa e0 eb 2e ef 97 5d 05 ba 27 93 5d 93 5d e0 7c c1 c3 34 45 0e 9d 6e 2c 21 c9 82 fd 5f e4 85 04 b2 96 c2 17 e7 b9 03 d2 56 0a a5 1c 3a 9d 33 e2 e5 4f 52 a6 fa 59 6c ad 18 5a f7 61 03 c8 39 82 6e 5c 87 ba eb bb ab 32 8a aa ce 55 42 88 a2 01 12 35 1b 0d 40 f2 af 48 81 54 8a cf 55 65 14 76 57 d6 bb d7 d9 d0 0d 25 60 79 ff 56 a3 75 6d 45 85 75 cd 56 7d fd 4d ff cd 69 55 73 e7 b5 77 cc 5b 38 ad 25 ad 05 6c ab fe fb 87 ea c7 ab 04 d5 b8 3d e3 54 e0 5a bf 92 f8 ef 07 e5 07 36 ea 07 f6 17 67 aa c4 0a 45 a3 58 dc ac d7 8b 27 35 8a 15 25 9d 13 22 4a c7 28 c7 c9 42 4d e8 bc a5 7a bb bb cb 66 df 50 52 62 df d8 65 73 d7 f4 54 65 14 82 e2 7e 3f ca 2d e4 a2 7e 94 52 48 01 db fa fd a8 1f
                                                        Data Ascii: SH*14S*x.]']]|4En,!_V:3ORYlZa9n\2UB5@HTUevW%`yVumEuV}MiUsw[8%l=TZ6gEX'5%"J(BMzfPRbesTe~?-~RH


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        8192.168.2.44975176.76.21.1234435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:00 UTC598OUTGET /_next/static/chunks/webpack-731180e865825f4d.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://specsavers.definition-ai.com/auth/login
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:00 UTC579INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 466657
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="webpack-731180e865825f4d.js"
                                                        Content-Length: 4488
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:00 GMT
                                                        Etag: "0cba8774d7865b8834fa47cc9e65818d"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/webpack-731180e865825f4d.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::dccqm-1727435820387-d2823e1656c5
                                                        Connection: close
                                                        2024-09-27 11:17:00 UTC2372INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 72 2c 6e 2c 6f 2c 75 2c 69 2c 63 2c 61 2c 66 3d 7b 7d 2c 6c 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 76 61 72 20 74 3d 6c 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 6c 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 6e 3d 21 30 3b 74 72 79 7b 66 5b 65 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 73 29 2c 6e 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 6e 26 26 64 65 6c 65 74 65 20 6c 5b 65 5d 7d 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 7d 73 2e 6d 3d 66 2c 65 3d 5b 5d 2c 73 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e
                                                        Data Ascii: !function(){"use strict";var e,t,r,n,o,u,i,c,a,f={},l={};function s(e){var t=l[e];if(void 0!==t)return t.exports;var r=l[e]={exports:{}},n=!0;try{f[e].call(r.exports,r,r.exports,s),n=!1}finally{n&&delete l[e]}return r.exports}s.m=f,e=[],s.O=function(t,r,n
                                                        2024-09-27 11:17:00 UTC981INData Raw: 2c 6f 26 26 6f 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 72 29 7d 29 2c 74 29 72 65 74 75 72 6e 20 74 28 72 29 7d 2c 70 3d 73 65 74 54 69 6d 65 6f 75 74 28 64 2e 62 69 6e 64 28 6e 75 6c 6c 2c 76 6f 69 64 20 30 2c 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74 3a 69 7d 29 2c 31 32 65 34 29 3b 69 2e 6f 6e 65 72 72 6f 72 3d 64 2e 62 69 6e 64 28 6e 75 6c 6c 2c 69 2e 6f 6e 65 72 72 6f 72 29 2c 69 2e 6f 6e 6c 6f 61 64 3d 64 2e 62 69 6e 64 28 6e 75 6c 6c 2c 69 2e 6f 6e 6c 6f 61 64 29 2c 63 26 26 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 7d 2c 73 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79
                                                        Data Ascii: ,o&&o.forEach(function(e){return e(r)}),t)return t(r)},p=setTimeout(d.bind(null,void 0,{type:"timeout",target:i}),12e4);i.onerror=d.bind(null,i.onerror),i.onload=d.bind(null,i.onload),c&&document.head.appendChild(i)},s.r=function(e){"undefined"!=typeof Sy
                                                        2024-09-27 11:17:00 UTC1135INData Raw: 6f 28 69 2c 65 29 3f 69 5b 65 5d 3a 76 6f 69 64 20 30 3b 69 66 28 30 21 3d 3d 72 29 7b 69 66 28 72 29 74 2e 70 75 73 68 28 72 5b 32 5d 29 3b 65 6c 73 65 20 69 66 28 32 37 32 21 3d 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 3d 69 5b 65 5d 3d 5b 74 2c 6e 5d 7d 29 3b 74 2e 70 75 73 68 28 72 5b 32 5d 3d 6e 29 3b 76 61 72 20 6f 3d 73 2e 70 2b 73 2e 75 28 65 29 2c 75 3d 45 72 72 6f 72 28 29 3b 73 2e 6c 28 6f 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 73 2e 6f 28 69 2c 65 29 26 26 28 30 21 3d 3d 28 72 3d 69 5b 65 5d 29 26 26 28 69 5b 65 5d 3d 76 6f 69 64 20 30 29 2c 72 29 29 7b 76 61 72 20 6e 3d 74 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 74 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 74 2e 74
                                                        Data Ascii: o(i,e)?i[e]:void 0;if(0!==r){if(r)t.push(r[2]);else if(272!=e){var n=new Promise(function(t,n){r=i[e]=[t,n]});t.push(r[2]=n);var o=s.p+s.u(e),u=Error();s.l(o,function(t){if(s.o(i,e)&&(0!==(r=i[e])&&(i[e]=void 0),r)){var n=t&&("load"===t.type?"missing":t.t


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        9192.168.2.44974976.76.21.1234435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:00 UTC599OUTGET /_next/static/chunks/87bc1fd9-d16e78bf82e324c2.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://specsavers.definition-ai.com/auth/login
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:00 UTC583INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 466656
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="87bc1fd9-d16e78bf82e324c2.js"
                                                        Content-Length: 168146
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:00 GMT
                                                        Etag: "986f1d34250122f79843c9c0289c9176"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/87bc1fd9-d16e78bf82e324c2.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::bntrt-1727435820403-ed31de988afe
                                                        Connection: close
                                                        2024-09-27 11:17:00 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 30 34 5d 2c 7b 36 39 31 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2d 64 6f 6d 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 65 74 61 20 50 6c 61 74 66 6f 72 6d 73 2c 20 49 6e 63 2e 20 61 6e 64 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49
                                                        Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[704],{69153:function(e,t,n){/** * @license React * react-dom.production.min.js * * Copyright (c) Meta Platforms, Inc. and affiliates. * * This source code is licensed under the MI
                                                        2024-09-27 11:17:00 UTC972INData Raw: 7b 6e 75 6c 6c 21 3d 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 26 26 67 28 42 2c 65 29 3b 76 61 72 20 74 3d 49 2e 63 75 72 72 65 6e 74 2c 6e 3d 73 42 28 74 2c 65 2e 74 79 70 65 29 3b 74 21 3d 3d 6e 26 26 28 67 28 55 2c 65 29 2c 67 28 49 2c 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 29 7b 55 2e 63 75 72 72 65 6e 74 3d 3d 3d 65 26 26 28 68 28 49 29 2c 68 28 55 29 29 2c 42 2e 63 75 72 72 65 6e 74 3d 3d 3d 65 26 26 28 68 28 42 29 2c 51 2e 5f 63 75 72 72 65 6e 74 56 61 6c 75 65 3d 6e 75 6c 6c 29 7d 76 61 72 20 71 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 73 63 68 65 64 75 6c 65 43 61 6c 6c 62 61 63 6b 2c 4b 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 63 61 6e 63 65 6c 43 61 6c 6c 62 61 63 6b 2c 59 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 73 68 6f 75 6c 64 59 69 65 6c
                                                        Data Ascii: {null!==e.memoizedState&&g(B,e);var t=I.current,n=sB(t,e.type);t!==n&&(g(U,e),g(I,n))}function H(e){U.current===e&&(h(I),h(U)),B.current===e&&(h(B),Q._currentValue=null)}var q=a.unstable_scheduleCallback,K=a.unstable_cancelCallback,Y=a.unstable_shouldYiel
                                                        2024-09-27 11:17:00 UTC4744INData Raw: 65 74 75 72 6e 20 38 33 38 38 34 38 30 26 65 3b 63 61 73 65 20 38 33 38 38 36 30 38 3a 63 61 73 65 20 31 36 37 37 37 32 31 36 3a 63 61 73 65 20 33 33 35 35 34 34 33 32 3a 63 61 73 65 20 36 37 31 30 38 38 36 34 3a 72 65 74 75 72 6e 20 31 32 35 38 32 39 31 32 30 26 65 3b 63 61 73 65 20 31 33 34 32 31 37 37 32 38 3a 72 65 74 75 72 6e 20 31 33 34 32 31 37 37 32 38 3b 63 61 73 65 20 32 36 38 34 33 35 34 35 36 3a 72 65 74 75 72 6e 20 32 36 38 34 33 35 34 35 36 3b 63 61 73 65 20 35 33 36 38 37 30 39 31 32 3a 72 65 74 75 72 6e 20 35 33 36 38 37 30 39 31 32 3b 63 61 73 65 20 31 30 37 33 37 34 31 38 32 34 3a 72 65 74 75 72 6e 20 31 30 37 33 37 34 31 38 32 34 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 64 28 65 2c 74 29 7b
                                                        Data Ascii: eturn 8388480&e;case 8388608:case 16777216:case 33554432:case 67108864:return 125829120&e;case 134217728:return 134217728;case 268435456:return 268435456;case 536870912:return 536870912;case 1073741824:return 1073741824;default:return e}}function ed(e,t){
                                                        2024-09-27 11:17:00 UTC5930INData Raw: 22 62 6f 6f 6c 65 61 6e 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 72 65 74 75 72 6e 20 65 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 30 28 65 29 7b 76 61 72 20 74 3d 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 28 65 3d 65 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 22 69 6e 70 75 74 22 3d 3d 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 28 22 63 68 65 63 6b 62 6f 78 22 3d 3d 3d 74 7c 7c 22 72 61 64 69 6f 22 3d 3d 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 65 31 28 65 29 7b 65 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 7c 7c 28 65 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 3d 66 75 6e 63 74 69 6f
                                                        Data Ascii: "boolean":case"number":case"string":case"undefined":case"object":return e;default:return""}}function e0(e){var t=e.type;return(e=e.nodeName)&&"input"===e.toLowerCase()&&("checkbox"===t||"radio"===t)}function e1(e){e._valueTracker||(e._valueTracker=functio
                                                        2024-09-27 11:17:00 UTC7116INData Raw: 22 66 6f 6e 74 53 74 79 6c 65 22 2c 22 66 6f 6e 74 2d 73 74 79 6c 65 22 5d 2c 5b 22 66 6f 6e 74 56 61 72 69 61 6e 74 22 2c 22 66 6f 6e 74 2d 76 61 72 69 61 6e 74 22 5d 2c 5b 22 66 6f 6e 74 57 65 69 67 68 74 22 2c 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 5d 2c 5b 22 67 6c 79 70 68 4e 61 6d 65 22 2c 22 67 6c 79 70 68 2d 6e 61 6d 65 22 5d 2c 5b 22 67 6c 79 70 68 4f 72 69 65 6e 74 61 74 69 6f 6e 48 6f 72 69 7a 6f 6e 74 61 6c 22 2c 22 67 6c 79 70 68 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 22 5d 2c 5b 22 67 6c 79 70 68 4f 72 69 65 6e 74 61 74 69 6f 6e 56 65 72 74 69 63 61 6c 22 2c 22 67 6c 79 70 68 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 2d 76 65 72 74 69 63 61 6c 22 5d 2c 5b 22 68 6f 72 69 7a 41 64 76 58 22 2c 22 68 6f 72 69 7a 2d 61 64
                                                        Data Ascii: "fontStyle","font-style"],["fontVariant","font-variant"],["fontWeight","font-weight"],["glyphName","glyph-name"],["glyphOrientationHorizontal","glyph-orientation-horizontal"],["glyphOrientationVertical","glyph-orientation-vertical"],["horizAdvX","horiz-ad
                                                        2024-09-27 11:17:00 UTC8302INData Raw: 6e 26 26 28 74 42 28 65 2c 31 29 2c 74 51 28 65 2c 31 2c 30 29 29 7d 66 75 6e 63 74 69 6f 6e 20 74 57 28 65 29 7b 66 6f 72 28 3b 65 3d 3d 3d 74 4f 3b 29 74 4f 3d 74 4d 5b 2d 2d 74 46 5d 2c 74 4d 5b 74 46 5d 3d 6e 75 6c 6c 2c 74 44 3d 74 4d 5b 2d 2d 74 46 5d 2c 74 4d 5b 74 46 5d 3d 6e 75 6c 6c 3b 66 6f 72 28 3b 65 3d 3d 3d 74 49 3b 29 74 49 3d 74 52 5b 2d 2d 74 41 5d 2c 74 52 5b 74 41 5d 3d 6e 75 6c 6c 2c 74 56 3d 74 52 5b 2d 2d 74 41 5d 2c 74 52 5b 74 41 5d 3d 6e 75 6c 6c 2c 74 55 3d 74 52 5b 2d 2d 74 41 5d 2c 74 52 5b 74 41 5d 3d 6e 75 6c 6c 7d 76 61 72 20 74 6a 3d 6e 75 6c 6c 2c 74 48 3d 6e 75 6c 6c 2c 74 71 3d 21 31 2c 74 4b 3d 6e 75 6c 6c 2c 74 59 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 74 58 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6f 61 28 35 2c 6e 75 6c
                                                        Data Ascii: n&&(tB(e,1),tQ(e,1,0))}function tW(e){for(;e===tO;)tO=tM[--tF],tM[tF]=null,tD=tM[--tF],tM[tF]=null;for(;e===tI;)tI=tR[--tA],tR[tA]=null,tV=tR[--tA],tR[tA]=null,tU=tR[--tA],tR[tA]=null}var tj=null,tH=null,tq=!1,tK=null,tY=!1;function tX(e,t){var n=oa(5,nul
                                                        2024-09-27 11:17:00 UTC6676INData Raw: 74 75 73 29 7b 76 61 72 20 6e 3d 74 3b 6e 2e 73 74 61 74 75 73 3d 22 66 75 6c 66 69 6c 6c 65 64 22 2c 6e 2e 76 61 6c 75 65 3d 65 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 74 2e 73 74 61 74 75 73 29 7b 76 61 72 20 6e 3d 74 3b 6e 2e 73 74 61 74 75 73 3d 22 72 65 6a 65 63 74 65 64 22 2c 6e 2e 72 65 61 73 6f 6e 3d 65 7d 7d 29 29 2c 74 2e 73 74 61 74 75 73 29 7b 63 61 73 65 22 66 75 6c 66 69 6c 6c 65 64 22 3a 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 3b 63 61 73 65 22 72 65 6a 65 63 74 65 64 22 3a 74 68 72 6f 77 20 74 2e 72 65 61 73 6f 6e 7d 74 68 72 6f 77 20 6e 43 3d 74 2c 6e 62 7d 7d 76 61 72 20 6e 43 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 6e 7a 28 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 43 29 74 68 72 6f
                                                        Data Ascii: tus){var n=t;n.status="fulfilled",n.value=e}},function(e){if("pending"===t.status){var n=t;n.status="rejected",n.reason=e}})),t.status){case"fulfilled":return t.value;case"rejected":throw t.reason}throw nC=t,nb}}var nC=null;function nz(){if(null===nC)thro
                                                        2024-09-27 11:17:00 UTC10674INData Raw: 65 4c 61 6e 65 73 7d 66 75 6e 63 74 69 6f 6e 20 6e 55 28 29 7b 67 28 6e 41 2c 75 67 29 2c 67 28 6e 52 2c 6e 52 2e 63 75 72 72 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 56 28 29 7b 75 67 3d 6e 41 2e 63 75 72 72 65 6e 74 2c 68 28 6e 52 29 2c 68 28 6e 41 29 7d 76 61 72 20 6e 42 3d 6d 28 6e 75 6c 6c 29 2c 6e 51 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 6e 24 28 65 29 7b 76 61 72 20 74 3d 65 2e 61 6c 74 65 72 6e 61 74 65 3b 67 28 6e 71 2c 31 26 6e 71 2e 63 75 72 72 65 6e 74 29 2c 67 28 6e 42 2c 65 29 2c 6e 75 6c 6c 3d 3d 3d 6e 51 26 26 28 6e 75 6c 6c 3d 3d 3d 74 7c 7c 6e 75 6c 6c 21 3d 3d 6e 52 2e 63 75 72 72 65 6e 74 3f 6e 51 3d 65 3a 6e 75 6c 6c 21 3d 3d 74 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 26 26 28 6e 51 3d 65 29 29 7d 66 75 6e 63 74 69 6f 6e
                                                        Data Ascii: eLanes}function nU(){g(nA,ug),g(nR,nR.current)}function nV(){ug=nA.current,h(nR),h(nA)}var nB=m(null),nQ=null;function n$(e){var t=e.alternate;g(nq,1&nq.current),g(nB,e),null===nQ&&(null===t||null!==nR.current?nQ=e:null!==t.memoizedState&&(nQ=e))}function
                                                        2024-09-27 11:17:00 UTC11860INData Raw: 65 3d 72 65 29 3b 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 75 2e 73 74 61 74 75 73 3d 22 66 75 6c 66 69 6c 6c 65 64 22 2c 75 2e 76 61 6c 75 65 3d 74 7d 29 2c 75 7d 28 69 2c 72 29 3b 6c 72 28 65 2c 74 2c 73 29 7d 63 61 74 63 68 28 6e 29 7b 6c 72 28 65 2c 74 2c 7b 74 68 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 73 74 61 74 75 73 3a 22 72 65 6a 65 63 74 65 64 22 2c 72 65 61 73 6f 6e 3a 6e 7d 29 7d 66 69 6e 61 6c 6c 79 7b 65 62 3d 61 2c 72 75 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 75 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 35 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 35 21 3d 3d 65 2e 74 61 67 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6f 28 34 37 36 29 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65
                                                        Data Ascii: e=re);return e.push(function(){u.status="fulfilled",u.value=t}),u}(i,r);lr(e,t,s)}catch(n){lr(e,t,{then:function(){},status:"rejected",reason:n})}finally{eb=a,ru.transition=u}}function r5(e,t,n,r){if(5!==e.tag)throw Error(o(476));if(null===e.memoizedState
                                                        2024-09-27 11:17:00 UTC10234INData Raw: 74 2e 66 6c 61 67 73 7c 3d 31 2c 6c 4e 28 65 2c 74 2c 6e 2c 61 29 2c 74 2e 63 68 69 6c 64 29 3a 28 72 43 28 65 2c 74 2c 61 29 2c 6c 47 28 65 2c 74 2c 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 41 28 65 2c 74 2c 6e 2c 72 2c 6c 29 7b 69 66 28 74 43 28 6e 29 29 7b 76 61 72 20 61 3d 21 30 3b 74 5f 28 74 29 7d 65 6c 73 65 20 61 3d 21 31 3b 69 66 28 6c 35 28 74 2c 6c 29 2c 6e 75 6c 6c 3d 3d 3d 74 2e 73 74 61 74 65 4e 6f 64 65 29 6c 58 28 65 2c 74 29 2c 6c 67 28 74 2c 6e 2c 72 29 2c 6c 76 28 74 2c 6e 2c 72 2c 6c 29 2c 72 3d 21 30 3b 65 6c 73 65 20 69 66 28 6e 75 6c 6c 3d 3d 3d 65 29 7b 76 61 72 20 75 3d 74 2e 73 74 61 74 65 4e 6f 64 65 2c 6f 3d 74 2e 6d 65 6d 6f 69 7a 65 64 50 72 6f 70 73 3b 75 2e 70 72 6f 70 73 3d 6f 3b 76 61 72 20 69 3d 75 2e 63 6f 6e 74 65 78
                                                        Data Ascii: t.flags|=1,lN(e,t,n,a),t.child):(rC(e,t,a),lG(e,t,a))}function lA(e,t,n,r,l){if(tC(n)){var a=!0;t_(t)}else a=!1;if(l5(t,l),null===t.stateNode)lX(e,t),lg(t,n,r),lv(t,n,r,l),r=!0;else if(null===e){var u=t.stateNode,o=t.memoizedProps;u.props=o;var i=u.contex


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        10192.168.2.44975276.76.21.1234435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:00 UTC594OUTGET /_next/static/chunks/801-fa4e08147b8488e8.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://specsavers.definition-ai.com/auth/login
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:00 UTC572INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 466656
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="801-fa4e08147b8488e8.js"
                                                        Content-Length: 99104
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:00 GMT
                                                        Etag: "4a0c8924b819ff17e1c826805047c97a"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/801-fa4e08147b8488e8.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::wbdrf-1727435820403-297e4a3e8efc
                                                        Connection: close
                                                        2024-09-27 11:17:00 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 30 31 5d 2c 7b 39 33 36 34 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 22 74 72 69 6d 53 74 61 72 74 22 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 53 74 61 72 74 3d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 4c 65 66 74 29 2c 22 74 72 69 6d 45 6e 64 22 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 45 6e 64 3d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 52 69 67 68 74 29 2c 22 64 65 73
                                                        Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[801],{93644:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"des
                                                        2024-09-27 11:17:00 UTC983INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 63 61 6c 6c 53 65 72 76 65 72 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 36 38 38 30 32 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 6c 65 74 20 72 3d 28 30 2c 6e 2e 67 65 74 53 65 72 76 65 72 41 63 74 69 6f 6e 44 69 73 70 61 74 63 68 65 72 29 28 29 3b 69 66 28 21 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e
                                                        Data Ascii: function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"callServer",{enumerable:!0,get:function(){return u}});let n=r(68802);async function u(e,t){let r=(0,n.getServerActionDispatcher)();if(!r)throw Error("In
                                                        2024-09-27 11:17:00 UTC4744INData Raw: 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 28 30 2c 70 2e 69 73 4e 65 78 74 52 6f 75 74 65 72 45 72 72 6f 72 29 28 74 5b 30 5d 29 7c 7c 68 2e 61 70 70 6c 79 28 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2c 74 29 7d 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 65 3d 3e 7b 69 66 28 28 30 2c 70 2e 69 73 4e 65 78 74 52 6f 75 74 65 72 45 72 72 6f 72 29 28 65 2e 65 72 72 6f 72 29 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 72 65 74 75 72 6e 7d 7d 29 3b 6c 65 74 20 5f 3d 65 3d 3e 74 3d 3e 65 28 74 29 2b 22 22 2c 79 3d 72 2e 75 2c 62 3d 7b 7d 3b 72 2e 75 3d 5f 28 65 3d 3e 65 6e 63 6f 64 65 55 52 49 28 62 5b 65 5d 7c 7c 79 28
                                                        Data Ascii: ray(e),r=0;r<e;r++)t[r]=arguments[r];(0,p.isNextRouterError)(t[0])||h.apply(window.console,t)},window.addEventListener("error",e=>{if((0,p.isNextRouterError)(e.error)){e.preventDefault();return}});let _=e=>t=>e(t)+"",y=r.u,b={};r.u=_(e=>encodeURI(b[e]||y(
                                                        2024-09-27 11:17:00 UTC5930INData Raw: 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 36 38 38 30 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 72 5d 7d 29 7d 28 74 2c 7b 67 65 74 53 65 72 76 65 72 41 63 74 69 6f 6e 44 69 73 70 61 74 63 68 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                        Data Ascii: ject.assign(t.default,t),e.exports=t.default)},68802:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var r in t)Object.defineProperty(e,r,{enumerable:!0,get:t[r]})}(t,{getServerActionDispatcher:function(){re
                                                        2024-09-27 11:17:00 UTC7116INData Raw: 32 38 70 78 22 2c 6d 61 72 67 69 6e 3a 22 30 20 38 70 78 22 7d 7d 3b 63 6c 61 73 73 20 6c 20 65 78 74 65 6e 64 73 20 75 2e 64 65 66 61 75 6c 74 2e 43 6f 6d 70 6f 6e 65 6e 74 7b 73 74 61 74 69 63 20 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 45 72 72 6f 72 28 65 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 65 7d 7d 73 74 61 74 69 63 20 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 74 68 6e 61 6d 65 21 3d 3d 74 2e 70 72 65 76 69 6f 75 73 50 61 74 68 6e 61 6d 65 26 26 74 2e 65 72 72 6f 72 3f 7b 65 72 72 6f 72 3a 6e 75 6c 6c 2c 70 72 65 76 69 6f 75 73 50 61 74 68 6e 61 6d 65 3a 65 2e 70 61 74 68 6e 61 6d 65 7d 3a 7b 65 72 72 6f 72 3a 74 2e 65 72 72 6f 72 2c 70 72 65 76
                                                        Data Ascii: 28px",margin:"0 8px"}};class l extends u.default.Component{static getDerivedStateFromError(e){return{error:e}}static getDerivedStateFromProps(e,t){return e.pathname!==t.previousPathname&&t.error?{error:null,previousPathname:e.pathname}:{error:t.error,prev
                                                        2024-09-27 11:17:00 UTC8302INData Raw: 53 65 67 6d 65 6e 74 56 61 6c 75 65 29 28 78 29 2c 49 3d 5b 78 5d 3b 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 2e 64 65 66 61 75 6c 74 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 6a 2c 49 2e 6d 61 70 28 65 3d 3e 7b 6c 65 74 20 6a 3d 28 30 2c 66 2e 6d 61 74 63 68 53 65 67 6d 65 6e 74 29 28 65 2c 41 29 2c 53 3d 28 30 2c 5f 2e 67 65 74 53 65 67 6d 65 6e 74 56 61 6c 75 65 29 28 65 29 2c 54 3d 28 30 2c 79 2e 63 72 65 61 74 65 52 6f 75 74 65 72 43 61 63 68 65 4b 65 79 29 28 65 29 3b 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 2e 54 65 6d 70 6c 61 74 65 43 6f 6e 74 65 78 74 2e 50 72 6f 76 69 64 65 72 2c 7b 6b 65 79 3a 28 30 2c 79 2e 63 72 65 61 74 65 52 6f
                                                        Data Ascii: SegmentValue)(x),I=[x];return o.default.createElement(o.default.Fragment,null,j,I.map(e=>{let j=(0,f.matchSegment)(e,A),S=(0,_.getSegmentValue)(e),T=(0,y.createRouterCacheKey)(e);return o.default.createElement(l.TemplateContext.Provider,{key:(0,y.createRo
                                                        2024-09-27 11:17:00 UTC6676INData Raw: 6b 69 65 73 3d 6e 2e 6d 75 74 61 62 6c 65 43 6f 6f 6b 69 65 73 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 74 68 72 6f 77 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 72 65 70 6c 61 63 65 22 29 2c 6c 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 64 69 67 65 73 74 29 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 5b 74 2c 72 2c 6e 5d 3d 65 2e 64 69 67 65 73 74 2e 73 70 6c 69 74 28 22 3b 22 2c 33 29 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 61 26 26 28 22 72 65 70 6c 61 63 65 22 3d 3d 3d 72 7c 7c 22 70 75 73 68 22 3d 3d 3d 72 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65
                                                        Data Ascii: kies=n.mutableCookies),r}function i(e,t){throw void 0===t&&(t="replace"),l(e,t)}function c(e){if("string"!=typeof(null==e?void 0:e.digest))return!1;let[t,r,n]=e.digest.split(";",3);return t===a&&("replace"===r||"push"===r)&&"string"==typeof n}function s(e
                                                        2024-09-27 11:17:00 UTC10674INData Raw: 3d 3e 7b 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 65 2e 73 74 61 74 75 73 26 26 28 65 2e 73 74 61 74 75 73 3d 22 72 65 6a 65 63 74 65 64 22 2c 65 2e 76 61 6c 75 65 3d 74 29 7d 29 2c 65 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 63 72 65 61 74 65 52 65 63 6f 72 64 46 72 6f 6d 54 68 65 6e 61 62 6c 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 2c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65
                                                        Data Ascii: =>{"pending"===e.status&&(e.status="rejected",e.value=t)}),e}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"createRecordFromThenable",{enumerable:!0,get:function(){return r}}),("function"==typeof t.default||"object"==typeof t.de
                                                        2024-09-27 11:17:00 UTC1569INData Raw: 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 66 69 6e 64 48 65 61 64 49 6e 43 61 63 68 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 72 29 7b 6c 65 74 20 75 3d 30 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 2e 6c 65 6e 67 74 68 3b 69 66 28 75 29 72 65 74 75 72 6e 20 74 2e 68 65 61 64 3b 66 6f 72 28 6c 65 74 20 75 20 69 6e 20 72 29 7b 6c 65 74 5b 6f 2c 61 5d 3d 72 5b 75 5d 2c 6c 3d 74 2e 70 61 72 61 6c 6c 65 6c 52 6f 75 74 65 73 2e 67 65 74 28 75 29 3b 69 66 28 21 6c 29 63 6f 6e 74 69 6e 75 65 3b 6c 65 74 20 69 3d 28 30 2c 6e 2e 63 72 65 61 74 65 52 6f
                                                        Data Ascii: odule",{value:!0}),Object.defineProperty(t,"findHeadInCache",{enumerable:!0,get:function(){return function e(t,r){let u=0===Object.keys(r).length;if(u)return t.head;for(let u in r){let[o,a]=r[u],l=t.parallelRoutes.get(u);if(!l)continue;let i=(0,n.createRo
                                                        2024-09-27 11:17:00 UTC13046INData Raw: 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 6c 65 74 20 74 3d 5b 5d 2c 5b 72 2c 6e 5d 3d 65 3b 69 66 28 30 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 5b 5b 72 5d 5d 3b 66 6f 72 28 6c 65 74 5b 65 2c 75 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 6e 29 29 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 67 28 75 29 29 22 22 3d 3d 3d 72 3f 74 2e 70 75 73 68 28 5b 65 2c 2e 2e 2e 6e 5d 29 3a 74 2e 70 75 73 68 28 5b 72 2c 65 2c 2e 2e 2e 6e 5d 29 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 2c 74 29 7b 6c 65 74 7b 75 72 6c 3a 72 2c 69 73 45 78 74 65 72 6e 61 6c 55 72 6c 3a 4f 2c 6e 61 76 69 67 61 74 65 54 79 70 65 3a 50 2c 63 61 63 68 65 3a 45 2c 6d 75 74 61 62 6c 65 3a 52 2c 66 6f 72 63 65 4f
                                                        Data Ascii: unction g(e){let t=[],[r,n]=e;if(0===Object.keys(n).length)return[[r]];for(let[e,u]of Object.entries(n))for(let n of g(u))""===r?t.push([e,...n]):t.push([r,e,...n]);return t}function O(e,t){let{url:r,isExternalUrl:O,navigateType:P,cache:E,mutable:R,forceO


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.44975076.76.21.1234435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:00 UTC599OUTGET /_next/static/chunks/main-app-92f88ab7472179c3.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://specsavers.definition-ai.com/auth/login
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:00 UTC580INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 466657
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="main-app-92f88ab7472179c3.js"
                                                        Content-Length: 426
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:00 GMT
                                                        Etag: "7f26665585338fd4006d1b4cd61823e5"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/main-app-92f88ab7472179c3.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::rsrbx-1727435820402-c2aa4ee1fc46
                                                        Connection: close
                                                        2024-09-27 11:17:00 UTC426INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 34 34 5d 2c 7b 33 34 39 35 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 31 34 32 39 39 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 36 38 38 30 32 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 31 33 32 31 31 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 35
                                                        Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[744],{34955:function(e,n,t){Promise.resolve().then(t.t.bind(t,14299,23)),Promise.resolve().then(t.t.bind(t,68802,23)),Promise.resolve().then(t.t.bind(t,13211,23)),Promise.resolve().then(t.t.bind(t,5


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        12192.168.2.449748184.28.90.27443
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:00 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                        Range: bytes=0-2147483646
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: fs.microsoft.com
                                                        2024-09-27 11:17:00 UTC514INHTTP/1.1 200 OK
                                                        ApiVersion: Distribute 1.1
                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                        Content-Type: application/octet-stream
                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                        Server: ECAcc (lpl/EF06)
                                                        X-CID: 11
                                                        X-Ms-ApiVersion: Distribute 1.2
                                                        X-Ms-Region: prod-weu-z1
                                                        Cache-Control: public, max-age=25921
                                                        Date: Fri, 27 Sep 2024 11:17:00 GMT
                                                        Content-Length: 55
                                                        Connection: close
                                                        X-CID: 2
                                                        2024-09-27 11:17:00 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        13192.168.2.44975376.76.21.1234435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:00 UTC1121OUTGET /_next/image?url=https%3A%2F%2Fdefinition-ai.s3.eu-west-2.amazonaws.com%2Ftest%2Fee2080e7-b7a2-4705-8773-d896116a0c22-Specsavers-Logo.png%3FX-Amz-Algorithm%3DAWS4-HMAC-SHA256%26X-Amz-Content-Sha256%3DUNSIGNED-PAYLOAD%26X-Amz-Credential%3DAKIAYLMNEWZ6VG6YSCFC%252F20240927%252Feu-west-2%252Fs3%252Faws4_request%26X-Amz-Date%3D20240927T111658Z%26X-Amz-Expires%3D604800%26X-Amz-Signature%3D547484c5c78f87f8f446a19c4b6e7830a71da616d467e39830acc82f7c7cf122%26X-Amz-SignedHeaders%3Dhost%26x-id%3DGetObject&w=1920&q=75 HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://specsavers.definition-ai.com/auth/login
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:01 UTC604INHTTP/1.1 200 OK
                                                        Age: 0
                                                        Cache-Control: public, max-age=3600, must-revalidate
                                                        Content-Disposition: inline; filename="ee2080e7-b7a2-4705-8773-d896116a0c22-Specsavers-Logo.webp"
                                                        Content-Length: 42158
                                                        Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                        Content-Type: image/webp
                                                        Date: Fri, 27 Sep 2024 11:17:01 GMT
                                                        Last-Modified: Tue, 24 Sep 2024 14:26:55 GMT
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        Vary: Accept
                                                        X-Vercel-Cache: MISS
                                                        X-Vercel-Id: iad1::sbjhm-1727435820897-06ab3c433666
                                                        X-Vercel-Imgsrc: d1881c73089a554316f9bf8c9eb0fa4b
                                                        Connection: close
                                                        2024-09-27 11:17:01 UTC2372INData Raw: 52 49 46 46 a6 a4 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 7f 07 00 ff 04 00 41 4c 50 48 3d 3f 00 00 01 1c b5 6d db 30 f2 ff 6f 3b 6d 35 32 44 c4 04 00 4a 67 1e 41 d9 0b 45 b2 3f fc bf 5d cd 49 ff ef b5 d6 3e e9 09 25 09 35 94 d0 ab 20 2a 88 f4 22 08 22 c5 2e 82 14 c1 42 8b 85 ae 82 8d 2a d5 82 20 76 ec 8a 22 55 da 1b b0 d0 04 41 e9 2d 61 26 bd 4d fa 64 32 b3 d7 5a af 3f 66 12 20 99 24 73 f6 9c cf f5 89 88 09 00 0a c4 df 7f 14 11 89 ff ef 7f ff fd f7 df 7f ff fd f7 df 7f ff fd f7 df 7f ff fd f7 df 7f ff fd f7 df 7f ff fd f7 df 7f ff fd f7 df 7f ff fd f7 df 7f ff fd f7 df 7f ff fd f7 df 7f ff fd f7 df 7f ff fd f7 df 7f ff fd f7 df 7f ff fd f7 df 7f ff fd f7 df 7f ff fd f7 df 7f ff fd f7 df 7f ff fd f7 df 7f ff fd f7 df 7f ff fd f7 df 7f ff fd
                                                        Data Ascii: RIFFWEBPVP8XALPH=?m0o;m52DJgAE?]I>%5 *"".B* v"UA-a&Md2Z?f $s
                                                        2024-09-27 11:17:01 UTC951INData Raw: 36 38 ec ab 77 2f 60 90 96 3d 82 7d 97 e1 d9 48 72 f1 3f bf f5 fe f5 00 40 2b ed db d1 4a 01 60 dd 43 2e 7c a0 9d 41 9a 79 b0 8f 33 c2 9c 0c ce bb fb ab 87 ac 0b 00 a9 92 fe 5b a2 2a 00 46 ec 7c c6 5d 93 82 64 58 76 f6 81 7a b6 20 e9 ad 77 9f bf eb 1a 00 44 55 a5 4f 46 54 15 c0 88 77 9c 79 67 8b 93 a4 65 67 1f a9 67 23 49 6f fd cb e7 b7 1d 0c 40 55 a5 1f 96 54 09 00 36 39 e6 47 2f 06 c9 c8 16 ec 43 0d cf 41 92 af fd ec 94 1d 04 40 aa a4 af 45 aa 04 00 9b 1c 73 dd 4b 41 32 b2 05 fb 58 c3 72 90 cc ff be f2 23 eb 43 80 2a f5 ab d2 a4 02 60 ed bd 2f 7e 74 36 c9 70 b3 60 9f 6b 98 79 90 5c f0 d8 37 f7 5e 4f 00 d1 a4 7d 26 29 09 80 e1 ef f8 d2 fd b3 83 0c 37 0b f6 c9 86 99 07 19 33 1e 3a 6b e7 e1 00 24 69 ff 28 49 09 10 8c 39 f6 27 2f 07 49 cf ce 3e 5c ef 32 92
                                                        Data Ascii: 68w/`=}Hr?@+J`C.|Ay3[*F|]dXvz wDUOFTwygegg#Io@UT69G/CA@EsKA2Xr#C*`/~t6p`ky\7^O}&)73:k$i(I9'/I>\2
                                                        2024-09-27 11:17:01 UTC4744INData Raw: d1 2d c8 8e 7f 9d b6 01 20 aa d2 3f 45 13 80 77 5c f4 1c 83 d9 82 b5 63 78 66 70 c2 e5 bb 2a 90 74 b5 24 29 30 fc c3 bf 5d 40 46 0e d6 92 91 23 d8 f6 b3 83 07 00 9a fa 9f 68 12 60 e4 51 77 76 30 c2 9c 35 a5 9b 07 3b fe 79 e2 7a 80 a8 ae 66 68 02 64 f3 73 5f 24 e9 16 ac 2d c3 9c cc cf 9e b3 99 00 49 fb 95 48 05 c1 2e 57 bd c2 60 36 d6 9a 9e 19 9c fc 83 f7 00 a8 74 35 42 13 50 7d e0 37 73 18 91 83 35 67 e4 08 ce f9 f5 61 09 48 da 5f 44 2a 01 d6 3b fa ff 96 90 ee c1 da 33 dc 82 5d 0f 9f b8 2e 80 24 ab 05 9a 00 d9 ea ac 17 9c 61 1e ac 41 c3 2d e8 cf 9d b5 85 00 49 fb 81 48 12 c1 0e d7 bc ce 60 76 d6 a4 9e 19 6c b9 76 17 40 92 ac f2 69 12 54 ef ff c3 5c 46 e4 60 6d 1a 39 82 73 7f b9 a7 42 92 f6 f3 48 0a 0c 7b ff ef 3a 49 f3 60 8d 1a ee 64 be f7 a3 23 00 4d ab
                                                        Data Ascii: - ?Ew\cxfp*t$)0]@F#h`Qwv05;yzfhds_$-IH.W`6t5BP}7s5gaH_D*;3].$aA-IH`vlv@iT\F`m9sBH{:I`d#M
                                                        2024-09-27 11:17:01 UTC5930INData Raw: 57 e7 00 8f 35 c1 3d 83 5a 77 02 a3 e9 2d 38 45 eb 9c 41 d3 9b e0 66 8e 80 d4 35 82 75 db 9a e0 e6 8e a9 73 36 9f df 04 b7 70 1b 68 5d a3 d8 a9 bd 09 ae e3 9d 75 ce 9e 9d 4d 70 79 bf fa 26 e1 50 6f 82 e3 e1 48 f5 cd 47 d8 00 17 fc 64 9d f3 29 46 e3 1b 83 c7 d5 37 15 3e cd 60 03 dc a7 51 d5 37 9f a5 37 bf 39 3f 57 e7 9c da 0c 77 7a 9d 33 ae 19 ee 8b 75 ce 99 b4 e6 37 e3 59 75 ce b9 cd 70 e7 fd 3f bf ce a9 73 ce 6e 86 fb 72 9d f3 25 7a f3 9b 73 5c 9d 73 46 33 dc a9 75 ce e7 9b e1 3e 53 e7 7c a6 09 2e 78 62 9d 73 22 a3 f1 2d 82 c7 22 d5 35 09 c7 30 a2 f1 8d fc 68 9d 73 24 d9 00 e7 87 d6 37 8a 03 72 13 5c e7 9e d0 fa 66 b7 8e 26 b8 f6 9d ea 9c ed 16 36 c1 cd df 0c 52 d7 08 36 9a db 04 d7 b6 4e 9d b3 e6 ac 26 b8 19 83 51 e3 a6 a9 4d 70 13 50 eb be 40 6f 7a 73
                                                        Data Ascii: W5=Zw-8EAf5us6ph]uMpy&PoHGd)F7>`Q779?Wwz3u7Yup?snr%zs\sF3u>S|.xbs"-"50hs$7r\f&6R6N&QMpP@ozs
                                                        2024-09-27 11:17:01 UTC7116INData Raw: 75 01 20 0d 50 f4 f7 16 4d 09 80 8e 7a df 45 0f ce 60 90 cc d9 fb 2a 3c 67 92 c1 19 0f 5e 79 e8 da 02 20 25 15 f4 01 8b 26 05 a0 eb 1c 79 ed 83 93 d8 dd b2 f7 41 84 67 23 19 9c fd f7 ef 1c 32 4a 01 68 52 41 3f 71 49 09 00 d2 16 87 7d fd 5f 8b 82 a4 9b 47 f4 2d 44 b8 19 c9 98 ff f0 65 87 6f 91 00 20 25 41 1f b2 a6 04 00 b2 f1 a1 df 78 68 ae 93 74 73 8f e8 33 08 77 73 92 31 ef 9f 97 1c b1 55 05 00 a9 52 f4 33 17 ad 14 00 36 3c f2 b2 3b 5b 82 24 ad cb a2 8f c0 ba 9c dd 67 dc fd 9d 0f ae 07 00 5a a9 a0 0f 5a b4 12 00 58 eb bd df f8 db 24 76 8f 6c b1 fa 17 96 9d dd 27 dc 76 f1 91 eb 02 80 54 2a e8 a7 ae 95 02 80 6c b0 cf b9 77 4e ee 24 49 77 f3 58 9d 0b 37 f7 20 d9 31 f1 ce f3 f7 df 54 01 40 93 a2 ef 5a b4 52 00 d0 31 7b 8d fb c3 ab 0b 48 d2 dd dc 63 f5 2c dc
                                                        Data Ascii: u PMzE`*<g^y %&yAg#2JhRA?qI}_G-Deo %Axhts3ws1UR36<;[$gZZX$vl'vT*lwN$IwX7 1T@ZR1{Hc,
                                                        2024-09-27 11:17:01 UTC8302INData Raw: 91 31 81 ed 4f 7e 7c 8b 55 20 3f 47 f8 51 6e 88 fa c8 98 e1 f6 5d a9 a7 c8 ff 0a 0f 79 5b 47 96 18 2d 42 df 90 84 f6 48 62 0f ac 89 8e 1f 65 da 9a 7c 8f f0 a2 dd 11 f5 7d 40 5f 75 b4 e3 5a bb 53 4f 91 fe 14 5b a2 3e b2 26 38 7d 7c 42 53 f1 df bf d4 e5 4c 8c d5 c3 e4 7f 85 16 e8 8f ac 89 8e 1f 65 da 9a 7c 8f 5d 53 9a 73 77 3a e4 47 d6 44 c7 0f b2 ed 4d 3e 47 f8 51 6e 88 fa bd c0 39 83 df e7 a7 17 6a 69 f2 3f c2 8b 74 47 d6 44 c7 0f b2 ed 4d 3c 51 dd 3d 77 49 84 43 f3 6b c1 21 83 eb 22 63 87 d9 76 a6 9f 23 fc 28 b6 72 01 55 a9 3c 92 94 d3 ec c3 c6 13 aa 87 32 5a 42 43 07 d6 44 c7 0f b2 ed 4d 3e 47 f8 51 6c e4 05 c5 a2 1a 1d 40 ef 0c 70 fb 2e d4 d3 e4 7f 85 16 e8 8f ac 89 8e 1f 65 cd e4 a1 b9 5c 36 1a d9 ae ca 38 7c 8f f0 a2 dd 11 f5 91 31 c3 ec bb 50 38 00
                                                        Data Ascii: 1O~|U ?GQn]y[G-BHbe|}@_uZSO[>&8}|BSLe|]Ssw:GDM>GQn9ji?tGDM<Q=wICk!"cv#(rU<2ZBCDM>GQl@p.e\68|1P8
                                                        2024-09-27 11:17:01 UTC6676INData Raw: 07 20 62 a0 c2 69 72 6c fa 73 fc cb 09 24 19 78 f7 e7 5f 91 00 bd 32 5c 73 52 4f 62 d6 26 32 39 c8 c0 1e 97 7b 57 65 0f 27 24 09 88 8c 6a 7d 34 8a e3 e4 3c 1b e6 13 8d 66 fc 7d e9 70 92 e3 1f 92 e6 28 a4 08 96 8f 6a 17 62 2f 19 0a fe 3b df 3e 11 9b 0e 10 be 50 f8 88 95 6f df 8a fa 88 9f 42 a0 0c f9 61 46 2c 70 f0 59 41 c4 38 b7 7b f6 4b c9 5a ca 42 17 ee 77 ce 2f c8 84 f7 5b ac b0 41 31 d2 11 18 e5 15 5a 96 55 55 42 8a 6e 75 35 13 d2 33 d1 66 0d 10 b0 bb e5 f4 b2 9a 97 ad 97 e6 97 34 45 cc 2e cf 9e 86 7d a9 8a 2f 3a a5 cb 67 f2 4a 29 02 f8 14 b7 14 b2 cb 72 f3 e2 2f b5 90 8e 31 ad e8 9d 7a fd 23 f0 09 d0 cc 8d 6b 15 ec af 5f c2 85 a4 df f5 78 44 25 0b 20 52 b3 6d 20 40 44 8a a6 b2 92 e5 98 54 dc 2a bb 15 b9 25 de 7b 1c 68 69 85 3c 3d 76 f4 5a fa 6c c9 a5
                                                        Data Ascii: birls$x_2\sROb&29{We'$j}4<f}p(jb/;>PoBaF,pYA8{KZBw/[A1ZUUBnu53f4E.}/:gJ)r/1z#k_xD% Rm @DT*%{hi<=vZl
                                                        2024-09-27 11:17:01 UTC6067INData Raw: 00 30 49 9a 4d 2c 2f f5 e8 2f c9 4e 3e 91 79 b1 6f 94 fc b8 9a 05 b1 fe c3 6d 54 33 01 c3 a3 60 1f 14 1f 2d 2a e6 91 ce 96 1c ec 01 38 06 19 e0 02 c5 36 91 74 dd 9b 85 d8 d9 7b 2e e9 90 84 13 17 20 51 8f 2a ca b6 ce 99 78 20 d5 be e7 8e 8b 17 0f 5c a2 f5 cc 53 37 1d f7 8d 02 26 3a 5e fd e3 a8 83 d5 b5 e1 2f 37 39 30 f5 28 f8 f3 cb 32 b7 8d 28 e7 e2 79 ee c1 06 4f ab 9c 3d 93 60 16 1a e8 fa 83 07 f0 36 49 1e b7 57 4f d5 06 43 cd 0f 8e f2 42 9d 83 7c a9 9c 17 31 80 b6 2f 9b 1d 48 ee c8 9e fa 02 61 a7 85 cd 2c e5 e6 05 83 b8 8b 6b c9 ea 69 30 d7 eb f2 ed bf 16 2d ec 89 b2 04 cb b7 0d 42 5b 81 15 c6 9b 51 ab 6c 7a 8c 8f f9 28 32 45 cf 99 34 54 01 1a 2e 21 7a b0 3a 23 da c3 dc cd c6 79 40 63 80 cf c7 04 37 47 6f 70 b0 79 09 19 81 31 13 42 fb bb 6d e3 1c 3f 44
                                                        Data Ascii: 0IM,//N>yomT3`-*86t{. Q*x \S7&:^/790(2(yO=`6IWOCB|1/Ha,ki0-B[Qlz(2E4T.!z:#y@c7Gopy1Bm?D


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        14192.168.2.44975676.76.21.1234435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:01 UTC594OUTGET /_next/static/chunks/951-f1aa8407b94e84d2.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://specsavers.definition-ai.com/auth/login
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:01 UTC573INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 312112
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="951-f1aa8407b94e84d2.js"
                                                        Content-Length: 101212
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:01 GMT
                                                        Etag: "617637be7feac7fc4d04e453d141df72"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/951-f1aa8407b94e84d2.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::r9drr-1727435821512-7b3135a7bc54
                                                        Connection: close
                                                        2024-09-27 11:17:01 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 35 31 5d 2c 7b 34 31 33 36 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 71 7d 7d 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 5f 69 6e 73 65 72 74 54 61 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3b 72 3d 30 3d 3d 3d 74 2e 74 61 67 73 2e 6c 65 6e 67 74 68 3f 74 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 3f 74 2e 69 6e 73 65 72 74 69 6f 6e 50
                                                        Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[951],{41361:function(e,t,r){"use strict";r.d(t,{Z:function(){return q}});var n=function(){function e(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.insertionP
                                                        2024-09-27 11:17:01 UTC982INData Raw: 28 29 3b 29 73 77 69 74 63 68 28 6d 29 7b 63 61 73 65 20 74 3a 72 65 74 75 72 6e 20 67 3b 63 61 73 65 20 33 34 3a 63 61 73 65 20 33 39 3a 33 34 21 3d 3d 74 26 26 33 39 21 3d 3d 74 26 26 65 28 6d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 30 3a 34 31 3d 3d 3d 74 26 26 65 28 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 32 3a 45 28 29 7d 72 65 74 75 72 6e 20 67 7d 28 39 31 3d 3d 3d 65 3f 65 2b 32 3a 34 30 3d 3d 3d 65 3f 65 2b 31 3a 65 29 2c 66 28 62 2c 74 2c 72 29 29 2e 74 72 69 6d 28 29 7d 76 61 72 20 52 3d 22 2d 6d 73 2d 22 2c 6b 3d 22 2d 6d 6f 7a 2d 22 2c 54 3d 22 2d 77 65 62 6b 69 74 2d 22 2c 43 3d 22 63 6f 6d 6d 22 2c 42 3d 22 72 75 6c 65 22 2c 50 3d 22 64 65 63 6c 22 2c 6a 3d 22 40 6b 65 79 66 72 61 6d 65 73 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c
                                                        Data Ascii: ();)switch(m){case t:return g;case 34:case 39:34!==t&&39!==t&&e(m);break;case 40:41===t&&e(t);break;case 92:E()}return g}(91===e?e+2:40===e?e+1:e),f(b,t,r)).trim()}var R="-ms-",k="-moz-",T="-webkit-",C="comm",B="rule",P="decl",j="@keyframes";function _(e,
                                                        2024-09-27 11:17:01 UTC4744INData Raw: 28 6f 29 3b 29 45 28 29 3b 72 65 74 75 72 6e 20 66 28 62 2c 65 2c 67 29 7d 2c 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 2d 31 2c 6e 3d 34 34 3b 64 6f 20 73 77 69 74 63 68 28 41 28 6e 29 29 7b 63 61 73 65 20 30 3a 33 38 3d 3d 3d 6e 26 26 31 32 3d 3d 3d 78 28 29 26 26 28 74 5b 72 5d 3d 31 29 2c 65 5b 72 5d 2b 3d 49 28 67 2d 31 2c 74 2c 72 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 65 5b 72 5d 2b 3d 53 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 69 66 28 34 34 3d 3d 3d 6e 29 7b 65 5b 2b 2b 72 5d 3d 35 38 3d 3d 3d 78 28 29 3f 22 26 5c 66 22 3a 22 22 2c 74 5b 72 5d 3d 65 5b 72 5d 2e 6c 65 6e 67 74 68 3b 62 72 65 61 6b 7d 64 65 66 61 75 6c 74 3a 65 5b 72 5d 2b 3d 69 28 6e 29 7d 77 68 69 6c 65 28 6e 3d 45 28 29 29 3b 72 65 74 75
                                                        Data Ascii: (o);)E();return f(b,e,g)},Z=function(e,t){var r=-1,n=44;do switch(A(n)){case 0:38===n&&12===x()&&(t[r]=1),e[r]+=I(g-1,t,r);break;case 2:e[r]+=S(n);break;case 4:if(44===n){e[++r]=58===x()?"&\f":"",t[r]=e[r].length;break}default:e[r]+=i(n)}while(n=E());retu
                                                        2024-09-27 11:17:01 UTC5930INData Raw: 26 33 32 3d 3d 45 28 29 29 2c 66 28 62 2c 65 2c 72 29 7d 28 67 2d 31 2c 37 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 34 37 3a 73 77 69 74 63 68 28 78 28 29 29 7b 63 61 73 65 20 34 32 3a 63 61 73 65 20 34 37 3a 70 28 76 28 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 3b 45 28 29 3b 29 69 66 28 65 2b 6d 3d 3d 3d 35 37 29 62 72 65 61 6b 3b 65 6c 73 65 20 69 66 28 65 2b 6d 3d 3d 3d 38 34 26 26 34 37 3d 3d 3d 78 28 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 22 2f 2a 22 2b 66 28 62 2c 74 2c 67 2d 31 29 2b 22 2a 22 2b 69 28 34 37 3d 3d 3d 65 3f 65 3a 45 28 29 29 7d 28 45 28 29 2c 67 29 2c 72 2c 6e 2c 43 2c 69 28 6d 29 2c 66 28 6b 2c 32 2c 2d 32 29 2c 30 29 2c 52 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 57 2b 3d 22 2f 22 7d 62 72 65 61
                                                        Data Ascii: &32==E()),f(b,e,r)}(g-1,7);continue;case 47:switch(x()){case 42:case 47:p(v(k=function(e,t){for(;E();)if(e+m===57)break;else if(e+m===84&&47===x())break;return"/*"+f(b,t,g-1)+"*"+i(47===e?e:E())}(E(),g),r,n,C,i(m),f(k,2,-2),0),R);break;default:W+="/"}brea
                                                        2024-09-27 11:17:01 UTC7116INData Raw: 65 35 37 33 37 33 22 2c 34 30 30 3a 22 23 65 66 35 33 35 30 22 2c 35 30 30 3a 22 23 66 34 34 33 33 36 22 2c 36 30 30 3a 22 23 65 35 33 39 33 35 22 2c 37 30 30 3a 22 23 64 33 32 66 32 66 22 2c 38 30 30 3a 22 23 63 36 32 38 32 38 22 2c 39 30 30 3a 22 23 62 37 31 63 31 63 22 2c 41 31 30 30 3a 22 23 66 66 38 61 38 30 22 2c 41 32 30 30 3a 22 23 66 66 35 32 35 32 22 2c 41 34 30 30 3a 22 23 66 66 31 37 34 34 22 2c 41 37 30 30 3a 22 23 64 35 30 30 30 30 22 7d 2c 79 3d 7b 35 30 3a 22 23 66 66 66 33 65 30 22 2c 31 30 30 3a 22 23 66 66 65 30 62 32 22 2c 32 30 30 3a 22 23 66 66 63 63 38 30 22 2c 33 30 30 3a 22 23 66 66 62 37 34 64 22 2c 34 30 30 3a 22 23 66 66 61 37 32 36 22 2c 35 30 30 3a 22 23 66 66 39 38 30 30 22 2c 36 30 30 3a 22 23 66 62 38 63 30 30 22 2c 37 30
                                                        Data Ascii: e57373",400:"#ef5350",500:"#f44336",600:"#e53935",700:"#d32f2f",800:"#c62828",900:"#b71c1c",A100:"#ff8a80",A200:"#ff5252",A400:"#ff1744",A700:"#d50000"},y={50:"#fff3e0",100:"#ffe0b2",200:"#ffcc80",300:"#ffb74d",400:"#ffa726",500:"#ff9800",600:"#fb8c00",70
                                                        2024-09-27 11:17:01 UTC8302INData Raw: 63 2d 62 65 7a 69 65 72 28 30 2e 30 2c 20 30 2c 20 30 2e 32 2c 20 31 29 22 2c 65 61 73 65 49 6e 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 31 2c 20 31 29 22 2c 73 68 61 72 70 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 30 2e 36 2c 20 31 29 22 7d 2c 73 3d 7b 73 68 6f 72 74 65 73 74 3a 31 35 30 2c 73 68 6f 72 74 65 72 3a 32 30 30 2c 73 68 6f 72 74 3a 32 35 30 2c 73 74 61 6e 64 61 72 64 3a 33 30 30 2c 63 6f 6d 70 6c 65 78 3a 33 37 35 2c 65 6e 74 65 72 69 6e 67 53 63 72 65 65 6e 3a 32 32 35 2c 6c 65 61 76 69 6e 67 53 63 72 65 65 6e 3a 31 39 35 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 60 24 7b 4d 61 74 68 2e 72 6f 75 6e 64 28 65 29 7d 6d 73 60 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29
                                                        Data Ascii: c-bezier(0.0, 0, 0.2, 1)",easeIn:"cubic-bezier(0.4, 0, 1, 1)",sharp:"cubic-bezier(0.4, 0, 0.6, 1)"},s={shortest:150,shorter:200,short:250,standard:300,complex:375,enteringScreen:225,leavingScreen:195};function u(e){return`${Math.round(e)}ms`}function l(e)
                                                        2024-09-27 11:17:01 UTC6676INData Raw: 22 2c 22 6d 61 72 67 69 6e 49 6e 6c 69 6e 65 53 74 61 72 74 22 2c 22 6d 61 72 67 69 6e 49 6e 6c 69 6e 65 45 6e 64 22 2c 22 6d 61 72 67 69 6e 42 6c 6f 63 6b 22 2c 22 6d 61 72 67 69 6e 42 6c 6f 63 6b 53 74 61 72 74 22 2c 22 6d 61 72 67 69 6e 42 6c 6f 63 6b 45 6e 64 22 5d 2c 63 3d 5b 22 70 22 2c 22 70 74 22 2c 22 70 72 22 2c 22 70 62 22 2c 22 70 6c 22 2c 22 70 78 22 2c 22 70 79 22 2c 22 70 61 64 64 69 6e 67 22 2c 22 70 61 64 64 69 6e 67 54 6f 70 22 2c 22 70 61 64 64 69 6e 67 52 69 67 68 74 22 2c 22 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 22 2c 22 70 61 64 64 69 6e 67 4c 65 66 74 22 2c 22 70 61 64 64 69 6e 67 58 22 2c 22 70 61 64 64 69 6e 67 59 22 2c 22 70 61 64 64 69 6e 67 49 6e 6c 69 6e 65 22 2c 22 70 61 64 64 69 6e 67 49 6e 6c 69 6e 65 53 74 61 72 74 22 2c
                                                        Data Ascii: ","marginInlineStart","marginInlineEnd","marginBlock","marginBlockStart","marginBlockEnd"],c=["p","pt","pr","pb","pl","px","py","padding","paddingTop","paddingRight","paddingBottom","paddingLeft","paddingX","paddingY","paddingInline","paddingInlineStart",
                                                        2024-09-27 11:17:01 UTC10674INData Raw: 65 6d 73 3a 7b 7d 2c 61 6c 69 67 6e 43 6f 6e 74 65 6e 74 3a 7b 7d 2c 6f 72 64 65 72 3a 7b 7d 2c 66 6c 65 78 3a 7b 7d 2c 66 6c 65 78 47 72 6f 77 3a 7b 7d 2c 66 6c 65 78 53 68 72 69 6e 6b 3a 7b 7d 2c 61 6c 69 67 6e 53 65 6c 66 3a 7b 7d 2c 6a 75 73 74 69 66 79 49 74 65 6d 73 3a 7b 7d 2c 6a 75 73 74 69 66 79 53 65 6c 66 3a 7b 7d 2c 67 61 70 3a 7b 73 74 79 6c 65 3a 41 7d 2c 72 6f 77 47 61 70 3a 7b 73 74 79 6c 65 3a 53 7d 2c 63 6f 6c 75 6d 6e 47 61 70 3a 7b 73 74 79 6c 65 3a 4f 7d 2c 67 72 69 64 43 6f 6c 75 6d 6e 3a 7b 7d 2c 67 72 69 64 52 6f 77 3a 7b 7d 2c 67 72 69 64 41 75 74 6f 46 6c 6f 77 3a 7b 7d 2c 67 72 69 64 41 75 74 6f 43 6f 6c 75 6d 6e 73 3a 7b 7d 2c 67 72 69 64 41 75 74 6f 52 6f 77 73 3a 7b 7d 2c 67 72 69 64 54 65 6d 70 6c 61 74 65 43 6f 6c 75 6d 6e
                                                        Data Ascii: ems:{},alignContent:{},order:{},flex:{},flexGrow:{},flexShrink:{},alignSelf:{},justifyItems:{},justifySelf:{},gap:{style:A},rowGap:{style:S},columnGap:{style:O},gridColumn:{},gridRow:{},gridAutoFlow:{},gridAutoColumns:{},gridAutoRows:{},gridTemplateColumn
                                                        2024-09-27 11:17:01 UTC11860INData Raw: 28 65 2c 74 2c 72 29 3a 6d 28 65 2c 5b 74 5d 2c 72 2c 6e 2c 6f 29 3b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 76 61 6c 20 6d 75 73 74 20 62 65 20 73 74 72 69 6e 67 2c 20 6e 75 6d 62 65 72 20 6f 72 20 42 75 66 66 65 72 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 72 2c 6e 2c 6f 29 7b 76 61 72 20 69 2c 61 3d 31 2c 73 3d 65 2e 6c 65 6e 67 74 68 2c 75 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 26 26 28 22 75 63 73 32 22 3d 3d 3d 28 6e 3d 53 74 72 69 6e 67 28 6e 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 22 75 63 73 2d 32 22 3d 3d 3d 6e 7c 7c 22 75 74 66 31 36 6c 65 22 3d 3d 3d 6e 7c 7c 22 75 74 66 2d 31 36 6c 65 22 3d 3d 3d 6e 29 29 7b 69 66 28 65 2e 6c 65 6e 67 74 68 3c 32 7c 7c 74 2e 6c 65 6e 67 74 68
                                                        Data Ascii: (e,t,r):m(e,[t],r,n,o);throw TypeError("val must be string, number or Buffer")}function m(e,t,r,n,o){var i,a=1,s=e.length,u=t.length;if(void 0!==n&&("ucs2"===(n=String(n).toLowerCase())||"ucs-2"===n||"utf16le"===n||"utf-16le"===n)){if(e.length<2||t.length
                                                        2024-09-27 11:17:01 UTC10234INData Raw: 37 2c 2d 33 32 37 36 38 29 2c 74 68 69 73 5b 74 5d 3d 65 3e 3e 3e 38 2c 74 68 69 73 5b 74 2b 31 5d 3d 32 35 35 26 65 2c 74 2b 32 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 77 72 69 74 65 49 6e 74 33 32 4c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 65 3d 2b 65 2c 74 3e 3e 3e 3d 30 2c 72 7c 7c 77 28 74 68 69 73 2c 65 2c 74 2c 34 2c 32 31 34 37 34 38 33 36 34 37 2c 2d 32 31 34 37 34 38 33 36 34 38 29 2c 74 68 69 73 5b 74 5d 3d 32 35 35 26 65 2c 74 68 69 73 5b 74 2b 31 5d 3d 65 3e 3e 3e 38 2c 74 68 69 73 5b 74 2b 32 5d 3d 65 3e 3e 3e 31 36 2c 74 68 69 73 5b 74 2b 33 5d 3d 65 3e 3e 3e 32 34 2c 74 2b 34 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 77 72 69 74 65 49 6e 74 33 32 42 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b
                                                        Data Ascii: 7,-32768),this[t]=e>>>8,this[t+1]=255&e,t+2},s.prototype.writeInt32LE=function(e,t,r){return e=+e,t>>>=0,r||w(this,e,t,4,2147483647,-2147483648),this[t]=255&e,this[t+1]=e>>>8,this[t+2]=e>>>16,this[t+3]=e>>>24,t+4},s.prototype.writeInt32BE=function(e,t,r){


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        15192.168.2.44976076.76.21.1234435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:01 UTC594OUTGET /_next/static/chunks/493-e877baf5954405a7.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://specsavers.definition-ai.com/auth/login
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:01 UTC572INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 312112
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="493-e877baf5954405a7.js"
                                                        Content-Length: 20031
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:01 GMT
                                                        Etag: "78426374b5d49fad2074d593a1690b99"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/493-e877baf5954405a7.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::j8f4s-1727435821537-213aaf4b88cf
                                                        Connection: close
                                                        2024-09-27 11:17:01 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 33 5d 2c 7b 35 36 30 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 2f 2a 21 0a 20 2a 20 63 6f 6f 6b 69 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 28 63 29 20 32 30 31 32 2d 32 30 31 34 20 52 6f 6d 61 6e 20 53 68 74 79 6c 6d 61 6e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 28 63 29 20 32 30 31 35 20 44 6f 75 67 6c 61 73 20 43 68 72 69 73 74 6f 70 68 65 72 20 57 69 6c 73 6f 6e 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 64 0a 20 2a 2f 74 2e 70 61 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79
                                                        Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[493],{56023:function(e,t){/*! * cookie * Copyright(c) 2012-2014 Roman Shtylman * Copyright(c) 2015 Douglas Christopher Wilson * MIT Licensed */t.parse=function(e,t){if("string"!=ty
                                                        2024-09-27 11:17:01 UTC983INData Raw: 45 72 72 6f 72 22 2c 74 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 22 49 6e 76 61 6c 69 64 20 74 6f 6b 65 6e 20 73 70 65 63 69 66 69 65 64 22 29 3b 76 61 72 20 6e 3d 21 30 3d 3d 3d 28 74 3d 74 7c 7c 7b 7d 29 2e 68 65 61 64 65 72 3f 30 3a 31 3b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 65 2e 72 65 70 6c 61 63 65 28 2f 2d 2f 67 2c 22 2b 22 29 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2f 22 29 3b 73 77 69 74 63 68 28 6e 2e 6c 65 6e 67 74 68 25 34 29 7b 63 61 73 65 20 30 3a 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 6e 2b 3d 22 3d 3d 22 3b 62 72 65 61 6b 3b 63 61 73 65
                                                        Data Ascii: Error",t.Z=function(e,t){if("string"!=typeof e)throw new o("Invalid token specified");var n=!0===(t=t||{}).header?0:1;try{return JSON.parse(function(e){var t,n=e.replace(/-/g,"+").replace(/_/g,"/");switch(n.length%4){case 0:break;case 2:n+="==";break;case
                                                        2024-09-27 11:17:01 UTC4744INData Raw: 69 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 72 65 71 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 68 65 61 64 65 72 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 63 6f 6f 6b 69 65 29 3f 72 2e 70 61 72 73 65 28 65 2e 72 65 71 2e 68 65 61 64 65 72 73 2e 63 6f 6f 6b 69 65 2c 74 29 3a 73 2e 69 73 42 72 6f 77 73 65 72 28 29 3f 72 2e 70 61 72 73 65 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2c 74 29 3a 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6e 2c 61 29 7b 76 61 72 20 75 2c 63 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 7b 7d 29 2c 28 6e 75 6c 6c 3d 3d 3d 28 75 3d 6e 75 6c 6c 3d 3d 65 3f
                                                        Data Ascii: i;return(null===(i=null===(n=null==e?void 0:e.req)||void 0===n?void 0:n.headers)||void 0===i?void 0:i.cookie)?r.parse(e.req.headers.cookie,t):s.isBrowser()?r.parse(document.cookie,t):{}}function u(e,t,n,a){var u,c;if(void 0===a&&(a={}),(null===(u=null==e?
                                                        2024-09-27 11:17:01 UTC5930INData Raw: 74 65 6e 65 72 28 22 66 6f 63 75 73 22 2c 74 29 7d 7d 7d 7d 6f 6e 53 75 62 73 63 72 69 62 65 28 29 7b 74 68 69 73 2e 63 6c 65 61 6e 75 70 7c 7c 74 68 69 73 2e 73 65 74 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 68 69 73 2e 73 65 74 75 70 29 7d 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 28 29 7b 69 66 28 21 74 68 69 73 2e 68 61 73 4c 69 73 74 65 6e 65 72 73 28 29 29 7b 76 61 72 20 65 3b 6e 75 6c 6c 3d 3d 28 65 3d 74 68 69 73 2e 63 6c 65 61 6e 75 70 29 7c 7c 65 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 63 6c 65 61 6e 75 70 3d 76 6f 69 64 20 30 7d 7d 73 65 74 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 29 7b 76 61 72 20 74 3b 74 68 69 73 2e 73 65 74 75 70 3d 65 2c 6e 75 6c 6c 3d 3d 28 74 3d 74 68 69 73 2e 63 6c 65 61 6e 75 70 29 7c 7c 74 2e 63 61 6c
                                                        Data Ascii: tener("focus",t)}}}}onSubscribe(){this.cleanup||this.setEventListener(this.setup)}onUnsubscribe(){if(!this.hasListeners()){var e;null==(e=this.cleanup)||e.call(this),this.cleanup=void 0}}setEventListener(e){var t;this.setup=e,null==(t=this.cleanup)||t.cal
                                                        2024-09-27 11:17:01 UTC6002INData Raw: 69 73 4f 6e 6c 69 6e 65 28 29 7b 72 65 74 75 72 6e 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 6f 6e 6c 69 6e 65 3f 74 68 69 73 2e 6f 6e 6c 69 6e 65 3a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 6f 6e 4c 69 6e 65 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 6f 6e 4c 69 6e 65 7d 7d 6c 65 74 20 61 3d 6e 65 77 20 73 7d 2c 33 38 35 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 46 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 38 37 31 37 39 29 3b 63 6c 61 73 73 20 72 7b 64 65 73 74 72 6f 79 28 29 7b 74 68 69 73 2e 63 6c 65 61 72 47 63 54 69 6d 65 6f 75 74 28
                                                        Data Ascii: isOnline(){return"boolean"==typeof this.online?this.online:"undefined"==typeof navigator||void 0===navigator.onLine||navigator.onLine}}let a=new s},38511:function(e,t,n){n.d(t,{F:function(){return r}});var i=n(87179);class r{destroy(){this.clearGcTimeout(


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        16192.168.2.44975976.76.21.1234435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:01 UTC594OUTGET /_next/static/chunks/474-3bd1a5a6f48135db.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://specsavers.definition-ai.com/auth/login
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:01 UTC572INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 312112
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="474-3bd1a5a6f48135db.js"
                                                        Content-Length: 23152
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:01 GMT
                                                        Etag: "a554731115d8dc7f434352a734142fca"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/474-3bd1a5a6f48135db.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::72rll-1727435821543-a6e34c8bd23d
                                                        Connection: close
                                                        2024-09-27 11:17:01 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 34 5d 2c 7b 39 31 39 34 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 7d 29 3b 76 61 72 20 69 3d 72 28 34 30 34 33 31 29 2c 6e 3d 72 28 34 36 37 35 30 29 2c 73 3d 72 28 38 32 33 31 30 29 3b 6c 65 74 20 61 3d 73 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 6c 65 74 20 65 3d 73 2e 75 73 65 43 6f 6e 74 65 78 74 28 61 29 3b 72 65 74 75 72 6e 20 65 7d 6c 65 74 20 6c 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                        Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[474],{91947:function(e,t,r){"use strict";r.d(t,{Z:function(){return C}});var i=r(40431),n=r(46750),s=r(82310);let a=s.createContext(null);function u(){let e=s.useContext(a);return e}let l="function"
                                                        2024-09-27 11:17:01 UTC983INData Raw: 69 29 7d 7d 72 65 74 75 72 6e 20 65 2e 69 73 45 71 75 61 6c 4e 6f 64 65 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 7b 6d 6f 75 6e 74 65 64 49 6e 73 74 61 6e 63 65 73 3a 6e 65 77 20 53 65 74 2c 75 70 64 61 74 65 48 65 61 64 3a 65 3d 3e 7b 6c 65 74 20 74 3d 7b 7d 3b 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 69 66 28 22 6c 69 6e 6b 22 3d 3d 3d 65 2e 74 79 70 65 26 26 65 2e 70 72 6f 70 73 5b 22 64 61 74 61 2d 6f 70 74 69 6d 69 7a 65 64 2d 66 6f 6e 74 73 22 5d 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 73 74 79 6c 65 5b 64 61 74 61 2d 68 72 65 66 3d 22 27 2b 65 2e 70 72 6f 70 73 5b 22 64 61 74 61 2d 68 72 65 66 22 5d 2b 27 22 5d 27 29 29 72 65 74 75 72 6e 3b 65 2e 70 72 6f 70 73 2e 68 72 65
                                                        Data Ascii: i)}}return e.isEqualNode(t)}function a(){return{mountedInstances:new Set,updateHead:e=>{let t={};e.forEach(e=>{if("link"===e.type&&e.props["data-optimized-fonts"]){if(document.querySelector('style[data-href="'+e.props["data-href"]+'"]'))return;e.props.hre
                                                        2024-09-27 11:17:01 UTC4744INData Raw: 2c 31 29 2c 21 31 7d 72 65 74 75 72 6e 21 30 7d 29 3b 75 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3f 76 6f 69 64 20 30 3a 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 29 2c 6f 2e 66 6f 72 45 61 63 68 28 65 3d 3e 72 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 69 29 29 2c 69 2e 63 6f 6e 74 65 6e 74 3d 28 61 2d 75 2e 6c 65 6e 67 74 68 2b 6f 2e 6c 65 6e 67 74 68 29 2e 74 6f 53 74 72 69 6e 67 28 29 7d 2c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20
                                                        Data Ascii: ,1),!1}return!0});u.forEach(e=>{var t;return null==(t=e.parentNode)?void 0:t.removeChild(e)}),o.forEach(e=>r.insertBefore(e,i)),i.content=(a-u.length+o.length).toString()},("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void
                                                        2024-09-27 11:17:01 UTC5930INData Raw: 73 4e 61 6d 65 5f 66 62 34 36 38 66 22 7d 7d 2c 31 32 30 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 7d 29 3b 76 61 72 20 69 3d 72 28 38 37 31 37 39 29 2c 6e 3d 72 28 31 31 37 32 38 29 2c 73 3d 72 28 36 34 35 38 36 29 2c 61 3d 72 28 37 36 30 29 2c 75 3d 72 28 33 38 35 31 31 29 3b 63 6c 61 73 73 20 6c 20 65 78 74 65 6e 64 73 20 75 2e 46 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 61 62 6f 72 74 53 69 67 6e 61 6c 43 6f 6e 73 75 6d 65 64 3d 21 31 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 3d 65 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 2c 74 68 69 73 2e 73 65
                                                        Data Ascii: sName_fb468f"}},12030:function(e,t,r){"use strict";r.d(t,{S:function(){return m}});var i=r(87179),n=r(11728),s=r(64586),a=r(760),u=r(38511);class l extends u.F{constructor(e){super(),this.abortSignalConsumed=!1,this.defaultOptions=e.defaultOptions,this.se
                                                        2024-09-27 11:17:01 UTC7116INData Raw: 3a 22 65 72 72 6f 72 22 7d 3b 63 61 73 65 22 69 6e 76 61 6c 69 64 61 74 65 22 3a 72 65 74 75 72 6e 7b 2e 2e 2e 74 2c 69 73 49 6e 76 61 6c 69 64 61 74 65 64 3a 21 30 7d 3b 63 61 73 65 22 73 65 74 53 74 61 74 65 22 3a 72 65 74 75 72 6e 7b 2e 2e 2e 74 2c 2e 2e 2e 65 2e 73 74 61 74 65 7d 7d 7d 29 28 74 68 69 73 2e 73 74 61 74 65 29 2c 73 2e 56 2e 62 61 74 63 68 28 28 29 3d 3e 7b 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 74 2e 6f 6e 51 75 65 72 79 55 70 64 61 74 65 28 65 29 7d 29 2c 74 68 69 73 2e 63 61 63 68 65 2e 6e 6f 74 69 66 79 28 7b 71 75 65 72 79 3a 74 68 69 73 2c 74 79 70 65 3a 22 75 70 64 61 74 65 64 22 2c 61 63 74 69 6f 6e 3a 65 7d 29 7d 29 7d 7d 76 61 72 20 6f 3d 72 28 32 32 37 37 32 29 3b 63 6c 61 73 73 20 63
                                                        Data Ascii: :"error"};case"invalidate":return{...t,isInvalidated:!0};case"setState":return{...t,...e.state}}})(this.state),s.V.batch(()=>{this.observers.forEach(t=>{t.onQueryUpdate(e)}),this.cache.notify({query:this,type:"updated",action:e})})}}var o=r(22772);class c
                                                        2024-09-27 11:17:01 UTC2007INData Raw: 7c 6f 28 70 5b 30 5d 2c 30 2c 70 29 3b 6c 3d 72 3f 4f 28 5b 5d 2c 74 2c 6d 5b 30 5d 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 43 28 5b 5d 2c 6d 5b 30 5d 2c 70 5b 30 5d 29 29 3b 66 6f 72 28 6c 65 74 20 72 3d 31 3b 72 3c 70 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6c 3d 6c 2e 74 68 65 6e 28 69 3d 3e 7b 6c 65 74 20 6e 3d 21 6f 7c 7c 21 70 5b 72 5d 7c 7c 6f 28 70 5b 72 5d 2c 72 2c 70 29 3b 69 66 28 6e 29 7b 6c 65 74 20 6e 3d 74 3f 6d 5b 72 5d 3a 79 28 65 2e 6f 70 74 69 6f 6e 73 2c 69 29 3b 72 65 74 75 72 6e 20 4f 28 69 2c 74 2c 6e 29 7d 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 43 28 69 2c 6d 5b 72 5d 2c 70 5b 72 5d 29 29 7d 29 7d 7d 65 6c 73 65 20 6c 3d 4f 28 5b 5d 29 3b 6c 65 74 20 5f 3d 6c 2e 74 68 65 6e 28 65 3d 3e 28 7b
                                                        Data Ascii: |o(p[0],0,p);l=r?O([],t,m[0]):Promise.resolve(C([],m[0],p[0]));for(let r=1;r<p.length;r++)l=l.then(i=>{let n=!o||!p[r]||o(p[r],r,p);if(n){let n=t?m[r]:y(e.options,i);return O(i,t,n)}return Promise.resolve(C(i,m[r],p[r]))})}}else l=O([]);let _=l.then(e=>({


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        17192.168.2.44975776.76.21.1234435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:01 UTC601OUTGET /_next/static/chunks/app/layout-215d7875994d7c57.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://specsavers.definition-ai.com/auth/login
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:01 UTC581INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 312112
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="layout-215d7875994d7c57.js"
                                                        Content-Length: 8647
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:01 GMT
                                                        Etag: "7ea667893bc9869c44f63b7592f1eca0"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/app/layout-215d7875994d7c57.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::vjmbq-1727435821543-1f042f451425
                                                        Connection: close
                                                        2024-09-27 11:17:01 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 38 35 5d 2c 7b 31 35 32 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 74 2e 62 69 6e 64 28 6f 2c 33 33 37 37 32 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 37 35 32 37 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 74 2e 62 69 6e 64 28 6f 2c 31 37 33 36 36 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 74 2e 62 69 6e 64 28 6f 2c 38 39 31 35 2c 32
                                                        Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[185],{15274:function(e,t,o){Promise.resolve().then(o.t.bind(o,33772,23)),Promise.resolve().then(o.bind(o,75278)),Promise.resolve().then(o.t.bind(o,17366,23)),Promise.resolve().then(o.t.bind(o,8915,2
                                                        2024-09-27 11:17:01 UTC974INData Raw: 73 3d 6f 28 31 39 39 38 30 29 2c 69 3d 6f 28 38 32 33 31 30 29 3b 28 72 3d 6e 7c 7c 28 6e 3d 7b 7d 29 29 5b 72 2e 44 61 6c 6c 45 33 3d 31 5d 3d 22 44 61 6c 6c 45 33 22 2c 72 5b 72 2e 57 65 62 43 72 61 77 6c 69 6e 67 3d 32 5d 3d 22 57 65 62 43 72 61 77 6c 69 6e 67 22 2c 72 5b 72 2e 50 72 6f 6d 70 74 52 65 70 6f 73 69 74 6f 72 79 3d 33 5d 3d 22 50 72 6f 6d 70 74 52 65 70 6f 73 69 74 6f 72 79 22 2c 72 5b 72 2e 43 6c 61 75 64 65 33 53 6f 6e 6e 65 74 3d 34 5d 3d 22 43 6c 61 75 64 65 33 53 6f 6e 6e 65 74 22 2c 72 5b 72 2e 41 73 73 69 73 74 61 6e 74 73 3d 35 5d 3d 22 41 73 73 69 73 74 61 6e 74 73 22 2c 72 5b 72 2e 56 69 73 69 6f 6e 3d 36 5d 3d 22 56 69 73 69 6f 6e 22 2c 72 5b 72 2e 47 6f 6f 67 6c 65 49 6d 61 67 65 6e 32 3d 37 5d 3d 22 47 6f 6f 67 6c 65 49 6d 61
                                                        Data Ascii: s=o(19980),i=o(82310);(r=n||(n={}))[r.DallE3=1]="DallE3",r[r.WebCrawling=2]="WebCrawling",r[r.PromptRepository=3]="PromptRepository",r[r.Claude3Sonnet=4]="Claude3Sonnet",r[r.Assistants=5]="Assistants",r[r.Vision=6]="Vision",r[r.GoogleImagen2=7]="GoogleIma
                                                        2024-09-27 11:17:01 UTC4744INData Raw: 61 63 65 3a 7b 61 63 63 65 6e 74 43 6f 6c 6f 72 3a 6e 75 6c 6c 2c 66 6f 6e 74 46 69 6c 65 3a 6e 75 6c 6c 2c 67 6f 6f 67 6c 65 46 6f 6e 74 73 3a 6e 75 6c 6c 2c 6c 6f 67 6f 3a 73 2e 5a 7d 7d 7d 2c 36 34 37 38 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28 74 2c 7b 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 6c 65 74 20 72 3d 7b 61 75 74 68 3a 7b 6c 6f 67 69 6e 3a 22 2f 61 75 74 68 2f 6c 6f 67 69 6e 2f 62 61 73 69 63 22 2c 6c 6f 67 69 6e 41 64 3a 22 2f 61 75 74 68 2f 6c 6f 67 69 6e 2f 61 64 2f 63 61 6c 6c 62 61 63 6b 22 2c 6c 6f 67 6f 75 74 3a 22 2f 61 75 74 68 2f 6c 6f 67 6f 75 74 22 2c 72 65 67 69 73 74 65 72 3a 22 2f 61 75 74 68 2f 72 65 67 69 73 74 65 72 22 2c 66 6f
                                                        Data Ascii: ace:{accentColor:null,fontFile:null,googleFonts:null,logo:s.Z}}},64780:function(e,t,o){"use strict";o.d(t,{D:function(){return r}});let r={auth:{login:"/auth/login/basic",loginAd:"/auth/login/ad/callback",logout:"/auth/logout",register:"/auth/register",fo
                                                        2024-09-27 11:17:01 UTC557INData Raw: 61 75 6c 74 4f 70 74 69 6f 6e 73 3a 7b 71 75 65 72 69 65 73 3a 7b 73 74 61 6c 65 54 69 6d 65 3a 35 65 33 7d 7d 7d 29 29 2c 70 3d 63 28 69 2c 6e 75 6c 6c 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 69 6e 74 65 72 66 61 63 65 2e 61 63 63 65 6e 74 43 6f 6c 6f 72 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 61 2e 48 47 2c 7b 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 3a 73 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 6c 2e 5a 2c 7b 74 68 65 6d 65 3a 70 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 73 29 28 64 2e 61 48 2c 7b 63 6c 69 65 6e 74 3a 67 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 6e 2e 48 6f 2c 7b 63 6f 6f 6b 69 65 73 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 6f 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 68 2e 74
                                                        Data Ascii: aultOptions:{queries:{staleTime:5e3}}})),p=c(i,null==s?void 0:s.interface.accentColor);return(0,r.jsx)(a.HG,{configurations:s,children:(0,r.jsx)(l.Z,{theme:p,children:(0,r.jsxs)(d.aH,{client:g,children:[(0,r.jsx)(n.Ho,{cookies:t,children:o}),(0,r.jsx)(h.t


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        18192.168.2.44975876.76.21.1234435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:01 UTC594OUTGET /_next/static/chunks/294-6cd779f987d1dade.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://specsavers.definition-ai.com/auth/login
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:01 UTC573INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 312112
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="294-6cd779f987d1dade.js"
                                                        Content-Length: 149319
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:01 GMT
                                                        Etag: "4440ea2d404dd430825c896aa08ea5ca"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/294-6cd779f987d1dade.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::lq8rr-1727435821543-92fe419234b9
                                                        Connection: close
                                                        2024-09-27 11:17:01 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 39 34 5d 2c 7b 37 32 31 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 46 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 69 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 78 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 35 30 35 38 34 29 2c 6f 3d 72 28 38 32 33 31 30 29 2c 69 3d 72 28 37 35 39 34 31 29 2c 61 3d 72 28 38 35 31 32 34 29 2c 6c 3d 72 28 31 31 34 31 33 29 3b 72 28 34 31 33 36 31 29 2c 72 28 38 36 39 37 39 29
                                                        Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[294],{72120:function(e,t,r){"use strict";r.d(t,{F4:function(){return d},iv:function(){return u},xB:function(){return s}});var n=r(50584),o=r(82310),i=r(75941),a=r(85124),l=r(11413);r(41361),r(86979)
                                                        2024-09-27 11:17:01 UTC982INData Raw: 78 29 28 68 2c 28 30 2c 6e 2e 5a 29 28 7b 61 73 3a 67 2c 72 65 66 3a 69 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 61 2e 5a 29 28 76 2c 6d 3f 6d 28 66 29 3a 66 29 2c 74 68 65 6d 65 3a 74 26 26 6c 5b 74 5d 7c 7c 6c 7d 2c 62 29 29 7d 29 3b 72 65 74 75 72 6e 20 76 7d 28 7b 74 68 65 6d 65 49 64 3a 68 2e 5a 2c 64 65 66 61 75 6c 74 54 68 65 6d 65 3a 62 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 4e 61 6d 65 3a 67 2e 72 6f 6f 74 2c 67 65 6e 65 72 61 74 65 43 6c 61 73 73 4e 61 6d 65 3a 66 2e 5a 2e 67 65 6e 65 72 61 74 65 7d 29 3b 76 61 72 20 5a 3d 79 7d 2c 35 39 34 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 7d 29 3b 76 61 72 20 6e
                                                        Data Ascii: x)(h,(0,n.Z)({as:g,ref:i,className:(0,a.Z)(v,m?m(f):f),theme:t&&l[t]||l},b))});return v}({themeId:h.Z,defaultTheme:b,defaultClassName:g.root,generateClassName:f.Z.generate});var Z=y},59423:function(e,t,r){"use strict";r.d(t,{Z:function(){return M}});var n
                                                        2024-09-27 11:17:01 UTC4744INData Raw: 2c 22 63 6f 6c 6f 72 49 6e 66 6f 22 2c 22 63 6f 6c 6f 72 57 61 72 6e 69 6e 67 22 2c 22 74 65 78 74 53 69 7a 65 53 6d 61 6c 6c 22 2c 22 74 65 78 74 53 69 7a 65 4d 65 64 69 75 6d 22 2c 22 74 65 78 74 53 69 7a 65 4c 61 72 67 65 22 2c 22 6f 75 74 6c 69 6e 65 64 53 69 7a 65 53 6d 61 6c 6c 22 2c 22 6f 75 74 6c 69 6e 65 64 53 69 7a 65 4d 65 64 69 75 6d 22 2c 22 6f 75 74 6c 69 6e 65 64 53 69 7a 65 4c 61 72 67 65 22 2c 22 63 6f 6e 74 61 69 6e 65 64 53 69 7a 65 53 6d 61 6c 6c 22 2c 22 63 6f 6e 74 61 69 6e 65 64 53 69 7a 65 4d 65 64 69 75 6d 22 2c 22 63 6f 6e 74 61 69 6e 65 64 53 69 7a 65 4c 61 72 67 65 22 2c 22 73 69 7a 65 4d 65 64 69 75 6d 22 2c 22 73 69 7a 65 53 6d 61 6c 6c 22 2c 22 73 69 7a 65 4c 61 72 67 65 22 2c 22 66 75 6c 6c 57 69 64 74 68 22 2c 22 73 74 61
                                                        Data Ascii: ,"colorInfo","colorWarning","textSizeSmall","textSizeMedium","textSizeLarge","outlinedSizeSmall","outlinedSizeMedium","outlinedSizeLarge","containedSizeSmall","containedSizeMedium","containedSizeLarge","sizeMedium","sizeSmall","sizeLarge","fullWidth","sta
                                                        2024-09-27 11:17:01 UTC5930INData Raw: 22 38 70 78 20 31 31 70 78 22 2c 66 6f 6e 74 53 69 7a 65 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 31 35 29 7d 2c 22 73 6d 61 6c 6c 22 3d 3d 3d 74 2e 73 69 7a 65 26 26 22 6f 75 74 6c 69 6e 65 64 22 3d 3d 3d 74 2e 76 61 72 69 61 6e 74 26 26 7b 70 61 64 64 69 6e 67 3a 22 33 70 78 20 39 70 78 22 2c 66 6f 6e 74 53 69 7a 65 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 31 33 29 7d 2c 22 6c 61 72 67 65 22 3d 3d 3d 74 2e 73 69 7a 65 26 26 22 6f 75 74 6c 69 6e 65 64 22 3d 3d 3d 74 2e 76 61 72 69 61 6e 74 26 26 7b 70 61 64 64 69 6e 67 3a 22 37 70 78 20 32 31 70 78 22 2c 66 6f 6e 74 53 69 7a 65 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 31 35 29 7d 2c 22 73 6d 61 6c 6c 22 3d 3d 3d 74 2e 73 69 7a 65
                                                        Data Ascii: "8px 11px",fontSize:e.typography.pxToRem(15)},"small"===t.size&&"outlined"===t.variant&&{padding:"3px 9px",fontSize:e.typography.pxToRem(13)},"large"===t.size&&"outlined"===t.variant&&{padding:"7px 21px",fontSize:e.typography.pxToRem(15)},"small"===t.size
                                                        2024-09-27 11:17:01 UTC7116INData Raw: 68 69 6c 64 72 65 6e 3a 28 30 2c 78 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 68 7d 29 7d 29 7d 2c 7b 6e 61 6d 65 3a 22 4d 75 69 54 6f 75 63 68 52 69 70 70 6c 65 22 2c 73 6c 6f 74 3a 22 52 69 70 70 6c 65 22 7d 29 28 4d 7c 7c 28 4d 3d 6b 60 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 0a 20 20 26 2e 24 7b 30 7d 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 33 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 24 7b 30 7d 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 24 7b 30 7d 6d 73 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74
                                                        Data Ascii: hildren:(0,x.jsx)("span",{className:h})})},{name:"MuiTouchRipple",slot:"Ripple"})(M||(M=k` opacity: 0; position: absolute; &.${0} { opacity: 0.3; transform: scale(1); animation-name: ${0}; animation-duration: ${0}ms; animation-t
                                                        2024-09-27 11:17:01 UTC8302INData Raw: 64 72 65 6e 3a 5b 66 2c 65 72 3f 28 30 2c 78 2e 6a 73 78 29 28 24 2c 28 30 2c 6e 2e 5a 29 28 7b 72 65 66 3a 55 2c 63 65 6e 74 65 72 3a 73 7d 2c 5f 29 29 3a 6e 75 6c 6c 5d 7d 29 29 7d 29 3b 76 61 72 20 44 3d 57 7d 2c 33 36 31 33 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 69 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 72 28 38 32 33 31 30 29 3b 76 61 72 20 6e 3d 72 28 37 32 32 30 39 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 6e 2e 69 29 28 65 29 7d 72 28 36 33 39 35 35 29 7d 2c 31 33 36 33 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 34 30 34 33 31 29 2c 6f
                                                        Data Ascii: dren:[f,er?(0,x.jsx)($,(0,n.Z)({ref:U,center:s},_)):null]}))});var D=W},36133:function(e,t,r){"use strict";r.d(t,{i:function(){return o}}),r(82310);var n=r(72209);function o(e){return(0,n.i)(e)}r(63955)},13638:function(e,t,r){"use strict";var n=r(40431),o
                                                        2024-09-27 11:17:01 UTC6676INData Raw: 76 64 29 28 74 2e 70 72 6f 70 73 2c 21 30 29 7c 7c 28 30 2c 64 2e 76 64 29 28 74 2e 70 72 6f 70 73 2e 69 6e 70 75 74 50 72 6f 70 73 2c 21 30 29 29 26 26 28 65 3d 21 30 29 7d 29 2c 65 7d 29 2c 5b 4e 2c 41 5d 3d 69 2e 75 73 65 53 74 61 74 65 28 21 31 29 3b 76 26 26 4e 26 26 41 28 21 31 29 3b 6c 65 74 20 5f 3d 76 6f 69 64 20 30 3d 3d 3d 53 7c 7c 76 3f 4e 3a 53 2c 46 3d 69 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 28 7b 61 64 6f 72 6e 65 64 53 74 61 72 74 3a 49 2c 73 65 74 41 64 6f 72 6e 65 64 53 74 61 72 74 3a 6a 2c 63 6f 6c 6f 72 3a 6d 2c 64 69 73 61 62 6c 65 64 3a 76 2c 65 72 72 6f 72 3a 78 2c 66 69 6c 6c 65 64 3a 7a 2c 66 6f 63 75 73 65 64 3a 5f 2c 66 75 6c 6c 57 69 64 74 68 3a 77 2c 68 69 64 64 65 6e 4c 61 62 65 6c 3a 50 2c 73 69 7a 65 3a 52 2c 6f 6e 42 6c
                                                        Data Ascii: vd)(t.props,!0)||(0,d.vd)(t.props.inputProps,!0))&&(e=!0)}),e}),[N,A]=i.useState(!1);v&&N&&A(!1);let _=void 0===S||v?N:S,F=i.useMemo(()=>({adornedStart:I,setAdornedStart:j,color:m,disabled:v,error:x,filled:z,focused:_,fullWidth:w,hiddenLabel:P,size:R,onBl
                                                        2024-09-27 11:17:01 UTC10674INData Raw: 2e 65 72 72 6f 72 26 26 74 2e 65 72 72 6f 72 2c 22 73 6d 61 6c 6c 22 3d 3d 3d 72 2e 73 69 7a 65 26 26 74 2e 73 69 7a 65 53 6d 61 6c 6c 2c 72 2e 6d 75 6c 74 69 6c 69 6e 65 26 26 74 2e 6d 75 6c 74 69 6c 69 6e 65 2c 72 2e 63 6f 6c 6f 72 26 26 74 5b 60 63 6f 6c 6f 72 24 7b 28 30 2c 50 2e 5a 29 28 72 2e 63 6f 6c 6f 72 29 7d 60 5d 2c 72 2e 66 75 6c 6c 57 69 64 74 68 26 26 74 2e 66 75 6c 6c 57 69 64 74 68 2c 72 2e 68 69 64 64 65 6e 4c 61 62 65 6c 26 26 74 2e 68 69 64 64 65 6e 4c 61 62 65 6c 5d 7d 2c 4e 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 6f 77 6e 65 72 53 74 61 74 65 3a 72 7d 3d 65 3b 72 65 74 75 72 6e 5b 74 2e 69 6e 70 75 74 2c 22 73 6d 61 6c 6c 22 3d 3d 3d 72 2e 73 69 7a 65 26 26 74 2e 69 6e 70 75 74 53 69 7a 65 53 6d 61 6c 6c 2c 72 2e 6d 75 6c 74 69 6c 69
                                                        Data Ascii: .error&&t.error,"small"===r.size&&t.sizeSmall,r.multiline&&t.multiline,r.color&&t[`color${(0,P.Z)(r.color)}`],r.fullWidth&&t.fullWidth,r.hiddenLabel&&t.hiddenLabel]},N=(e,t)=>{let{ownerState:r}=e;return[t.input,"small"===r.size&&t.inputSizeSmall,r.multili
                                                        2024-09-27 11:17:01 UTC11860INData Raw: 2e 6a 73 78 29 28 69 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 72 7d 29 3a 28 30 2c 63 2e 6a 73 78 29 28 69 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 61 3f 68 2e 63 72 65 61 74 65 50 6f 72 74 61 6c 28 72 2c 61 29 3a 61 7d 29 7d 29 3b 76 61 72 20 79 3d 72 28 39 35 34 35 37 29 2c 5a 3d 72 28 33 36 31 33 33 29 2c 78 3d 72 28 31 33 36 33 38 29 2c 53 3d 72 28 38 38 35 33 39 29 2c 77 3d 72 28 31 33 38 30 39 29 3b 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 77 2e 5a 50 29 28 22 4d 75 69 42 61 63 6b 64 72 6f 70 22 2c 65 29 7d 28 30 2c 53 2e 5a 29 28 22 4d 75 69 42 61 63 6b 64 72 6f 70 22 2c 5b 22 72 6f 6f 74 22 2c 22 69 6e 76 69 73 69 62 6c 65 22 5d 29 3b 6c 65 74 20 6b 3d 5b 22 63 68 69 6c 64 72 65 6e
                                                        Data Ascii: .jsx)(i.Fragment,{children:r}):(0,c.jsx)(i.Fragment,{children:a?h.createPortal(r,a):a})});var y=r(95457),Z=r(36133),x=r(13638),S=r(88539),w=r(13809);function P(e){return(0,w.ZP)("MuiBackdrop",e)}(0,S.Z)("MuiBackdrop",["root","invisible"]);let k=["children
                                                        2024-09-27 11:17:01 UTC10234INData Raw: 75 7d 2c 6c 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 64 2e 6a 73 78 29 28 66 2c 7b 6f 77 6e 65 72 53 74 61 74 65 3a 75 2c 63 68 69 6c 64 72 65 6e 3a 73 3f 28 30 2c 64 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 72 7d 29 3a 6e 7c 7c 28 6e 3d 28 30 2c 64 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6e 6f 74 72 61 6e 73 6c 61 74 65 22 2c 63 68 69 6c 64 72 65 6e 3a 22 e2 80 8b 22 7d 29 29 7d 29 7d 29 29 7d 2c 7b 6e 61 6d 65 3a 22 4d 75 69 4f 75 74 6c 69 6e 65 64 49 6e 70 75 74 22 2c 73 6c 6f 74 3a 22 4e 6f 74 63 68 65 64 4f 75 74 6c 69 6e 65 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 74 2e 6e 6f 74 63 68 65 64 4f 75 74 6c 69 6e 65 7d 29 28 28 7b 74 68 65 6d 65 3a 65
                                                        Data Ascii: u},l,{children:(0,d.jsx)(f,{ownerState:u,children:s?(0,d.jsx)("span",{children:r}):n||(n=(0,d.jsx)("span",{className:"notranslate",children:""}))})}))},{name:"MuiOutlinedInput",slot:"NotchedOutline",overridesResolver:(e,t)=>t.notchedOutline})(({theme:e


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        19192.168.2.44976276.76.21.934435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:01 UTC400OUTGET /_next/static/chunks/main-app-92f88ab7472179c3.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:01 UTC580INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 466658
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="main-app-92f88ab7472179c3.js"
                                                        Content-Length: 426
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:01 GMT
                                                        Etag: "7f26665585338fd4006d1b4cd61823e5"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/main-app-92f88ab7472179c3.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::5vz4j-1727435821590-13f686d7f458
                                                        Connection: close
                                                        2024-09-27 11:17:01 UTC426INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 34 34 5d 2c 7b 33 34 39 35 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 31 34 32 39 39 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 36 38 38 30 32 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 31 33 32 31 31 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 35
                                                        Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[744],{34955:function(e,n,t){Promise.resolve().then(t.t.bind(t,14299,23)),Promise.resolve().then(t.t.bind(t,68802,23)),Promise.resolve().then(t.t.bind(t,13211,23)),Promise.resolve().then(t.t.bind(t,5


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        20192.168.2.44976176.76.21.934435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:01 UTC399OUTGET /_next/static/chunks/webpack-731180e865825f4d.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:01 UTC579INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 466658
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="webpack-731180e865825f4d.js"
                                                        Content-Length: 4488
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:01 GMT
                                                        Etag: "0cba8774d7865b8834fa47cc9e65818d"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/webpack-731180e865825f4d.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::42f4f-1727435821590-7909771242e3
                                                        Connection: close
                                                        2024-09-27 11:17:01 UTC2372INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 72 2c 6e 2c 6f 2c 75 2c 69 2c 63 2c 61 2c 66 3d 7b 7d 2c 6c 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 76 61 72 20 74 3d 6c 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 6c 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 6e 3d 21 30 3b 74 72 79 7b 66 5b 65 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 73 29 2c 6e 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 6e 26 26 64 65 6c 65 74 65 20 6c 5b 65 5d 7d 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 7d 73 2e 6d 3d 66 2c 65 3d 5b 5d 2c 73 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e
                                                        Data Ascii: !function(){"use strict";var e,t,r,n,o,u,i,c,a,f={},l={};function s(e){var t=l[e];if(void 0!==t)return t.exports;var r=l[e]={exports:{}},n=!0;try{f[e].call(r.exports,r,r.exports,s),n=!1}finally{n&&delete l[e]}return r.exports}s.m=f,e=[],s.O=function(t,r,n
                                                        2024-09-27 11:17:01 UTC976INData Raw: 2c 6f 26 26 6f 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 72 29 7d 29 2c 74 29 72 65 74 75 72 6e 20 74 28 72 29 7d 2c 70 3d 73 65 74 54 69 6d 65 6f 75 74 28 64 2e 62 69 6e 64 28 6e 75 6c 6c 2c 76 6f 69 64 20 30 2c 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74 3a 69 7d 29 2c 31 32 65 34 29 3b 69 2e 6f 6e 65 72 72 6f 72 3d 64 2e 62 69 6e 64 28 6e 75 6c 6c 2c 69 2e 6f 6e 65 72 72 6f 72 29 2c 69 2e 6f 6e 6c 6f 61 64 3d 64 2e 62 69 6e 64 28 6e 75 6c 6c 2c 69 2e 6f 6e 6c 6f 61 64 29 2c 63 26 26 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 7d 2c 73 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79
                                                        Data Ascii: ,o&&o.forEach(function(e){return e(r)}),t)return t(r)},p=setTimeout(d.bind(null,void 0,{type:"timeout",target:i}),12e4);i.onerror=d.bind(null,i.onerror),i.onload=d.bind(null,i.onload),c&&document.head.appendChild(i)},s.r=function(e){"undefined"!=typeof Sy
                                                        2024-09-27 11:17:01 UTC1140INData Raw: 20 72 3d 73 2e 6f 28 69 2c 65 29 3f 69 5b 65 5d 3a 76 6f 69 64 20 30 3b 69 66 28 30 21 3d 3d 72 29 7b 69 66 28 72 29 74 2e 70 75 73 68 28 72 5b 32 5d 29 3b 65 6c 73 65 20 69 66 28 32 37 32 21 3d 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 3d 69 5b 65 5d 3d 5b 74 2c 6e 5d 7d 29 3b 74 2e 70 75 73 68 28 72 5b 32 5d 3d 6e 29 3b 76 61 72 20 6f 3d 73 2e 70 2b 73 2e 75 28 65 29 2c 75 3d 45 72 72 6f 72 28 29 3b 73 2e 6c 28 6f 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 73 2e 6f 28 69 2c 65 29 26 26 28 30 21 3d 3d 28 72 3d 69 5b 65 5d 29 26 26 28 69 5b 65 5d 3d 76 6f 69 64 20 30 29 2c 72 29 29 7b 76 61 72 20 6e 3d 74 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 74 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67
                                                        Data Ascii: r=s.o(i,e)?i[e]:void 0;if(0!==r){if(r)t.push(r[2]);else if(272!=e){var n=new Promise(function(t,n){r=i[e]=[t,n]});t.push(r[2]=n);var o=s.p+s.u(e),u=Error();s.l(o,function(t){if(s.o(i,e)&&(0!==(r=i[e])&&(i[e]=void 0),r)){var n=t&&("load"===t.type?"missing


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        21192.168.2.44976376.76.21.934435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:01 UTC395OUTGET /_next/static/chunks/801-fa4e08147b8488e8.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:01 UTC572INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 466658
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="801-fa4e08147b8488e8.js"
                                                        Content-Length: 99104
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:01 GMT
                                                        Etag: "4a0c8924b819ff17e1c826805047c97a"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/801-fa4e08147b8488e8.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::7dc6p-1727435821590-088b08dc0193
                                                        Connection: close
                                                        2024-09-27 11:17:01 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 30 31 5d 2c 7b 39 33 36 34 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 22 74 72 69 6d 53 74 61 72 74 22 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 53 74 61 72 74 3d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 4c 65 66 74 29 2c 22 74 72 69 6d 45 6e 64 22 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 45 6e 64 3d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 52 69 67 68 74 29 2c 22 64 65 73
                                                        Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[801],{93644:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"des
                                                        2024-09-27 11:17:01 UTC983INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 63 61 6c 6c 53 65 72 76 65 72 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 36 38 38 30 32 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 6c 65 74 20 72 3d 28 30 2c 6e 2e 67 65 74 53 65 72 76 65 72 41 63 74 69 6f 6e 44 69 73 70 61 74 63 68 65 72 29 28 29 3b 69 66 28 21 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e
                                                        Data Ascii: function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"callServer",{enumerable:!0,get:function(){return u}});let n=r(68802);async function u(e,t){let r=(0,n.getServerActionDispatcher)();if(!r)throw Error("In
                                                        2024-09-27 11:17:01 UTC4744INData Raw: 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 28 30 2c 70 2e 69 73 4e 65 78 74 52 6f 75 74 65 72 45 72 72 6f 72 29 28 74 5b 30 5d 29 7c 7c 68 2e 61 70 70 6c 79 28 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2c 74 29 7d 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 65 3d 3e 7b 69 66 28 28 30 2c 70 2e 69 73 4e 65 78 74 52 6f 75 74 65 72 45 72 72 6f 72 29 28 65 2e 65 72 72 6f 72 29 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 72 65 74 75 72 6e 7d 7d 29 3b 6c 65 74 20 5f 3d 65 3d 3e 74 3d 3e 65 28 74 29 2b 22 22 2c 79 3d 72 2e 75 2c 62 3d 7b 7d 3b 72 2e 75 3d 5f 28 65 3d 3e 65 6e 63 6f 64 65 55 52 49 28 62 5b 65 5d 7c 7c 79 28
                                                        Data Ascii: ray(e),r=0;r<e;r++)t[r]=arguments[r];(0,p.isNextRouterError)(t[0])||h.apply(window.console,t)},window.addEventListener("error",e=>{if((0,p.isNextRouterError)(e.error)){e.preventDefault();return}});let _=e=>t=>e(t)+"",y=r.u,b={};r.u=_(e=>encodeURI(b[e]||y(
                                                        2024-09-27 11:17:01 UTC5930INData Raw: 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 36 38 38 30 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 72 5d 7d 29 7d 28 74 2c 7b 67 65 74 53 65 72 76 65 72 41 63 74 69 6f 6e 44 69 73 70 61 74 63 68 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                        Data Ascii: ject.assign(t.default,t),e.exports=t.default)},68802:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var r in t)Object.defineProperty(e,r,{enumerable:!0,get:t[r]})}(t,{getServerActionDispatcher:function(){re
                                                        2024-09-27 11:17:01 UTC7116INData Raw: 32 38 70 78 22 2c 6d 61 72 67 69 6e 3a 22 30 20 38 70 78 22 7d 7d 3b 63 6c 61 73 73 20 6c 20 65 78 74 65 6e 64 73 20 75 2e 64 65 66 61 75 6c 74 2e 43 6f 6d 70 6f 6e 65 6e 74 7b 73 74 61 74 69 63 20 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 45 72 72 6f 72 28 65 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 65 7d 7d 73 74 61 74 69 63 20 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 74 68 6e 61 6d 65 21 3d 3d 74 2e 70 72 65 76 69 6f 75 73 50 61 74 68 6e 61 6d 65 26 26 74 2e 65 72 72 6f 72 3f 7b 65 72 72 6f 72 3a 6e 75 6c 6c 2c 70 72 65 76 69 6f 75 73 50 61 74 68 6e 61 6d 65 3a 65 2e 70 61 74 68 6e 61 6d 65 7d 3a 7b 65 72 72 6f 72 3a 74 2e 65 72 72 6f 72 2c 70 72 65 76
                                                        Data Ascii: 28px",margin:"0 8px"}};class l extends u.default.Component{static getDerivedStateFromError(e){return{error:e}}static getDerivedStateFromProps(e,t){return e.pathname!==t.previousPathname&&t.error?{error:null,previousPathname:e.pathname}:{error:t.error,prev
                                                        2024-09-27 11:17:01 UTC8302INData Raw: 53 65 67 6d 65 6e 74 56 61 6c 75 65 29 28 78 29 2c 49 3d 5b 78 5d 3b 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 2e 64 65 66 61 75 6c 74 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 6a 2c 49 2e 6d 61 70 28 65 3d 3e 7b 6c 65 74 20 6a 3d 28 30 2c 66 2e 6d 61 74 63 68 53 65 67 6d 65 6e 74 29 28 65 2c 41 29 2c 53 3d 28 30 2c 5f 2e 67 65 74 53 65 67 6d 65 6e 74 56 61 6c 75 65 29 28 65 29 2c 54 3d 28 30 2c 79 2e 63 72 65 61 74 65 52 6f 75 74 65 72 43 61 63 68 65 4b 65 79 29 28 65 29 3b 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 2e 54 65 6d 70 6c 61 74 65 43 6f 6e 74 65 78 74 2e 50 72 6f 76 69 64 65 72 2c 7b 6b 65 79 3a 28 30 2c 79 2e 63 72 65 61 74 65 52 6f
                                                        Data Ascii: SegmentValue)(x),I=[x];return o.default.createElement(o.default.Fragment,null,j,I.map(e=>{let j=(0,f.matchSegment)(e,A),S=(0,_.getSegmentValue)(e),T=(0,y.createRouterCacheKey)(e);return o.default.createElement(l.TemplateContext.Provider,{key:(0,y.createRo
                                                        2024-09-27 11:17:01 UTC6676INData Raw: 6b 69 65 73 3d 6e 2e 6d 75 74 61 62 6c 65 43 6f 6f 6b 69 65 73 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 74 68 72 6f 77 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 72 65 70 6c 61 63 65 22 29 2c 6c 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 64 69 67 65 73 74 29 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 5b 74 2c 72 2c 6e 5d 3d 65 2e 64 69 67 65 73 74 2e 73 70 6c 69 74 28 22 3b 22 2c 33 29 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 61 26 26 28 22 72 65 70 6c 61 63 65 22 3d 3d 3d 72 7c 7c 22 70 75 73 68 22 3d 3d 3d 72 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65
                                                        Data Ascii: kies=n.mutableCookies),r}function i(e,t){throw void 0===t&&(t="replace"),l(e,t)}function c(e){if("string"!=typeof(null==e?void 0:e.digest))return!1;let[t,r,n]=e.digest.split(";",3);return t===a&&("replace"===r||"push"===r)&&"string"==typeof n}function s(e
                                                        2024-09-27 11:17:01 UTC10674INData Raw: 3d 3e 7b 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 65 2e 73 74 61 74 75 73 26 26 28 65 2e 73 74 61 74 75 73 3d 22 72 65 6a 65 63 74 65 64 22 2c 65 2e 76 61 6c 75 65 3d 74 29 7d 29 2c 65 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 63 72 65 61 74 65 52 65 63 6f 72 64 46 72 6f 6d 54 68 65 6e 61 62 6c 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 2c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65
                                                        Data Ascii: =>{"pending"===e.status&&(e.status="rejected",e.value=t)}),e}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"createRecordFromThenable",{enumerable:!0,get:function(){return r}}),("function"==typeof t.default||"object"==typeof t.de
                                                        2024-09-27 11:17:01 UTC11860INData Raw: 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 66 69 6e 64 48 65 61 64 49 6e 43 61 63 68 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 72 29 7b 6c 65 74 20 75 3d 30 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 2e 6c 65 6e 67 74 68 3b 69 66 28 75 29 72 65 74 75 72 6e 20 74 2e 68 65 61 64 3b 66 6f 72 28 6c 65 74 20 75 20 69 6e 20 72 29 7b 6c 65 74 5b 6f 2c 61 5d 3d 72 5b 75 5d 2c 6c 3d 74 2e 70 61 72 61 6c 6c 65 6c 52 6f 75 74 65 73 2e 67 65 74 28 75 29 3b 69 66 28 21 6c 29 63 6f 6e 74 69 6e 75 65 3b 6c 65 74 20 69 3d 28 30 2c 6e 2e 63 72 65 61 74 65 52 6f
                                                        Data Ascii: odule",{value:!0}),Object.defineProperty(t,"findHeadInCache",{enumerable:!0,get:function(){return function e(t,r){let u=0===Object.keys(r).length;if(u)return t.head;for(let u in r){let[o,a]=r[u],l=t.parallelRoutes.get(u);if(!l)continue;let i=(0,n.createRo
                                                        2024-09-27 11:17:01 UTC10234INData Raw: 61 6e 64 6c 65 4d 75 74 61 62 6c 65 29 28 65 2c 64 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 29 72 65 74 75 72 6e 28 30 2c 61 2e 68 61 6e 64 6c 65 45 78 74 65 72 6e 61 6c 55 72 6c 29 28 65 2c 64 2c 72 2c 65 2e 70 75 73 68 52 65 66 2e 70 65 6e 64 69 6e 67 50 75 73 68 29 3b 6c 65 74 20 68 3d 65 2e 74 72 65 65 2c 5f 3d 65 2e 63 61 63 68 65 3b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 72 29 7b 6c 65 74 20 72 3d 74 2e 73 6c 69 63 65 28 30 2c 2d 34 29 2c 5b 69 5d 3d 74 2e 73 6c 69 63 65 28 2d 33 2c 2d 32 29 2c 63 3d 28 30 2c 75 2e 61 70 70 6c 79 52 6f 75 74 65 72 53 74 61 74 65 50 61 74 63 68 54 6f 54 72 65 65 29 28 5b 22 22 2c 2e 2e 2e 72 5d 2c 68 2c 69 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 63 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53
                                                        Data Ascii: andleMutable)(e,d);if("string"==typeof r)return(0,a.handleExternalUrl)(e,d,r,e.pushRef.pendingPush);let h=e.tree,_=e.cache;for(let t of r){let r=t.slice(0,-4),[i]=t.slice(-3,-2),c=(0,u.applyRouterStatePatchToTree)(["",...r],h,i);if(null===c)throw Error("S


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        22192.168.2.44976476.76.21.934435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:01 UTC400OUTGET /_next/static/chunks/87bc1fd9-d16e78bf82e324c2.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:01 UTC583INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 466658
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="87bc1fd9-d16e78bf82e324c2.js"
                                                        Content-Length: 168146
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:01 GMT
                                                        Etag: "986f1d34250122f79843c9c0289c9176"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/87bc1fd9-d16e78bf82e324c2.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::cc86g-1727435821605-ab75cb9cc899
                                                        Connection: close
                                                        2024-09-27 11:17:01 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 30 34 5d 2c 7b 36 39 31 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2d 64 6f 6d 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 65 74 61 20 50 6c 61 74 66 6f 72 6d 73 2c 20 49 6e 63 2e 20 61 6e 64 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49
                                                        Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[704],{69153:function(e,t,n){/** * @license React * react-dom.production.min.js * * Copyright (c) Meta Platforms, Inc. and affiliates. * * This source code is licensed under the MI
                                                        2024-09-27 11:17:01 UTC972INData Raw: 7b 6e 75 6c 6c 21 3d 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 26 26 67 28 42 2c 65 29 3b 76 61 72 20 74 3d 49 2e 63 75 72 72 65 6e 74 2c 6e 3d 73 42 28 74 2c 65 2e 74 79 70 65 29 3b 74 21 3d 3d 6e 26 26 28 67 28 55 2c 65 29 2c 67 28 49 2c 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 29 7b 55 2e 63 75 72 72 65 6e 74 3d 3d 3d 65 26 26 28 68 28 49 29 2c 68 28 55 29 29 2c 42 2e 63 75 72 72 65 6e 74 3d 3d 3d 65 26 26 28 68 28 42 29 2c 51 2e 5f 63 75 72 72 65 6e 74 56 61 6c 75 65 3d 6e 75 6c 6c 29 7d 76 61 72 20 71 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 73 63 68 65 64 75 6c 65 43 61 6c 6c 62 61 63 6b 2c 4b 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 63 61 6e 63 65 6c 43 61 6c 6c 62 61 63 6b 2c 59 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 73 68 6f 75 6c 64 59 69 65 6c
                                                        Data Ascii: {null!==e.memoizedState&&g(B,e);var t=I.current,n=sB(t,e.type);t!==n&&(g(U,e),g(I,n))}function H(e){U.current===e&&(h(I),h(U)),B.current===e&&(h(B),Q._currentValue=null)}var q=a.unstable_scheduleCallback,K=a.unstable_cancelCallback,Y=a.unstable_shouldYiel
                                                        2024-09-27 11:17:01 UTC4744INData Raw: 65 74 75 72 6e 20 38 33 38 38 34 38 30 26 65 3b 63 61 73 65 20 38 33 38 38 36 30 38 3a 63 61 73 65 20 31 36 37 37 37 32 31 36 3a 63 61 73 65 20 33 33 35 35 34 34 33 32 3a 63 61 73 65 20 36 37 31 30 38 38 36 34 3a 72 65 74 75 72 6e 20 31 32 35 38 32 39 31 32 30 26 65 3b 63 61 73 65 20 31 33 34 32 31 37 37 32 38 3a 72 65 74 75 72 6e 20 31 33 34 32 31 37 37 32 38 3b 63 61 73 65 20 32 36 38 34 33 35 34 35 36 3a 72 65 74 75 72 6e 20 32 36 38 34 33 35 34 35 36 3b 63 61 73 65 20 35 33 36 38 37 30 39 31 32 3a 72 65 74 75 72 6e 20 35 33 36 38 37 30 39 31 32 3b 63 61 73 65 20 31 30 37 33 37 34 31 38 32 34 3a 72 65 74 75 72 6e 20 31 30 37 33 37 34 31 38 32 34 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 64 28 65 2c 74 29 7b
                                                        Data Ascii: eturn 8388480&e;case 8388608:case 16777216:case 33554432:case 67108864:return 125829120&e;case 134217728:return 134217728;case 268435456:return 268435456;case 536870912:return 536870912;case 1073741824:return 1073741824;default:return e}}function ed(e,t){
                                                        2024-09-27 11:17:01 UTC5930INData Raw: 22 62 6f 6f 6c 65 61 6e 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 72 65 74 75 72 6e 20 65 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 30 28 65 29 7b 76 61 72 20 74 3d 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 28 65 3d 65 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 22 69 6e 70 75 74 22 3d 3d 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 28 22 63 68 65 63 6b 62 6f 78 22 3d 3d 3d 74 7c 7c 22 72 61 64 69 6f 22 3d 3d 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 65 31 28 65 29 7b 65 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 7c 7c 28 65 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 3d 66 75 6e 63 74 69 6f
                                                        Data Ascii: "boolean":case"number":case"string":case"undefined":case"object":return e;default:return""}}function e0(e){var t=e.type;return(e=e.nodeName)&&"input"===e.toLowerCase()&&("checkbox"===t||"radio"===t)}function e1(e){e._valueTracker||(e._valueTracker=functio
                                                        2024-09-27 11:17:01 UTC7116INData Raw: 22 66 6f 6e 74 53 74 79 6c 65 22 2c 22 66 6f 6e 74 2d 73 74 79 6c 65 22 5d 2c 5b 22 66 6f 6e 74 56 61 72 69 61 6e 74 22 2c 22 66 6f 6e 74 2d 76 61 72 69 61 6e 74 22 5d 2c 5b 22 66 6f 6e 74 57 65 69 67 68 74 22 2c 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 5d 2c 5b 22 67 6c 79 70 68 4e 61 6d 65 22 2c 22 67 6c 79 70 68 2d 6e 61 6d 65 22 5d 2c 5b 22 67 6c 79 70 68 4f 72 69 65 6e 74 61 74 69 6f 6e 48 6f 72 69 7a 6f 6e 74 61 6c 22 2c 22 67 6c 79 70 68 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 22 5d 2c 5b 22 67 6c 79 70 68 4f 72 69 65 6e 74 61 74 69 6f 6e 56 65 72 74 69 63 61 6c 22 2c 22 67 6c 79 70 68 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 2d 76 65 72 74 69 63 61 6c 22 5d 2c 5b 22 68 6f 72 69 7a 41 64 76 58 22 2c 22 68 6f 72 69 7a 2d 61 64
                                                        Data Ascii: "fontStyle","font-style"],["fontVariant","font-variant"],["fontWeight","font-weight"],["glyphName","glyph-name"],["glyphOrientationHorizontal","glyph-orientation-horizontal"],["glyphOrientationVertical","glyph-orientation-vertical"],["horizAdvX","horiz-ad
                                                        2024-09-27 11:17:01 UTC8302INData Raw: 6e 26 26 28 74 42 28 65 2c 31 29 2c 74 51 28 65 2c 31 2c 30 29 29 7d 66 75 6e 63 74 69 6f 6e 20 74 57 28 65 29 7b 66 6f 72 28 3b 65 3d 3d 3d 74 4f 3b 29 74 4f 3d 74 4d 5b 2d 2d 74 46 5d 2c 74 4d 5b 74 46 5d 3d 6e 75 6c 6c 2c 74 44 3d 74 4d 5b 2d 2d 74 46 5d 2c 74 4d 5b 74 46 5d 3d 6e 75 6c 6c 3b 66 6f 72 28 3b 65 3d 3d 3d 74 49 3b 29 74 49 3d 74 52 5b 2d 2d 74 41 5d 2c 74 52 5b 74 41 5d 3d 6e 75 6c 6c 2c 74 56 3d 74 52 5b 2d 2d 74 41 5d 2c 74 52 5b 74 41 5d 3d 6e 75 6c 6c 2c 74 55 3d 74 52 5b 2d 2d 74 41 5d 2c 74 52 5b 74 41 5d 3d 6e 75 6c 6c 7d 76 61 72 20 74 6a 3d 6e 75 6c 6c 2c 74 48 3d 6e 75 6c 6c 2c 74 71 3d 21 31 2c 74 4b 3d 6e 75 6c 6c 2c 74 59 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 74 58 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6f 61 28 35 2c 6e 75 6c
                                                        Data Ascii: n&&(tB(e,1),tQ(e,1,0))}function tW(e){for(;e===tO;)tO=tM[--tF],tM[tF]=null,tD=tM[--tF],tM[tF]=null;for(;e===tI;)tI=tR[--tA],tR[tA]=null,tV=tR[--tA],tR[tA]=null,tU=tR[--tA],tR[tA]=null}var tj=null,tH=null,tq=!1,tK=null,tY=!1;function tX(e,t){var n=oa(5,nul
                                                        2024-09-27 11:17:01 UTC6676INData Raw: 74 75 73 29 7b 76 61 72 20 6e 3d 74 3b 6e 2e 73 74 61 74 75 73 3d 22 66 75 6c 66 69 6c 6c 65 64 22 2c 6e 2e 76 61 6c 75 65 3d 65 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 74 2e 73 74 61 74 75 73 29 7b 76 61 72 20 6e 3d 74 3b 6e 2e 73 74 61 74 75 73 3d 22 72 65 6a 65 63 74 65 64 22 2c 6e 2e 72 65 61 73 6f 6e 3d 65 7d 7d 29 29 2c 74 2e 73 74 61 74 75 73 29 7b 63 61 73 65 22 66 75 6c 66 69 6c 6c 65 64 22 3a 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 3b 63 61 73 65 22 72 65 6a 65 63 74 65 64 22 3a 74 68 72 6f 77 20 74 2e 72 65 61 73 6f 6e 7d 74 68 72 6f 77 20 6e 43 3d 74 2c 6e 62 7d 7d 76 61 72 20 6e 43 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 6e 7a 28 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 43 29 74 68 72 6f
                                                        Data Ascii: tus){var n=t;n.status="fulfilled",n.value=e}},function(e){if("pending"===t.status){var n=t;n.status="rejected",n.reason=e}})),t.status){case"fulfilled":return t.value;case"rejected":throw t.reason}throw nC=t,nb}}var nC=null;function nz(){if(null===nC)thro
                                                        2024-09-27 11:17:01 UTC10674INData Raw: 65 4c 61 6e 65 73 7d 66 75 6e 63 74 69 6f 6e 20 6e 55 28 29 7b 67 28 6e 41 2c 75 67 29 2c 67 28 6e 52 2c 6e 52 2e 63 75 72 72 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 56 28 29 7b 75 67 3d 6e 41 2e 63 75 72 72 65 6e 74 2c 68 28 6e 52 29 2c 68 28 6e 41 29 7d 76 61 72 20 6e 42 3d 6d 28 6e 75 6c 6c 29 2c 6e 51 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 6e 24 28 65 29 7b 76 61 72 20 74 3d 65 2e 61 6c 74 65 72 6e 61 74 65 3b 67 28 6e 71 2c 31 26 6e 71 2e 63 75 72 72 65 6e 74 29 2c 67 28 6e 42 2c 65 29 2c 6e 75 6c 6c 3d 3d 3d 6e 51 26 26 28 6e 75 6c 6c 3d 3d 3d 74 7c 7c 6e 75 6c 6c 21 3d 3d 6e 52 2e 63 75 72 72 65 6e 74 3f 6e 51 3d 65 3a 6e 75 6c 6c 21 3d 3d 74 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 26 26 28 6e 51 3d 65 29 29 7d 66 75 6e 63 74 69 6f 6e
                                                        Data Ascii: eLanes}function nU(){g(nA,ug),g(nR,nR.current)}function nV(){ug=nA.current,h(nR),h(nA)}var nB=m(null),nQ=null;function n$(e){var t=e.alternate;g(nq,1&nq.current),g(nB,e),null===nQ&&(null===t||null!==nR.current?nQ=e:null!==t.memoizedState&&(nQ=e))}function
                                                        2024-09-27 11:17:01 UTC11860INData Raw: 65 3d 72 65 29 3b 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 75 2e 73 74 61 74 75 73 3d 22 66 75 6c 66 69 6c 6c 65 64 22 2c 75 2e 76 61 6c 75 65 3d 74 7d 29 2c 75 7d 28 69 2c 72 29 3b 6c 72 28 65 2c 74 2c 73 29 7d 63 61 74 63 68 28 6e 29 7b 6c 72 28 65 2c 74 2c 7b 74 68 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 73 74 61 74 75 73 3a 22 72 65 6a 65 63 74 65 64 22 2c 72 65 61 73 6f 6e 3a 6e 7d 29 7d 66 69 6e 61 6c 6c 79 7b 65 62 3d 61 2c 72 75 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 75 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 35 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 35 21 3d 3d 65 2e 74 61 67 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6f 28 34 37 36 29 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65
                                                        Data Ascii: e=re);return e.push(function(){u.status="fulfilled",u.value=t}),u}(i,r);lr(e,t,s)}catch(n){lr(e,t,{then:function(){},status:"rejected",reason:n})}finally{eb=a,ru.transition=u}}function r5(e,t,n,r){if(5!==e.tag)throw Error(o(476));if(null===e.memoizedState
                                                        2024-09-27 11:17:01 UTC10234INData Raw: 74 2e 66 6c 61 67 73 7c 3d 31 2c 6c 4e 28 65 2c 74 2c 6e 2c 61 29 2c 74 2e 63 68 69 6c 64 29 3a 28 72 43 28 65 2c 74 2c 61 29 2c 6c 47 28 65 2c 74 2c 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 41 28 65 2c 74 2c 6e 2c 72 2c 6c 29 7b 69 66 28 74 43 28 6e 29 29 7b 76 61 72 20 61 3d 21 30 3b 74 5f 28 74 29 7d 65 6c 73 65 20 61 3d 21 31 3b 69 66 28 6c 35 28 74 2c 6c 29 2c 6e 75 6c 6c 3d 3d 3d 74 2e 73 74 61 74 65 4e 6f 64 65 29 6c 58 28 65 2c 74 29 2c 6c 67 28 74 2c 6e 2c 72 29 2c 6c 76 28 74 2c 6e 2c 72 2c 6c 29 2c 72 3d 21 30 3b 65 6c 73 65 20 69 66 28 6e 75 6c 6c 3d 3d 3d 65 29 7b 76 61 72 20 75 3d 74 2e 73 74 61 74 65 4e 6f 64 65 2c 6f 3d 74 2e 6d 65 6d 6f 69 7a 65 64 50 72 6f 70 73 3b 75 2e 70 72 6f 70 73 3d 6f 3b 76 61 72 20 69 3d 75 2e 63 6f 6e 74 65 78
                                                        Data Ascii: t.flags|=1,lN(e,t,n,a),t.child):(rC(e,t,a),lG(e,t,a))}function lA(e,t,n,r,l){if(tC(n)){var a=!0;t_(t)}else a=!1;if(l5(t,l),null===t.stateNode)lX(e,t),lg(t,n,r),lv(t,n,r,l),r=!0;else if(null===e){var u=t.stateNode,o=t.memoizedProps;u.props=o;var i=u.contex


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        23192.168.2.44976576.76.21.1234435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:02 UTC594OUTGET /_next/static/chunks/600-89a05570303bb527.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://specsavers.definition-ai.com/auth/login
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:02 UTC572INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 312113
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="600-89a05570303bb527.js"
                                                        Content-Length: 66209
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:02 GMT
                                                        Etag: "67cf8a54b471183fd848f1cdbffd2d37"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/600-89a05570303bb527.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::g8xd7-1727435822171-14eb559132b3
                                                        Connection: close
                                                        2024-09-27 11:17:02 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 30 30 5d 2c 7b 36 38 38 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 54 41 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 72 7d 7d 29 3b 76 61 72 20 6e 2c 69 2c 61 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 21 21 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 5b 6f 62 6a 65 63 74 20 52 65 67 45 78 70 5d 22 21 3d 3d 28 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 29 26 26 22 5b 6f
                                                        Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[600],{68852:function(e,t,r){"use strict";r.d(t,{TA:function(){return rr}});var n,i,a,s=function(e){var t;return!!e&&"object"==typeof e&&"[object RegExp]"!==(t=Object.prototype.toString.call(e))&&"[o
                                                        2024-09-27 11:17:02 UTC983INData Raw: 26 28 72 3d 3d 74 2e 6c 65 6e 67 74 68 2d 31 3f 74 2e 70 6f 70 28 29 3a 49 2e 63 61 6c 6c 28 74 2c 72 2c 31 29 2c 2d 2d 74 68 69 73 2e 73 69 7a 65 2c 21 30 29 7d 2c 52 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 72 3d 43 28 74 2c 65 29 3b 72 65 74 75 72 6e 20 72 3c 30 3f 76 6f 69 64 20 30 3a 74 5b 72 5d 5b 31 5d 7d 2c 52 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 43 28 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 65 29 3e 2d 31 7d 2c 52 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 6e 3d 43 28 72 2c 65 29
                                                        Data Ascii: &(r==t.length-1?t.pop():I.call(t,r,1),--this.size,!0)},R.prototype.get=function(e){var t=this.__data__,r=C(t,e);return r<0?void 0:t[r][1]},R.prototype.has=function(e){return C(this.__data__,e)>-1},R.prototype.set=function(e,t){var r=this.__data__,n=C(r,e)
                                                        2024-09-27 11:17:02 UTC4744INData Raw: 2b 3f 28 3f 3d 5c 5c 5c 5d 29 2f 67 2c 22 24 31 2e 2a 3f 22 29 2b 22 24 22 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 5b 74 5d 3b 72 65 74 75 72 6e 20 4d 28 72 3d 6e 29 26 26 28 21 7a 7c 7c 21 28 7a 20 69 6e 20 72 29 29 26 26 28 50 28 72 29 3f 47 3a 4c 29 2e 74 65 73 74 28 4e 28 72 29 29 3f 6e 3a 76 6f 69 64 20 30 7d 2c 57 3d 48 28 64 2c 22 4d 61 70 22 29 2c 59 3d 48 28 4f 62 6a 65 63 74 2c 22 63 72 65 61 74 65 22 29 2c 4b 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 4a 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 76 61 72 20
                                                        Data Ascii: +?(?=\\\])/g,"$1.*?")+"$"),H=function(e,t){var r,n=null==e?void 0:e[t];return M(r=n)&&(!z||!(z in r))&&(P(r)?G:L).test(N(r))?n:void 0},W=H(d,"Map"),Y=H(Object,"create"),K=Object.prototype.hasOwnProperty,J=Object.prototype.hasOwnProperty;function Q(e){var
                                                        2024-09-27 11:17:02 UTC5930INData Raw: 29 7c 7c 61 26 26 28 22 62 75 66 66 65 72 22 3d 3d 6c 7c 7c 22 62 79 74 65 4c 65 6e 67 74 68 22 3d 3d 6c 7c 7c 22 62 79 74 65 4f 66 66 73 65 74 22 3d 3d 6c 29 7c 7c 65 78 28 6c 2c 75 29 29 29 26 26 6f 2e 70 75 73 68 28 6c 29 3b 72 65 74 75 72 6e 20 6f 7d 2c 65 43 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 49 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 65 43 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 7d 2c 65 52 3d 53 28 4f 62 6a 65 63 74 2e 6b 65 79 73 2c 4f 62 6a 65 63 74 29 2c 65 4d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72
                                                        Data Ascii: )||a&&("buffer"==l||"byteLength"==l||"byteOffset"==l)||ex(l,u)))&&o.push(l);return o},eC=Object.prototype,eI=function(e){var t=e&&e.constructor,r="function"==typeof t&&t.prototype||eC;return e===r},eR=S(Object.keys,Object),eM=Object.prototype.hasOwnProper
                                                        2024-09-27 11:17:02 UTC7116INData Raw: 29 5b 5e 5c 5c 5d 7c 5c 5c 2e 29 2a 3f 29 5c 32 29 5c 5d 7c 28 3f 3d 28 3f 3a 5c 2e 7c 5c 5b 5c 5d 29 28 3f 3a 5c 2e 7c 5c 5b 5c 5d 7c 24 29 29 2f 67 2c 74 5a 3d 2f 5c 5c 28 5c 5c 29 3f 2f 67 2c 74 71 3d 28 61 3d 28 69 3d 74 4c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5b 5d 3b 72 65 74 75 72 6e 20 34 36 3d 3d 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 26 26 74 2e 70 75 73 68 28 22 22 29 2c 65 2e 72 65 70 6c 61 63 65 28 74 42 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6e 2c 69 29 7b 74 2e 70 75 73 68 28 6e 3f 69 2e 72 65 70 6c 61 63 65 28 74 5a 2c 22 24 31 22 29 3a 72 7c 7c 65 29 7d 29 2c 74 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 35 30 30 3d 3d 3d 61 2e 73 69 7a 65 26 26 61 2e 63 6c 65 61 72 28 29 2c 65 7d 29 29
                                                        Data Ascii: )[^\\]|\\.)*?)\2)\]|(?=(?:\.|\[\])(?:\.|\[\]|$))/g,tZ=/\\(\\)?/g,tq=(a=(i=tL(function(e){var t=[];return 46===e.charCodeAt(0)&&t.push(""),e.replace(tB,function(e,r,n,i){t.push(n?i.replace(tZ,"$1"):r||e)}),t},function(e){return 500===a.size&&a.clear(),e}))
                                                        2024-09-27 11:17:02 UTC8302INData Raw: 64 2e 63 75 72 72 65 6e 74 2c 68 2e 69 6e 69 74 69 61 6c 45 72 72 6f 72 73 29 26 26 28 64 2e 63 75 72 72 65 6e 74 3d 68 2e 69 6e 69 74 69 61 6c 45 72 72 6f 72 73 7c 7c 72 65 2c 45 28 7b 74 79 70 65 3a 22 53 45 54 5f 45 52 52 4f 52 53 22 2c 70 61 79 6c 6f 61 64 3a 68 2e 69 6e 69 74 69 61 6c 45 72 72 6f 72 73 7c 7c 72 65 7d 29 29 7d 2c 5b 6c 2c 68 2e 69 6e 69 74 69 61 6c 45 72 72 6f 72 73 5d 29 2c 28 30 2c 74 52 2e 75 73 65 45 66 66 65 63 74 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 26 26 21 30 3d 3d 3d 6d 2e 63 75 72 72 65 6e 74 26 26 21 74 50 28 29 28 76 2e 63 75 72 72 65 6e 74 2c 68 2e 69 6e 69 74 69 61 6c 54 6f 75 63 68 65 64 29 26 26 28 76 2e 63 75 72 72 65 6e 74 3d 68 2e 69 6e 69 74 69 61 6c 54 6f 75 63 68 65 64 7c 7c 72 74 2c 45 28 7b 74 79 70 65 3a
                                                        Data Ascii: d.current,h.initialErrors)&&(d.current=h.initialErrors||re,E({type:"SET_ERRORS",payload:h.initialErrors||re}))},[l,h.initialErrors]),(0,tR.useEffect)(function(){l&&!0===m.current&&!tP()(v.current,h.initialTouched)&&(v.current=h.initialTouched||rt,E({type:
                                                        2024-09-27 11:17:02 UTC6676INData Raw: 72 6e 20 72 2e 75 70 64 61 74 65 41 72 72 61 79 46 69 65 6c 64 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 72 6c 28 72 2c 65 2c 74 29 7d 2c 21 31 2c 21 31 29 7d 2c 72 2e 68 61 6e 64 6c 65 52 65 70 6c 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 72 65 70 6c 61 63 65 28 65 2c 74 29 7d 7d 2c 72 2e 75 6e 73 68 69 66 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2d 31 3b 72 65 74 75 72 6e 20 72 2e 75 70 64 61 74 65 41 72 72 61 79 46 69 65 6c 64 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 6e 3d 72 3f 5b 65 5d 2e 63 6f 6e 63 61 74 28 72 29 3a 5b 65 5d 3b 72 65 74 75 72 6e 20 74 3d 6e 2e 6c 65 6e 67 74 68 2c 6e 7d 2c 66 75 6e 63 74 69 6f
                                                        Data Ascii: rn r.updateArrayField(function(r){return rl(r,e,t)},!1,!1)},r.handleReplace=function(e,t){return function(){return r.replace(e,t)}},r.unshift=function(e){var t=-1;return r.updateArrayField(function(r){var n=r?[e].concat(r):[e];return t=n.length,n},functio
                                                        2024-09-27 11:17:02 UTC10674INData Raw: 73 65 28 29 7d 60 2c 22 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 77 6f 72 64 73 3a 72 2c 75 70 70 65 72 46 69 72 73 74 3a 6e 2c 63 61 6d 65 6c 43 61 73 65 3a 61 2c 70 61 73 63 61 6c 43 61 73 65 3a 65 3d 3e 6e 28 61 28 65 29 29 2c 73 6e 61 6b 65 43 61 73 65 3a 65 3d 3e 69 28 65 2c 22 5f 22 29 2c 6b 65 62 61 62 43 61 73 65 3a 65 3d 3e 69 28 65 2c 22 2d 22 29 2c 73 65 6e 74 65 6e 63 65 43 61 73 65 3a 65 3d 3e 6e 28 69 28 65 2c 22 20 22 29 29 2c 74 69 74 6c 65 43 61 73 65 3a 65 3d 3e 72 28 65 29 2e 6d 61 70 28 6e 29 2e 6a 6f 69 6e 28 22 20 22 29 7d 7d 2c 39 35 33 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 76 61 72 20 72 3d 65 2e 6c 65 6e 67 74 68 2c 6e 3d 41 72 72 61 79 28 72 29 2c 69 3d 7b 7d 2c 61 3d 72 2c
                                                        Data Ascii: se()}`,"");e.exports={words:r,upperFirst:n,camelCase:a,pascalCase:e=>n(a(e)),snakeCase:e=>i(e,"_"),kebabCase:e=>i(e,"-"),sentenceCase:e=>n(i(e," ")),titleCase:e=>r(e).map(n).join(" ")}},95346:function(e){function t(e,t){var r=e.length,n=Array(r),i={},a=r,
                                                        2024-09-27 11:17:02 UTC11860INData Raw: 5b 2e 2e 2e 74 68 69 73 2e 63 6f 6e 64 69 74 69 6f 6e 73 5d 2c 74 2e 74 65 73 74 73 3d 5b 2e 2e 2e 74 68 69 73 2e 74 65 73 74 73 5d 2c 74 2e 74 72 61 6e 73 66 6f 72 6d 73 3d 5b 2e 2e 2e 74 68 69 73 2e 74 72 61 6e 73 66 6f 72 6d 73 5d 2c 74 2e 73 70 65 63 3d 44 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 74 68 69 73 2e 73 70 65 63 2c 65 29 29 2c 74 7d 6c 61 62 65 6c 28 65 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 29 3b 72 65 74 75 72 6e 20 74 2e 73 70 65 63 2e 6c 61 62 65 6c 3d 65 2c 74 7d 6d 65 74 61 28 2e 2e 2e 65 29 7b 69 66 28 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 70 65 63 2e 6d 65 74 61 3b 6c 65 74 20 74 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 29 3b 72 65 74 75 72 6e 20 74 2e 73 70 65 63 2e
                                                        Data Ascii: [...this.conditions],t.tests=[...this.tests],t.transforms=[...this.transforms],t.spec=D(Object.assign({},this.spec,e)),t}label(e){let t=this.clone();return t.spec.label=e,t}meta(...e){if(0===e.length)return this.spec.meta;let t=this.clone();return t.spec.
                                                        2024-09-27 11:17:02 UTC7552INData Raw: 6d 61 74 63 68 65 73 28 7a 2c 7b 6e 61 6d 65 3a 22 75 75 69 64 22 2c 6d 65 73 73 61 67 65 3a 65 2c 65 78 63 6c 75 64 65 45 6d 70 74 79 53 74 72 69 6e 67 3a 21 31 7d 29 7d 64 61 74 65 74 69 6d 65 28 65 29 7b 6c 65 74 20 74 2c 72 2c 6e 3d 22 22 3b 72 65 74 75 72 6e 20 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 7b 6d 65 73 73 61 67 65 3a 6e 3d 22 22 2c 61 6c 6c 6f 77 4f 66 66 73 65 74 3a 74 3d 21 31 2c 70 72 65 63 69 73 69 6f 6e 3a 72 7d 3d 65 3a 6e 3d 65 29 2c 74 68 69 73 2e 6d 61 74 63 68 65 73 28 56 2c 7b 6e 61 6d 65 3a 22 64 61 74 65 74 69 6d 65 22 2c 6d 65 73 73 61 67 65 3a 6e 7c 7c 45 2e 64 61 74 65 74 69 6d 65 2c 65 78 63 6c 75 64 65 45 6d 70 74 79 53 74 72 69 6e 67 3a 21 30 7d 29 2e 74 65 73 74 28 7b 6e 61 6d 65 3a 22 64 61
                                                        Data Ascii: matches(z,{name:"uuid",message:e,excludeEmptyString:!1})}datetime(e){let t,r,n="";return e&&("object"==typeof e?{message:n="",allowOffset:t=!1,precision:r}=e:n=e),this.matches(V,{name:"datetime",message:n||E.datetime,excludeEmptyString:!0}).test({name:"da


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        24192.168.2.44976676.76.21.934435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:02 UTC402OUTGET /_next/static/chunks/app/layout-215d7875994d7c57.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:02 UTC581INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 312113
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="layout-215d7875994d7c57.js"
                                                        Content-Length: 8647
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:02 GMT
                                                        Etag: "7ea667893bc9869c44f63b7592f1eca0"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/app/layout-215d7875994d7c57.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::s4z9b-1727435822231-6af6a216551e
                                                        Connection: close
                                                        2024-09-27 11:17:02 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 38 35 5d 2c 7b 31 35 32 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 74 2e 62 69 6e 64 28 6f 2c 33 33 37 37 32 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 62 69 6e 64 28 6f 2c 37 35 32 37 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 74 2e 62 69 6e 64 28 6f 2c 31 37 33 36 36 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6f 2e 74 2e 62 69 6e 64 28 6f 2c 38 39 31 35 2c 32
                                                        Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[185],{15274:function(e,t,o){Promise.resolve().then(o.t.bind(o,33772,23)),Promise.resolve().then(o.bind(o,75278)),Promise.resolve().then(o.t.bind(o,17366,23)),Promise.resolve().then(o.t.bind(o,8915,2
                                                        2024-09-27 11:17:02 UTC974INData Raw: 73 3d 6f 28 31 39 39 38 30 29 2c 69 3d 6f 28 38 32 33 31 30 29 3b 28 72 3d 6e 7c 7c 28 6e 3d 7b 7d 29 29 5b 72 2e 44 61 6c 6c 45 33 3d 31 5d 3d 22 44 61 6c 6c 45 33 22 2c 72 5b 72 2e 57 65 62 43 72 61 77 6c 69 6e 67 3d 32 5d 3d 22 57 65 62 43 72 61 77 6c 69 6e 67 22 2c 72 5b 72 2e 50 72 6f 6d 70 74 52 65 70 6f 73 69 74 6f 72 79 3d 33 5d 3d 22 50 72 6f 6d 70 74 52 65 70 6f 73 69 74 6f 72 79 22 2c 72 5b 72 2e 43 6c 61 75 64 65 33 53 6f 6e 6e 65 74 3d 34 5d 3d 22 43 6c 61 75 64 65 33 53 6f 6e 6e 65 74 22 2c 72 5b 72 2e 41 73 73 69 73 74 61 6e 74 73 3d 35 5d 3d 22 41 73 73 69 73 74 61 6e 74 73 22 2c 72 5b 72 2e 56 69 73 69 6f 6e 3d 36 5d 3d 22 56 69 73 69 6f 6e 22 2c 72 5b 72 2e 47 6f 6f 67 6c 65 49 6d 61 67 65 6e 32 3d 37 5d 3d 22 47 6f 6f 67 6c 65 49 6d 61
                                                        Data Ascii: s=o(19980),i=o(82310);(r=n||(n={}))[r.DallE3=1]="DallE3",r[r.WebCrawling=2]="WebCrawling",r[r.PromptRepository=3]="PromptRepository",r[r.Claude3Sonnet=4]="Claude3Sonnet",r[r.Assistants=5]="Assistants",r[r.Vision=6]="Vision",r[r.GoogleImagen2=7]="GoogleIma
                                                        2024-09-27 11:17:02 UTC4744INData Raw: 61 63 65 3a 7b 61 63 63 65 6e 74 43 6f 6c 6f 72 3a 6e 75 6c 6c 2c 66 6f 6e 74 46 69 6c 65 3a 6e 75 6c 6c 2c 67 6f 6f 67 6c 65 46 6f 6e 74 73 3a 6e 75 6c 6c 2c 6c 6f 67 6f 3a 73 2e 5a 7d 7d 7d 2c 36 34 37 38 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28 74 2c 7b 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 6c 65 74 20 72 3d 7b 61 75 74 68 3a 7b 6c 6f 67 69 6e 3a 22 2f 61 75 74 68 2f 6c 6f 67 69 6e 2f 62 61 73 69 63 22 2c 6c 6f 67 69 6e 41 64 3a 22 2f 61 75 74 68 2f 6c 6f 67 69 6e 2f 61 64 2f 63 61 6c 6c 62 61 63 6b 22 2c 6c 6f 67 6f 75 74 3a 22 2f 61 75 74 68 2f 6c 6f 67 6f 75 74 22 2c 72 65 67 69 73 74 65 72 3a 22 2f 61 75 74 68 2f 72 65 67 69 73 74 65 72 22 2c 66 6f
                                                        Data Ascii: ace:{accentColor:null,fontFile:null,googleFonts:null,logo:s.Z}}},64780:function(e,t,o){"use strict";o.d(t,{D:function(){return r}});let r={auth:{login:"/auth/login/basic",loginAd:"/auth/login/ad/callback",logout:"/auth/logout",register:"/auth/register",fo
                                                        2024-09-27 11:17:02 UTC557INData Raw: 61 75 6c 74 4f 70 74 69 6f 6e 73 3a 7b 71 75 65 72 69 65 73 3a 7b 73 74 61 6c 65 54 69 6d 65 3a 35 65 33 7d 7d 7d 29 29 2c 70 3d 63 28 69 2c 6e 75 6c 6c 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 69 6e 74 65 72 66 61 63 65 2e 61 63 63 65 6e 74 43 6f 6c 6f 72 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 61 2e 48 47 2c 7b 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 3a 73 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 6c 2e 5a 2c 7b 74 68 65 6d 65 3a 70 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 73 29 28 64 2e 61 48 2c 7b 63 6c 69 65 6e 74 3a 67 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 6e 2e 48 6f 2c 7b 63 6f 6f 6b 69 65 73 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 6f 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 68 2e 74
                                                        Data Ascii: aultOptions:{queries:{staleTime:5e3}}})),p=c(i,null==s?void 0:s.interface.accentColor);return(0,r.jsx)(a.HG,{configurations:s,children:(0,r.jsx)(l.Z,{theme:p,children:(0,r.jsxs)(d.aH,{client:g,children:[(0,r.jsx)(n.Ho,{cookies:t,children:o}),(0,r.jsx)(h.t


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        25192.168.2.44976776.76.21.1234435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:02 UTC594OUTGET /_next/static/chunks/199-68a18b52276c86d8.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://specsavers.definition-ai.com/auth/login
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:02 UTC572INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 312113
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="199-68a18b52276c86d8.js"
                                                        Content-Length: 14896
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:02 GMT
                                                        Etag: "d68b953905834d3fa11bb9f8380a167f"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/199-68a18b52276c86d8.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::92ql6-1727435822277-41cbae479096
                                                        Connection: close
                                                        2024-09-27 11:17:02 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 39 39 5d 2c 7b 31 34 38 36 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 64 28 72 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 7d 29 3b 76 61 72 20 69 3d 74 28 34 36 37 35 30 29 2c 6f 3d 74 28 34 30 34 33 31 29 2c 6e 3d 74 28 38 32 33 31 30 29 2c 61 3d 74 28 36 33 38 33 31 29 2c 73 3d 74 28 34 37 35 36 32 29 2c 6c 3d 74 28 37 32 31 32 30 29 2c 63 3d 74 28 37 38 34 37 33 29 2c 64 3d 74 28 33 36 31 33 33 29 2c 68 3d 74 28 39 35 34 35 37 29 2c 66 3d 74 28 38 38 35 33 39 29 2c 75 3d 74 28 31 33 38 30 39 29 3b
                                                        Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[199],{14864:function(e,r,t){t.d(r,{Z:function(){return E}});var i=t(46750),o=t(40431),n=t(82310),a=t(63831),s=t(47562),l=t(72120),c=t(78473),d=t(36133),h=t(95457),f=t(88539),u=t(13809);
                                                        2024-09-27 11:17:02 UTC983INData Raw: 73 3a 65 2c 6e 61 6d 65 3a 22 4d 75 69 43 69 72 63 75 6c 61 72 50 72 6f 67 72 65 73 73 22 7d 29 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6e 2c 63 6f 6c 6f 72 3a 73 3d 22 70 72 69 6d 61 72 79 22 2c 64 69 73 61 62 6c 65 53 68 72 69 6e 6b 3a 6c 3d 21 31 2c 73 69 7a 65 3a 63 3d 34 30 2c 73 74 79 6c 65 3a 68 2c 74 68 69 63 6b 6e 65 73 73 3a 66 3d 33 2e 36 2c 76 61 6c 75 65 3a 75 3d 30 2c 76 61 72 69 61 6e 74 3a 70 3d 22 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 22 7d 3d 74 2c 6d 3d 28 30 2c 69 2e 5a 29 28 74 2c 67 29 2c 77 3d 28 30 2c 6f 2e 5a 29 28 7b 7d 2c 74 2c 7b 63 6f 6c 6f 72 3a 73 2c 64 69 73 61 62 6c 65 53 68 72 69 6e 6b 3a 6c 2c 73 69 7a 65 3a 63 2c 74 68 69 63 6b 6e 65 73 73 3a 66 2c 76 61 6c 75 65 3a 75 2c 76 61 72 69 61 6e 74 3a 70 7d 29 2c 79 3d 43 28 77
                                                        Data Ascii: s:e,name:"MuiCircularProgress"}),{className:n,color:s="primary",disableShrink:l=!1,size:c=40,style:h,thickness:f=3.6,value:u=0,variant:p="indeterminate"}=t,m=(0,i.Z)(t,g),w=(0,o.Z)({},t,{color:s,disableShrink:l,size:c,thickness:f,value:u,variant:p}),y=C(w
                                                        2024-09-27 11:17:02 UTC4744INData Raw: 22 63 6f 6d 70 6f 6e 65 6e 74 22 2c 22 66 6c 65 78 49 74 65 6d 22 2c 22 6c 69 67 68 74 22 2c 22 6f 72 69 65 6e 74 61 74 69 6f 6e 22 2c 22 72 6f 6c 65 22 2c 22 74 65 78 74 41 6c 69 67 6e 22 2c 22 76 61 72 69 61 6e 74 22 5d 2c 70 3d 65 3d 3e 7b 6c 65 74 7b 61 62 73 6f 6c 75 74 65 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 74 2c 63 6c 61 73 73 65 73 3a 69 2c 66 6c 65 78 49 74 65 6d 3a 6f 2c 6c 69 67 68 74 3a 6e 2c 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 61 2c 74 65 78 74 41 6c 69 67 6e 3a 6c 2c 76 61 72 69 61 6e 74 3a 63 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 5a 29 28 7b 72 6f 6f 74 3a 5b 22 72 6f 6f 74 22 2c 72 26 26 22 61 62 73 6f 6c 75 74 65 22 2c 63 2c 6e 26 26 22 6c 69 67 68 74 22 2c 22 76 65 72 74 69 63 61 6c 22 3d 3d 3d 61 26 26 22 76 65 72 74 69 63 61 6c
                                                        Data Ascii: "component","flexItem","light","orientation","role","textAlign","variant"],p=e=>{let{absolute:r,children:t,classes:i,flexItem:o,light:n,orientation:a,textAlign:l,variant:c}=e;return(0,s.Z)({root:["root",r&&"absolute",c,n&&"light","vertical"===a&&"vertical
                                                        2024-09-27 11:17:02 UTC5930INData Raw: 6f 70 74 69 6f 6e 20 6d 61 78 41 67 65 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 6c 2b 3d 22 3b 20 4d 61 78 2d 41 67 65 3d 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 63 29 7d 69 66 28 6e 2e 64 6f 6d 61 69 6e 29 7b 69 66 28 21 6f 2e 74 65 73 74 28 6e 2e 64 6f 6d 61 69 6e 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 64 6f 6d 61 69 6e 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 6c 2b 3d 22 3b 20 44 6f 6d 61 69 6e 3d 22 2b 6e 2e 64 6f 6d 61 69 6e 7d 69 66 28 6e 2e 70 61 74 68 29 7b 69 66 28 21 6f 2e 74 65 73 74 28 6e 2e 70 61 74 68 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 70 61 74 68 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 6c 2b 3d 22 3b 20 50 61 74 68 3d 22 2b 6e 2e 70 61 74 68 7d 69 66 28 6e
                                                        Data Ascii: option maxAge is invalid");l+="; Max-Age="+Math.floor(c)}if(n.domain){if(!o.test(n.domain))throw TypeError("option domain is invalid");l+="; Domain="+n.domain}if(n.path){if(!o.test(n.path))throw TypeError("option path is invalid");l+="; Path="+n.path}if(n
                                                        2024-09-27 11:17:02 UTC867INData Raw: 72 73 65 20 53 65 74 2d 43 6f 6f 6b 69 65 20 68 65 61 64 65 72 73 20 66 72 6f 6d 20 72 65 73 70 6f 6e 73 65 73 2c 20 6e 6f 74 20 43 6f 6f 6b 69 65 20 68 65 61 64 65 72 73 20 66 72 6f 6d 20 72 65 71 75 65 73 74 73 2e 20 53 65 74 20 74 68 65 20 6f 70 74 69 6f 6e 20 7b 73 69 6c 65 6e 74 3a 20 74 72 75 65 7d 20 74 6f 20 73 75 70 70 72 65 73 73 20 74 68 69 73 20 77 61 72 6e 69 6e 67 2e 22 29 2c 65 3d 6e 7d 7d 72 65 74 75 72 6e 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 65 3d 5b 65 5d 29 2c 28 6f 3d 6f 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 72 2c 6f 29 3a 72 29 2e 6d 61 70 29 3f 65 2e 66 69 6c 74 65 72 28 74 29 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 76 61 72 20 74 3d 69 28 72 2c 6f 29 3b 72 65 74 75 72
                                                        Data Ascii: rse Set-Cookie headers from responses, not Cookie headers from requests. Set the option {silent: true} to suppress this warning."),e=n}}return(Array.isArray(e)||(e=[e]),(o=o?Object.assign({},r,o):r).map)?e.filter(t).reduce(function(e,r){var t=i(r,o);retur


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        26192.168.2.44976976.76.21.934435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:02 UTC395OUTGET /_next/static/chunks/493-e877baf5954405a7.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:02 UTC572INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 312113
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="493-e877baf5954405a7.js"
                                                        Content-Length: 20031
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:02 GMT
                                                        Etag: "78426374b5d49fad2074d593a1690b99"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/493-e877baf5954405a7.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::5d75k-1727435822280-d64dec582404
                                                        Connection: close
                                                        2024-09-27 11:17:02 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 33 5d 2c 7b 35 36 30 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 2f 2a 21 0a 20 2a 20 63 6f 6f 6b 69 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 28 63 29 20 32 30 31 32 2d 32 30 31 34 20 52 6f 6d 61 6e 20 53 68 74 79 6c 6d 61 6e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 28 63 29 20 32 30 31 35 20 44 6f 75 67 6c 61 73 20 43 68 72 69 73 74 6f 70 68 65 72 20 57 69 6c 73 6f 6e 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 64 0a 20 2a 2f 74 2e 70 61 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79
                                                        Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[493],{56023:function(e,t){/*! * cookie * Copyright(c) 2012-2014 Roman Shtylman * Copyright(c) 2015 Douglas Christopher Wilson * MIT Licensed */t.parse=function(e,t){if("string"!=ty
                                                        2024-09-27 11:17:02 UTC983INData Raw: 45 72 72 6f 72 22 2c 74 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 22 49 6e 76 61 6c 69 64 20 74 6f 6b 65 6e 20 73 70 65 63 69 66 69 65 64 22 29 3b 76 61 72 20 6e 3d 21 30 3d 3d 3d 28 74 3d 74 7c 7c 7b 7d 29 2e 68 65 61 64 65 72 3f 30 3a 31 3b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 65 2e 72 65 70 6c 61 63 65 28 2f 2d 2f 67 2c 22 2b 22 29 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2f 22 29 3b 73 77 69 74 63 68 28 6e 2e 6c 65 6e 67 74 68 25 34 29 7b 63 61 73 65 20 30 3a 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 6e 2b 3d 22 3d 3d 22 3b 62 72 65 61 6b 3b 63 61 73 65
                                                        Data Ascii: Error",t.Z=function(e,t){if("string"!=typeof e)throw new o("Invalid token specified");var n=!0===(t=t||{}).header?0:1;try{return JSON.parse(function(e){var t,n=e.replace(/-/g,"+").replace(/_/g,"/");switch(n.length%4){case 0:break;case 2:n+="==";break;case
                                                        2024-09-27 11:17:02 UTC4744INData Raw: 69 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 72 65 71 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 68 65 61 64 65 72 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 63 6f 6f 6b 69 65 29 3f 72 2e 70 61 72 73 65 28 65 2e 72 65 71 2e 68 65 61 64 65 72 73 2e 63 6f 6f 6b 69 65 2c 74 29 3a 73 2e 69 73 42 72 6f 77 73 65 72 28 29 3f 72 2e 70 61 72 73 65 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2c 74 29 3a 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6e 2c 61 29 7b 76 61 72 20 75 2c 63 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 7b 7d 29 2c 28 6e 75 6c 6c 3d 3d 3d 28 75 3d 6e 75 6c 6c 3d 3d 65 3f
                                                        Data Ascii: i;return(null===(i=null===(n=null==e?void 0:e.req)||void 0===n?void 0:n.headers)||void 0===i?void 0:i.cookie)?r.parse(e.req.headers.cookie,t):s.isBrowser()?r.parse(document.cookie,t):{}}function u(e,t,n,a){var u,c;if(void 0===a&&(a={}),(null===(u=null==e?
                                                        2024-09-27 11:17:02 UTC5930INData Raw: 74 65 6e 65 72 28 22 66 6f 63 75 73 22 2c 74 29 7d 7d 7d 7d 6f 6e 53 75 62 73 63 72 69 62 65 28 29 7b 74 68 69 73 2e 63 6c 65 61 6e 75 70 7c 7c 74 68 69 73 2e 73 65 74 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 68 69 73 2e 73 65 74 75 70 29 7d 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 28 29 7b 69 66 28 21 74 68 69 73 2e 68 61 73 4c 69 73 74 65 6e 65 72 73 28 29 29 7b 76 61 72 20 65 3b 6e 75 6c 6c 3d 3d 28 65 3d 74 68 69 73 2e 63 6c 65 61 6e 75 70 29 7c 7c 65 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 63 6c 65 61 6e 75 70 3d 76 6f 69 64 20 30 7d 7d 73 65 74 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 29 7b 76 61 72 20 74 3b 74 68 69 73 2e 73 65 74 75 70 3d 65 2c 6e 75 6c 6c 3d 3d 28 74 3d 74 68 69 73 2e 63 6c 65 61 6e 75 70 29 7c 7c 74 2e 63 61 6c
                                                        Data Ascii: tener("focus",t)}}}}onSubscribe(){this.cleanup||this.setEventListener(this.setup)}onUnsubscribe(){if(!this.hasListeners()){var e;null==(e=this.cleanup)||e.call(this),this.cleanup=void 0}}setEventListener(e){var t;this.setup=e,null==(t=this.cleanup)||t.cal
                                                        2024-09-27 11:17:02 UTC6002INData Raw: 69 73 4f 6e 6c 69 6e 65 28 29 7b 72 65 74 75 72 6e 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 6f 6e 6c 69 6e 65 3f 74 68 69 73 2e 6f 6e 6c 69 6e 65 3a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 6f 6e 4c 69 6e 65 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 6f 6e 4c 69 6e 65 7d 7d 6c 65 74 20 61 3d 6e 65 77 20 73 7d 2c 33 38 35 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 46 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 38 37 31 37 39 29 3b 63 6c 61 73 73 20 72 7b 64 65 73 74 72 6f 79 28 29 7b 74 68 69 73 2e 63 6c 65 61 72 47 63 54 69 6d 65 6f 75 74 28
                                                        Data Ascii: isOnline(){return"boolean"==typeof this.online?this.online:"undefined"==typeof navigator||void 0===navigator.onLine||navigator.onLine}}let a=new s},38511:function(e,t,n){n.d(t,{F:function(){return r}});var i=n(87179);class r{destroy(){this.clearGcTimeout(


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        27192.168.2.44977076.76.21.934435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:02 UTC395OUTGET /_next/static/chunks/474-3bd1a5a6f48135db.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:02 UTC572INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 312113
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="474-3bd1a5a6f48135db.js"
                                                        Content-Length: 23152
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:02 GMT
                                                        Etag: "a554731115d8dc7f434352a734142fca"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/474-3bd1a5a6f48135db.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::fpw5h-1727435822307-0bac27c45721
                                                        Connection: close
                                                        2024-09-27 11:17:02 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 34 5d 2c 7b 39 31 39 34 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 7d 29 3b 76 61 72 20 69 3d 72 28 34 30 34 33 31 29 2c 6e 3d 72 28 34 36 37 35 30 29 2c 73 3d 72 28 38 32 33 31 30 29 3b 6c 65 74 20 61 3d 73 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 6c 65 74 20 65 3d 73 2e 75 73 65 43 6f 6e 74 65 78 74 28 61 29 3b 72 65 74 75 72 6e 20 65 7d 6c 65 74 20 6c 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                        Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[474],{91947:function(e,t,r){"use strict";r.d(t,{Z:function(){return C}});var i=r(40431),n=r(46750),s=r(82310);let a=s.createContext(null);function u(){let e=s.useContext(a);return e}let l="function"
                                                        2024-09-27 11:17:02 UTC983INData Raw: 69 29 7d 7d 72 65 74 75 72 6e 20 65 2e 69 73 45 71 75 61 6c 4e 6f 64 65 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 7b 6d 6f 75 6e 74 65 64 49 6e 73 74 61 6e 63 65 73 3a 6e 65 77 20 53 65 74 2c 75 70 64 61 74 65 48 65 61 64 3a 65 3d 3e 7b 6c 65 74 20 74 3d 7b 7d 3b 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 69 66 28 22 6c 69 6e 6b 22 3d 3d 3d 65 2e 74 79 70 65 26 26 65 2e 70 72 6f 70 73 5b 22 64 61 74 61 2d 6f 70 74 69 6d 69 7a 65 64 2d 66 6f 6e 74 73 22 5d 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 73 74 79 6c 65 5b 64 61 74 61 2d 68 72 65 66 3d 22 27 2b 65 2e 70 72 6f 70 73 5b 22 64 61 74 61 2d 68 72 65 66 22 5d 2b 27 22 5d 27 29 29 72 65 74 75 72 6e 3b 65 2e 70 72 6f 70 73 2e 68 72 65
                                                        Data Ascii: i)}}return e.isEqualNode(t)}function a(){return{mountedInstances:new Set,updateHead:e=>{let t={};e.forEach(e=>{if("link"===e.type&&e.props["data-optimized-fonts"]){if(document.querySelector('style[data-href="'+e.props["data-href"]+'"]'))return;e.props.hre
                                                        2024-09-27 11:17:02 UTC4744INData Raw: 2c 31 29 2c 21 31 7d 72 65 74 75 72 6e 21 30 7d 29 3b 75 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3f 76 6f 69 64 20 30 3a 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 29 2c 6f 2e 66 6f 72 45 61 63 68 28 65 3d 3e 72 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 69 29 29 2c 69 2e 63 6f 6e 74 65 6e 74 3d 28 61 2d 75 2e 6c 65 6e 67 74 68 2b 6f 2e 6c 65 6e 67 74 68 29 2e 74 6f 53 74 72 69 6e 67 28 29 7d 2c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20
                                                        Data Ascii: ,1),!1}return!0});u.forEach(e=>{var t;return null==(t=e.parentNode)?void 0:t.removeChild(e)}),o.forEach(e=>r.insertBefore(e,i)),i.content=(a-u.length+o.length).toString()},("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void
                                                        2024-09-27 11:17:02 UTC5930INData Raw: 73 4e 61 6d 65 5f 66 62 34 36 38 66 22 7d 7d 2c 31 32 30 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 7d 29 3b 76 61 72 20 69 3d 72 28 38 37 31 37 39 29 2c 6e 3d 72 28 31 31 37 32 38 29 2c 73 3d 72 28 36 34 35 38 36 29 2c 61 3d 72 28 37 36 30 29 2c 75 3d 72 28 33 38 35 31 31 29 3b 63 6c 61 73 73 20 6c 20 65 78 74 65 6e 64 73 20 75 2e 46 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 61 62 6f 72 74 53 69 67 6e 61 6c 43 6f 6e 73 75 6d 65 64 3d 21 31 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 3d 65 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 2c 74 68 69 73 2e 73 65
                                                        Data Ascii: sName_fb468f"}},12030:function(e,t,r){"use strict";r.d(t,{S:function(){return m}});var i=r(87179),n=r(11728),s=r(64586),a=r(760),u=r(38511);class l extends u.F{constructor(e){super(),this.abortSignalConsumed=!1,this.defaultOptions=e.defaultOptions,this.se
                                                        2024-09-27 11:17:02 UTC7116INData Raw: 3a 22 65 72 72 6f 72 22 7d 3b 63 61 73 65 22 69 6e 76 61 6c 69 64 61 74 65 22 3a 72 65 74 75 72 6e 7b 2e 2e 2e 74 2c 69 73 49 6e 76 61 6c 69 64 61 74 65 64 3a 21 30 7d 3b 63 61 73 65 22 73 65 74 53 74 61 74 65 22 3a 72 65 74 75 72 6e 7b 2e 2e 2e 74 2c 2e 2e 2e 65 2e 73 74 61 74 65 7d 7d 7d 29 28 74 68 69 73 2e 73 74 61 74 65 29 2c 73 2e 56 2e 62 61 74 63 68 28 28 29 3d 3e 7b 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 74 2e 6f 6e 51 75 65 72 79 55 70 64 61 74 65 28 65 29 7d 29 2c 74 68 69 73 2e 63 61 63 68 65 2e 6e 6f 74 69 66 79 28 7b 71 75 65 72 79 3a 74 68 69 73 2c 74 79 70 65 3a 22 75 70 64 61 74 65 64 22 2c 61 63 74 69 6f 6e 3a 65 7d 29 7d 29 7d 7d 76 61 72 20 6f 3d 72 28 32 32 37 37 32 29 3b 63 6c 61 73 73 20 63
                                                        Data Ascii: :"error"};case"invalidate":return{...t,isInvalidated:!0};case"setState":return{...t,...e.state}}})(this.state),s.V.batch(()=>{this.observers.forEach(t=>{t.onQueryUpdate(e)}),this.cache.notify({query:this,type:"updated",action:e})})}}var o=r(22772);class c
                                                        2024-09-27 11:17:02 UTC2007INData Raw: 7c 6f 28 70 5b 30 5d 2c 30 2c 70 29 3b 6c 3d 72 3f 4f 28 5b 5d 2c 74 2c 6d 5b 30 5d 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 43 28 5b 5d 2c 6d 5b 30 5d 2c 70 5b 30 5d 29 29 3b 66 6f 72 28 6c 65 74 20 72 3d 31 3b 72 3c 70 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6c 3d 6c 2e 74 68 65 6e 28 69 3d 3e 7b 6c 65 74 20 6e 3d 21 6f 7c 7c 21 70 5b 72 5d 7c 7c 6f 28 70 5b 72 5d 2c 72 2c 70 29 3b 69 66 28 6e 29 7b 6c 65 74 20 6e 3d 74 3f 6d 5b 72 5d 3a 79 28 65 2e 6f 70 74 69 6f 6e 73 2c 69 29 3b 72 65 74 75 72 6e 20 4f 28 69 2c 74 2c 6e 29 7d 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 43 28 69 2c 6d 5b 72 5d 2c 70 5b 72 5d 29 29 7d 29 7d 7d 65 6c 73 65 20 6c 3d 4f 28 5b 5d 29 3b 6c 65 74 20 5f 3d 6c 2e 74 68 65 6e 28 65 3d 3e 28 7b
                                                        Data Ascii: |o(p[0],0,p);l=r?O([],t,m[0]):Promise.resolve(C([],m[0],p[0]));for(let r=1;r<p.length;r++)l=l.then(i=>{let n=!o||!p[r]||o(p[r],r,p);if(n){let n=t?m[r]:y(e.options,i);return O(i,t,n)}return Promise.resolve(C(i,m[r],p[r]))})}}else l=O([]);let _=l.then(e=>({


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        28192.168.2.44976876.76.21.1234435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:02 UTC610OUTGET /_next/static/chunks/app/auth/login/page-3b101f329b6b359c.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://specsavers.definition-ai.com/auth/login
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:02 UTC589INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 312113
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="page-3b101f329b6b359c.js"
                                                        Content-Length: 12904
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:02 GMT
                                                        Etag: "209a658feee4b1df54e61a5224d3aae6"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/app/auth/login/page-3b101f329b6b359c.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::dccqm-1727435822275-22366e0300c5
                                                        Connection: close
                                                        2024-09-27 11:17:02 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 31 36 5d 2c 7b 35 39 36 37 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 37 33 34 34 30 29 29 7d 2c 39 32 38 30 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 6f 3d 72 28 36 33 39 35 35 29 2c 6e 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 69 63 72 6f 73 6f 66 74 2d 6c 6f 67 6f 2e 35 31 62 61
                                                        Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[716],{59672:function(e,t,r){Promise.resolve().then(r.bind(r,73440))},92809:function(e,t,r){"use strict";r.d(t,{Z:function(){return d}});var o=r(63955),n={src:"/_next/static/media/microsoft-logo.51ba
                                                        2024-09-27 11:17:02 UTC966INData Raw: 73 74 28 6c 2e 44 2e 61 75 74 68 2e 6c 6f 67 69 6e 2c 65 2c 7b 68 65 61 64 65 72 73 3a 7b 22 58 2d 4c 6f 63 61 74 69 6f 6e 2d 55 52 4c 22 3a 74 7d 7d 29 2e 63 61 74 63 68 28 65 3d 3e 7b 74 68 72 6f 77 20 65 7d 29 2c 64 3d 65 3d 3e 63 2e 68 2e 67 65 74 28 6c 2e 44 2e 61 75 74 68 2e 6c 6f 67 69 6e 41 64 2b 22 3f 22 2e 63 6f 6e 63 61 74 28 65 29 29 2e 63 61 74 63 68 28 65 3d 3e 7b 74 68 72 6f 77 20 65 7d 29 2c 68 3d 28 29 3d 3e 63 2e 68 2e 64 65 6c 65 74 65 28 6c 2e 44 2e 61 75 74 68 2e 6c 6f 67 6f 75 74 29 2e 63 61 74 63 68 28 65 3d 3e 7b 74 68 72 6f 77 20 65 7d 29 3b 76 61 72 20 70 3d 72 28 34 39 34 37 37 29 2c 67 3d 72 28 37 30 32 31 32 29 3b 6c 65 74 20 78 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 7d 29 2c 66 3d 65 3d 3e 7b 6c 65 74 7b 63 6f
                                                        Data Ascii: st(l.D.auth.login,e,{headers:{"X-Location-URL":t}}).catch(e=>{throw e}),d=e=>c.h.get(l.D.auth.loginAd+"?".concat(e)).catch(e=>{throw e}),h=()=>c.h.delete(l.D.auth.logout).catch(e=>{throw e});var p=r(49477),g=r(70212);let x=a.createContext({}),f=e=>{let{co
                                                        2024-09-27 11:17:02 UTC4744INData Raw: 65 29 28 7b 7d 2c 73 2e 57 78 2c 6f 2e 61 63 63 65 73 73 54 6f 6b 65 6e 2c 7b 70 61 74 68 3a 22 2f 22 7d 29 2c 28 30 2c 67 2e 73 65 74 43 6f 6f 6b 69 65 29 28 7b 7d 2c 73 2e 47 36 2c 22 74 72 75 65 22 2c 7b 70 61 74 68 3a 22 2f 22 7d 29 2c 43 28 29 29 3a 6f 3d 61 77 61 69 74 20 75 28 65 2c 63 29 3b 6c 65 74 20 6e 3d 7b 2e 2e 2e 6f 7d 3b 64 65 6c 65 74 65 20 6e 2e 61 63 63 65 73 73 54 6f 6b 65 6e 2c 28 30 2c 67 2e 73 65 74 43 6f 6f 6b 69 65 29 28 7b 7d 2c 73 2e 57 78 2c 6f 2e 61 63 63 65 73 73 54 6f 6b 65 6e 2c 7b 70 61 74 68 3a 22 2f 22 7d 29 2c 28 30 2c 67 2e 73 65 74 43 6f 6f 6b 69 65 29 28 7b 7d 2c 73 2e 47 36 2c 22 74 72 75 65 22 2c 7b 70 61 74 68 3a 22 2f 22 7d 29 2c 28 30 2c 67 2e 73 65 74 43 6f 6f 6b 69 65 29 28 7b 7d 2c 73 2e 59 4a 2c 4a 53 4f 4e
                                                        Data Ascii: e)({},s.Wx,o.accessToken,{path:"/"}),(0,g.setCookie)({},s.G6,"true",{path:"/"}),C()):o=await u(e,c);let n={...o};delete n.accessToken,(0,g.setCookie)({},s.Wx,o.accessToken,{path:"/"}),(0,g.setCookie)({},s.G6,"true",{path:"/"}),(0,g.setCookie)({},s.YJ,JSON
                                                        2024-09-27 11:17:02 UTC4822INData Raw: 6e 3a 7b 63 75 72 73 6f 72 3a 22 70 6f 69 6e 74 65 72 22 2c 6f 70 61 63 69 74 79 3a 22 30 2e 37 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 22 2e 63 6f 6e 63 61 74 28 28 65 2e 74 72 61 6e 73 69 74 69 6f 6e 73 2e 65 61 73 69 6e 67 2e 65 61 73 65 49 6e 4f 75 74 2c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2e 73 68 6f 72 74 65 73 74 29 2c 22 6d 73 22 29 2c 22 3a 68 6f 76 65 72 22 3a 7b 6f 70 61 63 69 74 79 3a 22 31 22 7d 7d 2c 64 69 76 69 73 6f 72 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 57 72 61 70 3a 22 6e 6f 77 72 61 70 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 72 6f 77 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 67 61 70 3a 22 38 70 78 22 2c 68 65 69 67 68 74 3a 22 34 32 70 78 22
                                                        Data Ascii: n:{cursor:"pointer",opacity:"0.7",transition:"".concat((e.transitions.easing.easeInOut,e.transitions.duration.shortest),"ms"),":hover":{opacity:"1"}},divisor:{display:"flex",flexWrap:"nowrap",flexDirection:"row",alignItems:"center",gap:"8px",height:"42px"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        29192.168.2.44977176.76.21.934435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:02 UTC395OUTGET /_next/static/chunks/951-f1aa8407b94e84d2.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:02 UTC573INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 312113
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="951-f1aa8407b94e84d2.js"
                                                        Content-Length: 101212
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:02 GMT
                                                        Etag: "617637be7feac7fc4d04e453d141df72"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/951-f1aa8407b94e84d2.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::2j47s-1727435822367-60a50ad8aa02
                                                        Connection: close
                                                        2024-09-27 11:17:02 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 35 31 5d 2c 7b 34 31 33 36 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 71 7d 7d 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 5f 69 6e 73 65 72 74 54 61 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3b 72 3d 30 3d 3d 3d 74 2e 74 61 67 73 2e 6c 65 6e 67 74 68 3f 74 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 3f 74 2e 69 6e 73 65 72 74 69 6f 6e 50
                                                        Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[951],{41361:function(e,t,r){"use strict";r.d(t,{Z:function(){return q}});var n=function(){function e(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.insertionP
                                                        2024-09-27 11:17:02 UTC982INData Raw: 28 29 3b 29 73 77 69 74 63 68 28 6d 29 7b 63 61 73 65 20 74 3a 72 65 74 75 72 6e 20 67 3b 63 61 73 65 20 33 34 3a 63 61 73 65 20 33 39 3a 33 34 21 3d 3d 74 26 26 33 39 21 3d 3d 74 26 26 65 28 6d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 30 3a 34 31 3d 3d 3d 74 26 26 65 28 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 32 3a 45 28 29 7d 72 65 74 75 72 6e 20 67 7d 28 39 31 3d 3d 3d 65 3f 65 2b 32 3a 34 30 3d 3d 3d 65 3f 65 2b 31 3a 65 29 2c 66 28 62 2c 74 2c 72 29 29 2e 74 72 69 6d 28 29 7d 76 61 72 20 52 3d 22 2d 6d 73 2d 22 2c 6b 3d 22 2d 6d 6f 7a 2d 22 2c 54 3d 22 2d 77 65 62 6b 69 74 2d 22 2c 43 3d 22 63 6f 6d 6d 22 2c 42 3d 22 72 75 6c 65 22 2c 50 3d 22 64 65 63 6c 22 2c 6a 3d 22 40 6b 65 79 66 72 61 6d 65 73 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c
                                                        Data Ascii: ();)switch(m){case t:return g;case 34:case 39:34!==t&&39!==t&&e(m);break;case 40:41===t&&e(t);break;case 92:E()}return g}(91===e?e+2:40===e?e+1:e),f(b,t,r)).trim()}var R="-ms-",k="-moz-",T="-webkit-",C="comm",B="rule",P="decl",j="@keyframes";function _(e,
                                                        2024-09-27 11:17:02 UTC4744INData Raw: 28 6f 29 3b 29 45 28 29 3b 72 65 74 75 72 6e 20 66 28 62 2c 65 2c 67 29 7d 2c 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 2d 31 2c 6e 3d 34 34 3b 64 6f 20 73 77 69 74 63 68 28 41 28 6e 29 29 7b 63 61 73 65 20 30 3a 33 38 3d 3d 3d 6e 26 26 31 32 3d 3d 3d 78 28 29 26 26 28 74 5b 72 5d 3d 31 29 2c 65 5b 72 5d 2b 3d 49 28 67 2d 31 2c 74 2c 72 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 65 5b 72 5d 2b 3d 53 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 69 66 28 34 34 3d 3d 3d 6e 29 7b 65 5b 2b 2b 72 5d 3d 35 38 3d 3d 3d 78 28 29 3f 22 26 5c 66 22 3a 22 22 2c 74 5b 72 5d 3d 65 5b 72 5d 2e 6c 65 6e 67 74 68 3b 62 72 65 61 6b 7d 64 65 66 61 75 6c 74 3a 65 5b 72 5d 2b 3d 69 28 6e 29 7d 77 68 69 6c 65 28 6e 3d 45 28 29 29 3b 72 65 74 75
                                                        Data Ascii: (o);)E();return f(b,e,g)},Z=function(e,t){var r=-1,n=44;do switch(A(n)){case 0:38===n&&12===x()&&(t[r]=1),e[r]+=I(g-1,t,r);break;case 2:e[r]+=S(n);break;case 4:if(44===n){e[++r]=58===x()?"&\f":"",t[r]=e[r].length;break}default:e[r]+=i(n)}while(n=E());retu
                                                        2024-09-27 11:17:02 UTC5930INData Raw: 26 33 32 3d 3d 45 28 29 29 2c 66 28 62 2c 65 2c 72 29 7d 28 67 2d 31 2c 37 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 34 37 3a 73 77 69 74 63 68 28 78 28 29 29 7b 63 61 73 65 20 34 32 3a 63 61 73 65 20 34 37 3a 70 28 76 28 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 3b 45 28 29 3b 29 69 66 28 65 2b 6d 3d 3d 3d 35 37 29 62 72 65 61 6b 3b 65 6c 73 65 20 69 66 28 65 2b 6d 3d 3d 3d 38 34 26 26 34 37 3d 3d 3d 78 28 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 22 2f 2a 22 2b 66 28 62 2c 74 2c 67 2d 31 29 2b 22 2a 22 2b 69 28 34 37 3d 3d 3d 65 3f 65 3a 45 28 29 29 7d 28 45 28 29 2c 67 29 2c 72 2c 6e 2c 43 2c 69 28 6d 29 2c 66 28 6b 2c 32 2c 2d 32 29 2c 30 29 2c 52 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 57 2b 3d 22 2f 22 7d 62 72 65 61
                                                        Data Ascii: &32==E()),f(b,e,r)}(g-1,7);continue;case 47:switch(x()){case 42:case 47:p(v(k=function(e,t){for(;E();)if(e+m===57)break;else if(e+m===84&&47===x())break;return"/*"+f(b,t,g-1)+"*"+i(47===e?e:E())}(E(),g),r,n,C,i(m),f(k,2,-2),0),R);break;default:W+="/"}brea
                                                        2024-09-27 11:17:02 UTC7116INData Raw: 65 35 37 33 37 33 22 2c 34 30 30 3a 22 23 65 66 35 33 35 30 22 2c 35 30 30 3a 22 23 66 34 34 33 33 36 22 2c 36 30 30 3a 22 23 65 35 33 39 33 35 22 2c 37 30 30 3a 22 23 64 33 32 66 32 66 22 2c 38 30 30 3a 22 23 63 36 32 38 32 38 22 2c 39 30 30 3a 22 23 62 37 31 63 31 63 22 2c 41 31 30 30 3a 22 23 66 66 38 61 38 30 22 2c 41 32 30 30 3a 22 23 66 66 35 32 35 32 22 2c 41 34 30 30 3a 22 23 66 66 31 37 34 34 22 2c 41 37 30 30 3a 22 23 64 35 30 30 30 30 22 7d 2c 79 3d 7b 35 30 3a 22 23 66 66 66 33 65 30 22 2c 31 30 30 3a 22 23 66 66 65 30 62 32 22 2c 32 30 30 3a 22 23 66 66 63 63 38 30 22 2c 33 30 30 3a 22 23 66 66 62 37 34 64 22 2c 34 30 30 3a 22 23 66 66 61 37 32 36 22 2c 35 30 30 3a 22 23 66 66 39 38 30 30 22 2c 36 30 30 3a 22 23 66 62 38 63 30 30 22 2c 37 30
                                                        Data Ascii: e57373",400:"#ef5350",500:"#f44336",600:"#e53935",700:"#d32f2f",800:"#c62828",900:"#b71c1c",A100:"#ff8a80",A200:"#ff5252",A400:"#ff1744",A700:"#d50000"},y={50:"#fff3e0",100:"#ffe0b2",200:"#ffcc80",300:"#ffb74d",400:"#ffa726",500:"#ff9800",600:"#fb8c00",70
                                                        2024-09-27 11:17:02 UTC8302INData Raw: 63 2d 62 65 7a 69 65 72 28 30 2e 30 2c 20 30 2c 20 30 2e 32 2c 20 31 29 22 2c 65 61 73 65 49 6e 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 31 2c 20 31 29 22 2c 73 68 61 72 70 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 30 2e 36 2c 20 31 29 22 7d 2c 73 3d 7b 73 68 6f 72 74 65 73 74 3a 31 35 30 2c 73 68 6f 72 74 65 72 3a 32 30 30 2c 73 68 6f 72 74 3a 32 35 30 2c 73 74 61 6e 64 61 72 64 3a 33 30 30 2c 63 6f 6d 70 6c 65 78 3a 33 37 35 2c 65 6e 74 65 72 69 6e 67 53 63 72 65 65 6e 3a 32 32 35 2c 6c 65 61 76 69 6e 67 53 63 72 65 65 6e 3a 31 39 35 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 60 24 7b 4d 61 74 68 2e 72 6f 75 6e 64 28 65 29 7d 6d 73 60 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29
                                                        Data Ascii: c-bezier(0.0, 0, 0.2, 1)",easeIn:"cubic-bezier(0.4, 0, 1, 1)",sharp:"cubic-bezier(0.4, 0, 0.6, 1)"},s={shortest:150,shorter:200,short:250,standard:300,complex:375,enteringScreen:225,leavingScreen:195};function u(e){return`${Math.round(e)}ms`}function l(e)
                                                        2024-09-27 11:17:02 UTC6676INData Raw: 22 2c 22 6d 61 72 67 69 6e 49 6e 6c 69 6e 65 53 74 61 72 74 22 2c 22 6d 61 72 67 69 6e 49 6e 6c 69 6e 65 45 6e 64 22 2c 22 6d 61 72 67 69 6e 42 6c 6f 63 6b 22 2c 22 6d 61 72 67 69 6e 42 6c 6f 63 6b 53 74 61 72 74 22 2c 22 6d 61 72 67 69 6e 42 6c 6f 63 6b 45 6e 64 22 5d 2c 63 3d 5b 22 70 22 2c 22 70 74 22 2c 22 70 72 22 2c 22 70 62 22 2c 22 70 6c 22 2c 22 70 78 22 2c 22 70 79 22 2c 22 70 61 64 64 69 6e 67 22 2c 22 70 61 64 64 69 6e 67 54 6f 70 22 2c 22 70 61 64 64 69 6e 67 52 69 67 68 74 22 2c 22 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 22 2c 22 70 61 64 64 69 6e 67 4c 65 66 74 22 2c 22 70 61 64 64 69 6e 67 58 22 2c 22 70 61 64 64 69 6e 67 59 22 2c 22 70 61 64 64 69 6e 67 49 6e 6c 69 6e 65 22 2c 22 70 61 64 64 69 6e 67 49 6e 6c 69 6e 65 53 74 61 72 74 22 2c
                                                        Data Ascii: ","marginInlineStart","marginInlineEnd","marginBlock","marginBlockStart","marginBlockEnd"],c=["p","pt","pr","pb","pl","px","py","padding","paddingTop","paddingRight","paddingBottom","paddingLeft","paddingX","paddingY","paddingInline","paddingInlineStart",
                                                        2024-09-27 11:17:02 UTC10674INData Raw: 65 6d 73 3a 7b 7d 2c 61 6c 69 67 6e 43 6f 6e 74 65 6e 74 3a 7b 7d 2c 6f 72 64 65 72 3a 7b 7d 2c 66 6c 65 78 3a 7b 7d 2c 66 6c 65 78 47 72 6f 77 3a 7b 7d 2c 66 6c 65 78 53 68 72 69 6e 6b 3a 7b 7d 2c 61 6c 69 67 6e 53 65 6c 66 3a 7b 7d 2c 6a 75 73 74 69 66 79 49 74 65 6d 73 3a 7b 7d 2c 6a 75 73 74 69 66 79 53 65 6c 66 3a 7b 7d 2c 67 61 70 3a 7b 73 74 79 6c 65 3a 41 7d 2c 72 6f 77 47 61 70 3a 7b 73 74 79 6c 65 3a 53 7d 2c 63 6f 6c 75 6d 6e 47 61 70 3a 7b 73 74 79 6c 65 3a 4f 7d 2c 67 72 69 64 43 6f 6c 75 6d 6e 3a 7b 7d 2c 67 72 69 64 52 6f 77 3a 7b 7d 2c 67 72 69 64 41 75 74 6f 46 6c 6f 77 3a 7b 7d 2c 67 72 69 64 41 75 74 6f 43 6f 6c 75 6d 6e 73 3a 7b 7d 2c 67 72 69 64 41 75 74 6f 52 6f 77 73 3a 7b 7d 2c 67 72 69 64 54 65 6d 70 6c 61 74 65 43 6f 6c 75 6d 6e
                                                        Data Ascii: ems:{},alignContent:{},order:{},flex:{},flexGrow:{},flexShrink:{},alignSelf:{},justifyItems:{},justifySelf:{},gap:{style:A},rowGap:{style:S},columnGap:{style:O},gridColumn:{},gridRow:{},gridAutoFlow:{},gridAutoColumns:{},gridAutoRows:{},gridTemplateColumn
                                                        2024-09-27 11:17:02 UTC11860INData Raw: 28 65 2c 74 2c 72 29 3a 6d 28 65 2c 5b 74 5d 2c 72 2c 6e 2c 6f 29 3b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 76 61 6c 20 6d 75 73 74 20 62 65 20 73 74 72 69 6e 67 2c 20 6e 75 6d 62 65 72 20 6f 72 20 42 75 66 66 65 72 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 72 2c 6e 2c 6f 29 7b 76 61 72 20 69 2c 61 3d 31 2c 73 3d 65 2e 6c 65 6e 67 74 68 2c 75 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 26 26 28 22 75 63 73 32 22 3d 3d 3d 28 6e 3d 53 74 72 69 6e 67 28 6e 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 22 75 63 73 2d 32 22 3d 3d 3d 6e 7c 7c 22 75 74 66 31 36 6c 65 22 3d 3d 3d 6e 7c 7c 22 75 74 66 2d 31 36 6c 65 22 3d 3d 3d 6e 29 29 7b 69 66 28 65 2e 6c 65 6e 67 74 68 3c 32 7c 7c 74 2e 6c 65 6e 67 74 68
                                                        Data Ascii: (e,t,r):m(e,[t],r,n,o);throw TypeError("val must be string, number or Buffer")}function m(e,t,r,n,o){var i,a=1,s=e.length,u=t.length;if(void 0!==n&&("ucs2"===(n=String(n).toLowerCase())||"ucs-2"===n||"utf16le"===n||"utf-16le"===n)){if(e.length<2||t.length
                                                        2024-09-27 11:17:02 UTC10234INData Raw: 37 2c 2d 33 32 37 36 38 29 2c 74 68 69 73 5b 74 5d 3d 65 3e 3e 3e 38 2c 74 68 69 73 5b 74 2b 31 5d 3d 32 35 35 26 65 2c 74 2b 32 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 77 72 69 74 65 49 6e 74 33 32 4c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 65 3d 2b 65 2c 74 3e 3e 3e 3d 30 2c 72 7c 7c 77 28 74 68 69 73 2c 65 2c 74 2c 34 2c 32 31 34 37 34 38 33 36 34 37 2c 2d 32 31 34 37 34 38 33 36 34 38 29 2c 74 68 69 73 5b 74 5d 3d 32 35 35 26 65 2c 74 68 69 73 5b 74 2b 31 5d 3d 65 3e 3e 3e 38 2c 74 68 69 73 5b 74 2b 32 5d 3d 65 3e 3e 3e 31 36 2c 74 68 69 73 5b 74 2b 33 5d 3d 65 3e 3e 3e 32 34 2c 74 2b 34 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 77 72 69 74 65 49 6e 74 33 32 42 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b
                                                        Data Ascii: 7,-32768),this[t]=e>>>8,this[t+1]=255&e,t+2},s.prototype.writeInt32LE=function(e,t,r){return e=+e,t>>>=0,r||w(this,e,t,4,2147483647,-2147483648),this[t]=255&e,this[t+1]=e>>>8,this[t+2]=e>>>16,this[t+3]=e>>>24,t+4},s.prototype.writeInt32BE=function(e,t,r){


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        30192.168.2.44977276.76.21.934435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:02 UTC395OUTGET /_next/static/chunks/294-6cd779f987d1dade.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:02 UTC573INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 312113
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="294-6cd779f987d1dade.js"
                                                        Content-Length: 149319
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:02 GMT
                                                        Etag: "4440ea2d404dd430825c896aa08ea5ca"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/294-6cd779f987d1dade.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::x5gcj-1727435822746-fc2a625fe8cb
                                                        Connection: close
                                                        2024-09-27 11:17:02 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 39 34 5d 2c 7b 37 32 31 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 46 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 69 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 78 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 35 30 35 38 34 29 2c 6f 3d 72 28 38 32 33 31 30 29 2c 69 3d 72 28 37 35 39 34 31 29 2c 61 3d 72 28 38 35 31 32 34 29 2c 6c 3d 72 28 31 31 34 31 33 29 3b 72 28 34 31 33 36 31 29 2c 72 28 38 36 39 37 39 29
                                                        Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[294],{72120:function(e,t,r){"use strict";r.d(t,{F4:function(){return d},iv:function(){return u},xB:function(){return s}});var n=r(50584),o=r(82310),i=r(75941),a=r(85124),l=r(11413);r(41361),r(86979)
                                                        2024-09-27 11:17:02 UTC982INData Raw: 78 29 28 68 2c 28 30 2c 6e 2e 5a 29 28 7b 61 73 3a 67 2c 72 65 66 3a 69 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 61 2e 5a 29 28 76 2c 6d 3f 6d 28 66 29 3a 66 29 2c 74 68 65 6d 65 3a 74 26 26 6c 5b 74 5d 7c 7c 6c 7d 2c 62 29 29 7d 29 3b 72 65 74 75 72 6e 20 76 7d 28 7b 74 68 65 6d 65 49 64 3a 68 2e 5a 2c 64 65 66 61 75 6c 74 54 68 65 6d 65 3a 62 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 4e 61 6d 65 3a 67 2e 72 6f 6f 74 2c 67 65 6e 65 72 61 74 65 43 6c 61 73 73 4e 61 6d 65 3a 66 2e 5a 2e 67 65 6e 65 72 61 74 65 7d 29 3b 76 61 72 20 5a 3d 79 7d 2c 35 39 34 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 7d 29 3b 76 61 72 20 6e
                                                        Data Ascii: x)(h,(0,n.Z)({as:g,ref:i,className:(0,a.Z)(v,m?m(f):f),theme:t&&l[t]||l},b))});return v}({themeId:h.Z,defaultTheme:b,defaultClassName:g.root,generateClassName:f.Z.generate});var Z=y},59423:function(e,t,r){"use strict";r.d(t,{Z:function(){return M}});var n
                                                        2024-09-27 11:17:02 UTC4744INData Raw: 2c 22 63 6f 6c 6f 72 49 6e 66 6f 22 2c 22 63 6f 6c 6f 72 57 61 72 6e 69 6e 67 22 2c 22 74 65 78 74 53 69 7a 65 53 6d 61 6c 6c 22 2c 22 74 65 78 74 53 69 7a 65 4d 65 64 69 75 6d 22 2c 22 74 65 78 74 53 69 7a 65 4c 61 72 67 65 22 2c 22 6f 75 74 6c 69 6e 65 64 53 69 7a 65 53 6d 61 6c 6c 22 2c 22 6f 75 74 6c 69 6e 65 64 53 69 7a 65 4d 65 64 69 75 6d 22 2c 22 6f 75 74 6c 69 6e 65 64 53 69 7a 65 4c 61 72 67 65 22 2c 22 63 6f 6e 74 61 69 6e 65 64 53 69 7a 65 53 6d 61 6c 6c 22 2c 22 63 6f 6e 74 61 69 6e 65 64 53 69 7a 65 4d 65 64 69 75 6d 22 2c 22 63 6f 6e 74 61 69 6e 65 64 53 69 7a 65 4c 61 72 67 65 22 2c 22 73 69 7a 65 4d 65 64 69 75 6d 22 2c 22 73 69 7a 65 53 6d 61 6c 6c 22 2c 22 73 69 7a 65 4c 61 72 67 65 22 2c 22 66 75 6c 6c 57 69 64 74 68 22 2c 22 73 74 61
                                                        Data Ascii: ,"colorInfo","colorWarning","textSizeSmall","textSizeMedium","textSizeLarge","outlinedSizeSmall","outlinedSizeMedium","outlinedSizeLarge","containedSizeSmall","containedSizeMedium","containedSizeLarge","sizeMedium","sizeSmall","sizeLarge","fullWidth","sta
                                                        2024-09-27 11:17:02 UTC5930INData Raw: 22 38 70 78 20 31 31 70 78 22 2c 66 6f 6e 74 53 69 7a 65 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 31 35 29 7d 2c 22 73 6d 61 6c 6c 22 3d 3d 3d 74 2e 73 69 7a 65 26 26 22 6f 75 74 6c 69 6e 65 64 22 3d 3d 3d 74 2e 76 61 72 69 61 6e 74 26 26 7b 70 61 64 64 69 6e 67 3a 22 33 70 78 20 39 70 78 22 2c 66 6f 6e 74 53 69 7a 65 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 31 33 29 7d 2c 22 6c 61 72 67 65 22 3d 3d 3d 74 2e 73 69 7a 65 26 26 22 6f 75 74 6c 69 6e 65 64 22 3d 3d 3d 74 2e 76 61 72 69 61 6e 74 26 26 7b 70 61 64 64 69 6e 67 3a 22 37 70 78 20 32 31 70 78 22 2c 66 6f 6e 74 53 69 7a 65 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 31 35 29 7d 2c 22 73 6d 61 6c 6c 22 3d 3d 3d 74 2e 73 69 7a 65
                                                        Data Ascii: "8px 11px",fontSize:e.typography.pxToRem(15)},"small"===t.size&&"outlined"===t.variant&&{padding:"3px 9px",fontSize:e.typography.pxToRem(13)},"large"===t.size&&"outlined"===t.variant&&{padding:"7px 21px",fontSize:e.typography.pxToRem(15)},"small"===t.size
                                                        2024-09-27 11:17:02 UTC7116INData Raw: 68 69 6c 64 72 65 6e 3a 28 30 2c 78 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 68 7d 29 7d 29 7d 2c 7b 6e 61 6d 65 3a 22 4d 75 69 54 6f 75 63 68 52 69 70 70 6c 65 22 2c 73 6c 6f 74 3a 22 52 69 70 70 6c 65 22 7d 29 28 4d 7c 7c 28 4d 3d 6b 60 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 0a 20 20 26 2e 24 7b 30 7d 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 33 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 24 7b 30 7d 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 24 7b 30 7d 6d 73 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74
                                                        Data Ascii: hildren:(0,x.jsx)("span",{className:h})})},{name:"MuiTouchRipple",slot:"Ripple"})(M||(M=k` opacity: 0; position: absolute; &.${0} { opacity: 0.3; transform: scale(1); animation-name: ${0}; animation-duration: ${0}ms; animation-t
                                                        2024-09-27 11:17:02 UTC8302INData Raw: 64 72 65 6e 3a 5b 66 2c 65 72 3f 28 30 2c 78 2e 6a 73 78 29 28 24 2c 28 30 2c 6e 2e 5a 29 28 7b 72 65 66 3a 55 2c 63 65 6e 74 65 72 3a 73 7d 2c 5f 29 29 3a 6e 75 6c 6c 5d 7d 29 29 7d 29 3b 76 61 72 20 44 3d 57 7d 2c 33 36 31 33 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 69 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 72 28 38 32 33 31 30 29 3b 76 61 72 20 6e 3d 72 28 37 32 32 30 39 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 6e 2e 69 29 28 65 29 7d 72 28 36 33 39 35 35 29 7d 2c 31 33 36 33 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 34 30 34 33 31 29 2c 6f
                                                        Data Ascii: dren:[f,er?(0,x.jsx)($,(0,n.Z)({ref:U,center:s},_)):null]}))});var D=W},36133:function(e,t,r){"use strict";r.d(t,{i:function(){return o}}),r(82310);var n=r(72209);function o(e){return(0,n.i)(e)}r(63955)},13638:function(e,t,r){"use strict";var n=r(40431),o
                                                        2024-09-27 11:17:02 UTC6676INData Raw: 76 64 29 28 74 2e 70 72 6f 70 73 2c 21 30 29 7c 7c 28 30 2c 64 2e 76 64 29 28 74 2e 70 72 6f 70 73 2e 69 6e 70 75 74 50 72 6f 70 73 2c 21 30 29 29 26 26 28 65 3d 21 30 29 7d 29 2c 65 7d 29 2c 5b 4e 2c 41 5d 3d 69 2e 75 73 65 53 74 61 74 65 28 21 31 29 3b 76 26 26 4e 26 26 41 28 21 31 29 3b 6c 65 74 20 5f 3d 76 6f 69 64 20 30 3d 3d 3d 53 7c 7c 76 3f 4e 3a 53 2c 46 3d 69 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 28 7b 61 64 6f 72 6e 65 64 53 74 61 72 74 3a 49 2c 73 65 74 41 64 6f 72 6e 65 64 53 74 61 72 74 3a 6a 2c 63 6f 6c 6f 72 3a 6d 2c 64 69 73 61 62 6c 65 64 3a 76 2c 65 72 72 6f 72 3a 78 2c 66 69 6c 6c 65 64 3a 7a 2c 66 6f 63 75 73 65 64 3a 5f 2c 66 75 6c 6c 57 69 64 74 68 3a 77 2c 68 69 64 64 65 6e 4c 61 62 65 6c 3a 50 2c 73 69 7a 65 3a 52 2c 6f 6e 42 6c
                                                        Data Ascii: vd)(t.props,!0)||(0,d.vd)(t.props.inputProps,!0))&&(e=!0)}),e}),[N,A]=i.useState(!1);v&&N&&A(!1);let _=void 0===S||v?N:S,F=i.useMemo(()=>({adornedStart:I,setAdornedStart:j,color:m,disabled:v,error:x,filled:z,focused:_,fullWidth:w,hiddenLabel:P,size:R,onBl
                                                        2024-09-27 11:17:02 UTC10674INData Raw: 2e 65 72 72 6f 72 26 26 74 2e 65 72 72 6f 72 2c 22 73 6d 61 6c 6c 22 3d 3d 3d 72 2e 73 69 7a 65 26 26 74 2e 73 69 7a 65 53 6d 61 6c 6c 2c 72 2e 6d 75 6c 74 69 6c 69 6e 65 26 26 74 2e 6d 75 6c 74 69 6c 69 6e 65 2c 72 2e 63 6f 6c 6f 72 26 26 74 5b 60 63 6f 6c 6f 72 24 7b 28 30 2c 50 2e 5a 29 28 72 2e 63 6f 6c 6f 72 29 7d 60 5d 2c 72 2e 66 75 6c 6c 57 69 64 74 68 26 26 74 2e 66 75 6c 6c 57 69 64 74 68 2c 72 2e 68 69 64 64 65 6e 4c 61 62 65 6c 26 26 74 2e 68 69 64 64 65 6e 4c 61 62 65 6c 5d 7d 2c 4e 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 6f 77 6e 65 72 53 74 61 74 65 3a 72 7d 3d 65 3b 72 65 74 75 72 6e 5b 74 2e 69 6e 70 75 74 2c 22 73 6d 61 6c 6c 22 3d 3d 3d 72 2e 73 69 7a 65 26 26 74 2e 69 6e 70 75 74 53 69 7a 65 53 6d 61 6c 6c 2c 72 2e 6d 75 6c 74 69 6c 69
                                                        Data Ascii: .error&&t.error,"small"===r.size&&t.sizeSmall,r.multiline&&t.multiline,r.color&&t[`color${(0,P.Z)(r.color)}`],r.fullWidth&&t.fullWidth,r.hiddenLabel&&t.hiddenLabel]},N=(e,t)=>{let{ownerState:r}=e;return[t.input,"small"===r.size&&t.inputSizeSmall,r.multili
                                                        2024-09-27 11:17:02 UTC11860INData Raw: 2e 6a 73 78 29 28 69 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 72 7d 29 3a 28 30 2c 63 2e 6a 73 78 29 28 69 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 61 3f 68 2e 63 72 65 61 74 65 50 6f 72 74 61 6c 28 72 2c 61 29 3a 61 7d 29 7d 29 3b 76 61 72 20 79 3d 72 28 39 35 34 35 37 29 2c 5a 3d 72 28 33 36 31 33 33 29 2c 78 3d 72 28 31 33 36 33 38 29 2c 53 3d 72 28 38 38 35 33 39 29 2c 77 3d 72 28 31 33 38 30 39 29 3b 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 77 2e 5a 50 29 28 22 4d 75 69 42 61 63 6b 64 72 6f 70 22 2c 65 29 7d 28 30 2c 53 2e 5a 29 28 22 4d 75 69 42 61 63 6b 64 72 6f 70 22 2c 5b 22 72 6f 6f 74 22 2c 22 69 6e 76 69 73 69 62 6c 65 22 5d 29 3b 6c 65 74 20 6b 3d 5b 22 63 68 69 6c 64 72 65 6e
                                                        Data Ascii: .jsx)(i.Fragment,{children:r}):(0,c.jsx)(i.Fragment,{children:a?h.createPortal(r,a):a})});var y=r(95457),Z=r(36133),x=r(13638),S=r(88539),w=r(13809);function P(e){return(0,w.ZP)("MuiBackdrop",e)}(0,S.Z)("MuiBackdrop",["root","invisible"]);let k=["children
                                                        2024-09-27 11:17:02 UTC10234INData Raw: 75 7d 2c 6c 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 64 2e 6a 73 78 29 28 66 2c 7b 6f 77 6e 65 72 53 74 61 74 65 3a 75 2c 63 68 69 6c 64 72 65 6e 3a 73 3f 28 30 2c 64 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 72 7d 29 3a 6e 7c 7c 28 6e 3d 28 30 2c 64 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6e 6f 74 72 61 6e 73 6c 61 74 65 22 2c 63 68 69 6c 64 72 65 6e 3a 22 e2 80 8b 22 7d 29 29 7d 29 7d 29 29 7d 2c 7b 6e 61 6d 65 3a 22 4d 75 69 4f 75 74 6c 69 6e 65 64 49 6e 70 75 74 22 2c 73 6c 6f 74 3a 22 4e 6f 74 63 68 65 64 4f 75 74 6c 69 6e 65 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 74 2e 6e 6f 74 63 68 65 64 4f 75 74 6c 69 6e 65 7d 29 28 28 7b 74 68 65 6d 65 3a 65
                                                        Data Ascii: u},l,{children:(0,d.jsx)(f,{ownerState:u,children:s?(0,d.jsx)("span",{children:r}):n||(n=(0,d.jsx)("span",{className:"notranslate",children:""}))})}))},{name:"MuiOutlinedInput",slot:"NotchedOutline",overridesResolver:(e,t)=>t.notchedOutline})(({theme:e


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        31192.168.2.44977376.76.21.934435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:02 UTC862OUTGET /_next/image?url=https%3A%2F%2Fdefinition-ai.s3.eu-west-2.amazonaws.com%2Ftest%2Fee2080e7-b7a2-4705-8773-d896116a0c22-Specsavers-Logo.png%3FX-Amz-Algorithm%3DAWS4-HMAC-SHA256%26X-Amz-Content-Sha256%3DUNSIGNED-PAYLOAD%26X-Amz-Credential%3DAKIAYLMNEWZ6VG6YSCFC%252F20240927%252Feu-west-2%252Fs3%252Faws4_request%26X-Amz-Date%3D20240927T111658Z%26X-Amz-Expires%3D604800%26X-Amz-Signature%3D547484c5c78f87f8f446a19c4b6e7830a71da616d467e39830acc82f7c7cf122%26X-Amz-SignedHeaders%3Dhost%26x-id%3DGetObject&w=1920&q=75 HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:03 UTC602INHTTP/1.1 200 OK
                                                        Age: 0
                                                        Cache-Control: public, max-age=3600, must-revalidate
                                                        Content-Disposition: inline; filename="ee2080e7-b7a2-4705-8773-d896116a0c22-Specsavers-Logo.png"
                                                        Content-Length: 17026
                                                        Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                        Content-Type: image/png
                                                        Date: Fri, 27 Sep 2024 11:17:03 GMT
                                                        Last-Modified: Tue, 24 Sep 2024 14:26:55 GMT
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        Vary: Accept
                                                        X-Vercel-Cache: MISS
                                                        X-Vercel-Id: iad1::fn7j5-1727435822757-01502847a878
                                                        X-Vercel-Imgsrc: d1881c73089a554316f9bf8c9eb0fa4b
                                                        Connection: close
                                                        2024-09-27 11:17:03 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 05 00 08 03 00 00 00 91 53 bf 05 00 00 00 24 50 4c 54 45 4c 69 71 1d 95 5a 00 8f 48 00 8d 46 00 8e 48 00 8e 47 00 90 4a ff ff ff 00 63 38 cd e8 db 4e af 80 8f cc af 7a 09 fa d6 00 00 00 06 74 52 4e 53 00 f9 c1 24 88 54 45 6b d5 4c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed dd e9 9a aa ba d6 06 d0 83 dd 2e f1 fe ef f7 3c d5 ad ea 54 12 48 98 09 8c f1 eb 6b f6 2a 11 63 5e e6 4c c0 ff fd 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                        Data Ascii: PNGIHDRS$PLTELiqZHFHGJc8NztRNS$TEkLpHYs IDATx.<THk*c^L
                                                        2024-09-27 11:17:03 UTC953INData Raw: ff 20 38 7f 5f 5e 0e 3e 03 02 59 08 26 88 e5 5f 22 67 be b7 fc 7d 79 79 f1 29 10 c8 42 30 21 e4 2f 91 3e f3 57 1b 9a 58 ee 08 66 75 96 7f 69 a2 fe 55 03 13 cd 42 30 2b 3b da fc 42 a0 ef f1 6b 21 98 60 07 01 c4 9a 3c 7d 83 86 f2 d7 3a 30 b1 6c c5 62 45 96 7f 09 df fe ac 06 a6 1d c3 9f 5f c8 84 4a e4 2f 8d e5 af 22 98 58 36 43 b3 12 77 5e 12 e9 7e fe da 0c 4d 2c 9b a1 59 81 ed cf b4 57 fe 4a 60 c2 d9 0c 4d 75 f2 97 66 6e 3f b2 10 4c 4b 24 30 95 79 fa 24 8d d6 bf ba d0 44 73 3b 12 55 b9 fd 88 d0 09 6e 22 80 3d 19 9a d8 01 2a 80 a8 47 fe d2 70 fd fb ca 07 44 24 37 04 53 8d fc 25 52 42 fe aa 81 89 25 81 a9 c4 ed bf 34 5e ff 2a 82 89 e6 91 1c 54 21 7f e9 21 7f ad 03 13 4a 02 53 81 fc 25 72 56 4b ce 5f 0b c1 04 f3 48 0e 4a 93 bf b4 bc fd 59 0d 4c 3b 24 30 65 79
                                                        Data Ascii: 8_^>Y&_"g}yy)B0!/>WXfuiUB0+;Bk!`<}:0lbE_J/"X6Cw^~M,YWJ`Mufn?LK$0y$Ds;Un"=*GpD$7S%RB%4^*T!!JS%rVK_HJYL;$0ey
                                                        2024-09-27 11:17:03 UTC4744INData Raw: dd e8 66 05 e7 af 12 98 50 87 e8 f9 9f 58 2d 35 a0 87 5b 85 f4 7d 4b e0 e8 77 46 ab 01 2c 81 09 75 92 80 bb 76 d8 7e fc fe f7 df 7f ba d0 8d 0a cf 5f 09 4c ac 73 74 04 10 e8 b4 87 f8 15 c0 ad 6a 20 7f 95 c0 84 3a 08 c0 fd 6a e6 19 d0 55 d6 7e 05 70 eb 5a 08 60 09 4c a8 53 74 0a b0 f7 06 f4 50 37 7e 55 c0 8d 6a 22 7f 25 30 b1 df 82 a3 04 dc a9 f3 2e ca 5f 01 dc ac 97 26 d8 24 4f a4 53 74 0e 10 e3 d8 c6 cc 53 75 f5 57 00 b7 ab 91 02 58 02 13 eb 2c 01 77 e9 b4 97 fc b5 0b ba 45 cd e4 af 12 98 50 87 e8 24 60 bf 3b b0 aa b7 9f 05 70 a3 da 09 60 09 4c a8 93 04 dc a1 c3 6e f2 57 05 dc a0 86 f2 f7 e5 25 fa 64 b0 6b 83 7d 58 fb 73 de 4f fe 0a e0 16 bd 34 a4 8d dd 10 ec d5 29 3a 0d d8 65 01 bc c6 fa af 00 6e 52 53 05 b0 04 26 d6 51 02 ee cc 69 47 f9 ab 02 6e cf 4b
                                                        Data Ascii: fPX-5[}KwF,uv~_Lstj :jU~pZ`LStP7~Uj"%0._&$OStSuWX,wEP$`;p`LnW%dk}XsO4):enRS&QiGnK
                                                        2024-09-27 11:17:03 UTC5930INData Raw: d2 dc 65 e4 8d 07 70 fe 0f b6 74 de 87 3e 08 c0 8e f5 7e f9 b7 b4 0f 3d 34 15 c0 b7 55 6e 00 ca ac 80 6b 06 f0 a3 d2 35 fb f3 8c dc 8c b5 2c 80 6f 4b 63 28 b7 86 ae f4 64 b3 66 02 38 b3 09 dd 7d 1f 7a 88 ce 10 fe b7 f7 00 9e ff 3b 85 cf 1a 50 8d 07 70 a5 16 f4 6d d9 ad cb 79 1e c6 66 fe 15 d5 9a 9b b1 86 1f c6 0f c3 ac cf 6b 5c 7a 76 73 57 91 43 02 f8 ba 62 00 cf e8 88 f5 7c 53 f0 20 00 fb d5 eb 83 b0 ca f5 a1 af dd 06 f0 6d cb 01 9c bb 92 57 7f 33 d6 30 8c b7 db ed fa a6 e4 48 1b 96 0e b2 dc 7d d4 9b 0f e0 cc 9d d0 ef 3a 2e 82 8f d1 29 c2 6c db 09 e0 d9 7d e8 5b af 01 7c bd cd f4 5f 07 01 9c 79 2f d2 e7 c1 54 49 de 71 bc cd cc dc 9f 47 77 a9 b2 08 3c e4 fe fb 89 33 3b 77 54 5d db 09 e0 59 09 dc 6f 1f fa 28 00 bb b5 a5 00 9e db 87 1e 3b 0d e0 7c 88 ee 8d
                                                        Data Ascii: ept>~=4Unk5,oKc(df8}z;Ppmyfk\zvsWCb|S mW30H}:.)l}[|_y/TIqGw<3;wT]Yo(;|
                                                        2024-09-27 11:17:03 UTC2385INData Raw: de 9b d0 ec 38 81 e5 2f 91 34 a0 f9 67 b7 4d 68 76 9b c0 d1 ef 99 5d d3 80 e6 cb be 7f 98 90 70 eb e7 af 02 98 40 1a d0 7c a7 09 cd ae 4a 60 3d 1f 22 c7 bb 3b 90 f8 c1 84 44 a4 c3 ca 01 ec d3 26 90 05 60 7e da ef bd 48 34 61 dd fc d5 80 26 90 05 60 7e 73 2f 12 bb 69 42 bb da 24 90 05 60 fe b2 0c 4c a0 61 cd 04 f6 49 13 c8 02 30 77 28 0b d8 c7 32 b0 06 34 81 2c 00 73 8f 65 60 42 c9 5f 76 c0 02 30 f7 b9 1b 98 48 2b 35 a1 75 7a 08 64 01 98 47 6c c4 22 74 6e 5a 23 7f 7d c4 44 8e 71 0b c0 3c 64 23 16 5b af 81 2d 00 13 c8 02 30 4f 68 cf 11 68 a8 be 0e 7c 90 bf 04 92 bf 3c 73 34 3f 11 68 a8 dd 85 36 be 09 64 03 16 cf 59 06 26 94 fc 65 b3 6c c0 62 8a 04 66 b3 cb c0 56 58 08 64 03 16 d3 6c c4 62 ab 09 ec 93 25 90 0d d0 24 50 26 10 a9 de 32 b0 05 60 02 d9 80 45 12
                                                        Data Ascii: 8/4gMhv]p@|J`=";D&`~H4a&`~s/iB$`LaI0w(24,se`B_v0H+5uzdGl"tnZ#}Dq<d#[-0Ohh|<s4?h6dY&elbfVXdlb%$P&2`E
                                                        2024-09-27 11:17:03 UTC642INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9a 00 90 87 00 00 01 da 49 44 41 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                        Data Ascii: IDAT


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        32192.168.2.44977476.76.21.934435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:02 UTC411OUTGET /_next/static/chunks/app/auth/login/page-3b101f329b6b359c.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:03 UTC589INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 312114
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="page-3b101f329b6b359c.js"
                                                        Content-Length: 12904
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:02 GMT
                                                        Etag: "209a658feee4b1df54e61a5224d3aae6"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/app/auth/login/page-3b101f329b6b359c.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::p5lxl-1727435822965-063a9e47e960
                                                        Connection: close
                                                        2024-09-27 11:17:03 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 31 36 5d 2c 7b 35 39 36 37 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 37 33 34 34 30 29 29 7d 2c 39 32 38 30 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 6f 3d 72 28 36 33 39 35 35 29 2c 6e 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 69 63 72 6f 73 6f 66 74 2d 6c 6f 67 6f 2e 35 31 62 61
                                                        Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[716],{59672:function(e,t,r){Promise.resolve().then(r.bind(r,73440))},92809:function(e,t,r){"use strict";r.d(t,{Z:function(){return d}});var o=r(63955),n={src:"/_next/static/media/microsoft-logo.51ba
                                                        2024-09-27 11:17:03 UTC966INData Raw: 73 74 28 6c 2e 44 2e 61 75 74 68 2e 6c 6f 67 69 6e 2c 65 2c 7b 68 65 61 64 65 72 73 3a 7b 22 58 2d 4c 6f 63 61 74 69 6f 6e 2d 55 52 4c 22 3a 74 7d 7d 29 2e 63 61 74 63 68 28 65 3d 3e 7b 74 68 72 6f 77 20 65 7d 29 2c 64 3d 65 3d 3e 63 2e 68 2e 67 65 74 28 6c 2e 44 2e 61 75 74 68 2e 6c 6f 67 69 6e 41 64 2b 22 3f 22 2e 63 6f 6e 63 61 74 28 65 29 29 2e 63 61 74 63 68 28 65 3d 3e 7b 74 68 72 6f 77 20 65 7d 29 2c 68 3d 28 29 3d 3e 63 2e 68 2e 64 65 6c 65 74 65 28 6c 2e 44 2e 61 75 74 68 2e 6c 6f 67 6f 75 74 29 2e 63 61 74 63 68 28 65 3d 3e 7b 74 68 72 6f 77 20 65 7d 29 3b 76 61 72 20 70 3d 72 28 34 39 34 37 37 29 2c 67 3d 72 28 37 30 32 31 32 29 3b 6c 65 74 20 78 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 7d 29 2c 66 3d 65 3d 3e 7b 6c 65 74 7b 63 6f
                                                        Data Ascii: st(l.D.auth.login,e,{headers:{"X-Location-URL":t}}).catch(e=>{throw e}),d=e=>c.h.get(l.D.auth.loginAd+"?".concat(e)).catch(e=>{throw e}),h=()=>c.h.delete(l.D.auth.logout).catch(e=>{throw e});var p=r(49477),g=r(70212);let x=a.createContext({}),f=e=>{let{co
                                                        2024-09-27 11:17:03 UTC4744INData Raw: 65 29 28 7b 7d 2c 73 2e 57 78 2c 6f 2e 61 63 63 65 73 73 54 6f 6b 65 6e 2c 7b 70 61 74 68 3a 22 2f 22 7d 29 2c 28 30 2c 67 2e 73 65 74 43 6f 6f 6b 69 65 29 28 7b 7d 2c 73 2e 47 36 2c 22 74 72 75 65 22 2c 7b 70 61 74 68 3a 22 2f 22 7d 29 2c 43 28 29 29 3a 6f 3d 61 77 61 69 74 20 75 28 65 2c 63 29 3b 6c 65 74 20 6e 3d 7b 2e 2e 2e 6f 7d 3b 64 65 6c 65 74 65 20 6e 2e 61 63 63 65 73 73 54 6f 6b 65 6e 2c 28 30 2c 67 2e 73 65 74 43 6f 6f 6b 69 65 29 28 7b 7d 2c 73 2e 57 78 2c 6f 2e 61 63 63 65 73 73 54 6f 6b 65 6e 2c 7b 70 61 74 68 3a 22 2f 22 7d 29 2c 28 30 2c 67 2e 73 65 74 43 6f 6f 6b 69 65 29 28 7b 7d 2c 73 2e 47 36 2c 22 74 72 75 65 22 2c 7b 70 61 74 68 3a 22 2f 22 7d 29 2c 28 30 2c 67 2e 73 65 74 43 6f 6f 6b 69 65 29 28 7b 7d 2c 73 2e 59 4a 2c 4a 53 4f 4e
                                                        Data Ascii: e)({},s.Wx,o.accessToken,{path:"/"}),(0,g.setCookie)({},s.G6,"true",{path:"/"}),C()):o=await u(e,c);let n={...o};delete n.accessToken,(0,g.setCookie)({},s.Wx,o.accessToken,{path:"/"}),(0,g.setCookie)({},s.G6,"true",{path:"/"}),(0,g.setCookie)({},s.YJ,JSON
                                                        2024-09-27 11:17:03 UTC4822INData Raw: 6e 3a 7b 63 75 72 73 6f 72 3a 22 70 6f 69 6e 74 65 72 22 2c 6f 70 61 63 69 74 79 3a 22 30 2e 37 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 22 2e 63 6f 6e 63 61 74 28 28 65 2e 74 72 61 6e 73 69 74 69 6f 6e 73 2e 65 61 73 69 6e 67 2e 65 61 73 65 49 6e 4f 75 74 2c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2e 73 68 6f 72 74 65 73 74 29 2c 22 6d 73 22 29 2c 22 3a 68 6f 76 65 72 22 3a 7b 6f 70 61 63 69 74 79 3a 22 31 22 7d 7d 2c 64 69 76 69 73 6f 72 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 57 72 61 70 3a 22 6e 6f 77 72 61 70 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 72 6f 77 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 67 61 70 3a 22 38 70 78 22 2c 68 65 69 67 68 74 3a 22 34 32 70 78 22
                                                        Data Ascii: n:{cursor:"pointer",opacity:"0.7",transition:"".concat((e.transitions.easing.easeInOut,e.transitions.duration.shortest),"ms"),":hover":{opacity:"1"}},divisor:{display:"flex",flexWrap:"nowrap",flexDirection:"row",alignItems:"center",gap:"8px",height:"42px"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        33192.168.2.44977576.76.21.934435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:02 UTC395OUTGET /_next/static/chunks/199-68a18b52276c86d8.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:03 UTC572INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 312114
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="199-68a18b52276c86d8.js"
                                                        Content-Length: 14896
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:03 GMT
                                                        Etag: "d68b953905834d3fa11bb9f8380a167f"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/199-68a18b52276c86d8.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::v7gt5-1727435823027-667378842601
                                                        Connection: close
                                                        2024-09-27 11:17:03 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 39 39 5d 2c 7b 31 34 38 36 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 64 28 72 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 7d 29 3b 76 61 72 20 69 3d 74 28 34 36 37 35 30 29 2c 6f 3d 74 28 34 30 34 33 31 29 2c 6e 3d 74 28 38 32 33 31 30 29 2c 61 3d 74 28 36 33 38 33 31 29 2c 73 3d 74 28 34 37 35 36 32 29 2c 6c 3d 74 28 37 32 31 32 30 29 2c 63 3d 74 28 37 38 34 37 33 29 2c 64 3d 74 28 33 36 31 33 33 29 2c 68 3d 74 28 39 35 34 35 37 29 2c 66 3d 74 28 38 38 35 33 39 29 2c 75 3d 74 28 31 33 38 30 39 29 3b
                                                        Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[199],{14864:function(e,r,t){t.d(r,{Z:function(){return E}});var i=t(46750),o=t(40431),n=t(82310),a=t(63831),s=t(47562),l=t(72120),c=t(78473),d=t(36133),h=t(95457),f=t(88539),u=t(13809);
                                                        2024-09-27 11:17:03 UTC983INData Raw: 73 3a 65 2c 6e 61 6d 65 3a 22 4d 75 69 43 69 72 63 75 6c 61 72 50 72 6f 67 72 65 73 73 22 7d 29 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6e 2c 63 6f 6c 6f 72 3a 73 3d 22 70 72 69 6d 61 72 79 22 2c 64 69 73 61 62 6c 65 53 68 72 69 6e 6b 3a 6c 3d 21 31 2c 73 69 7a 65 3a 63 3d 34 30 2c 73 74 79 6c 65 3a 68 2c 74 68 69 63 6b 6e 65 73 73 3a 66 3d 33 2e 36 2c 76 61 6c 75 65 3a 75 3d 30 2c 76 61 72 69 61 6e 74 3a 70 3d 22 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 22 7d 3d 74 2c 6d 3d 28 30 2c 69 2e 5a 29 28 74 2c 67 29 2c 77 3d 28 30 2c 6f 2e 5a 29 28 7b 7d 2c 74 2c 7b 63 6f 6c 6f 72 3a 73 2c 64 69 73 61 62 6c 65 53 68 72 69 6e 6b 3a 6c 2c 73 69 7a 65 3a 63 2c 74 68 69 63 6b 6e 65 73 73 3a 66 2c 76 61 6c 75 65 3a 75 2c 76 61 72 69 61 6e 74 3a 70 7d 29 2c 79 3d 43 28 77
                                                        Data Ascii: s:e,name:"MuiCircularProgress"}),{className:n,color:s="primary",disableShrink:l=!1,size:c=40,style:h,thickness:f=3.6,value:u=0,variant:p="indeterminate"}=t,m=(0,i.Z)(t,g),w=(0,o.Z)({},t,{color:s,disableShrink:l,size:c,thickness:f,value:u,variant:p}),y=C(w
                                                        2024-09-27 11:17:03 UTC4744INData Raw: 22 63 6f 6d 70 6f 6e 65 6e 74 22 2c 22 66 6c 65 78 49 74 65 6d 22 2c 22 6c 69 67 68 74 22 2c 22 6f 72 69 65 6e 74 61 74 69 6f 6e 22 2c 22 72 6f 6c 65 22 2c 22 74 65 78 74 41 6c 69 67 6e 22 2c 22 76 61 72 69 61 6e 74 22 5d 2c 70 3d 65 3d 3e 7b 6c 65 74 7b 61 62 73 6f 6c 75 74 65 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 74 2c 63 6c 61 73 73 65 73 3a 69 2c 66 6c 65 78 49 74 65 6d 3a 6f 2c 6c 69 67 68 74 3a 6e 2c 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 61 2c 74 65 78 74 41 6c 69 67 6e 3a 6c 2c 76 61 72 69 61 6e 74 3a 63 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 5a 29 28 7b 72 6f 6f 74 3a 5b 22 72 6f 6f 74 22 2c 72 26 26 22 61 62 73 6f 6c 75 74 65 22 2c 63 2c 6e 26 26 22 6c 69 67 68 74 22 2c 22 76 65 72 74 69 63 61 6c 22 3d 3d 3d 61 26 26 22 76 65 72 74 69 63 61 6c
                                                        Data Ascii: "component","flexItem","light","orientation","role","textAlign","variant"],p=e=>{let{absolute:r,children:t,classes:i,flexItem:o,light:n,orientation:a,textAlign:l,variant:c}=e;return(0,s.Z)({root:["root",r&&"absolute",c,n&&"light","vertical"===a&&"vertical
                                                        2024-09-27 11:17:03 UTC5930INData Raw: 6f 70 74 69 6f 6e 20 6d 61 78 41 67 65 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 6c 2b 3d 22 3b 20 4d 61 78 2d 41 67 65 3d 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 63 29 7d 69 66 28 6e 2e 64 6f 6d 61 69 6e 29 7b 69 66 28 21 6f 2e 74 65 73 74 28 6e 2e 64 6f 6d 61 69 6e 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 64 6f 6d 61 69 6e 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 6c 2b 3d 22 3b 20 44 6f 6d 61 69 6e 3d 22 2b 6e 2e 64 6f 6d 61 69 6e 7d 69 66 28 6e 2e 70 61 74 68 29 7b 69 66 28 21 6f 2e 74 65 73 74 28 6e 2e 70 61 74 68 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 70 61 74 68 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 6c 2b 3d 22 3b 20 50 61 74 68 3d 22 2b 6e 2e 70 61 74 68 7d 69 66 28 6e
                                                        Data Ascii: option maxAge is invalid");l+="; Max-Age="+Math.floor(c)}if(n.domain){if(!o.test(n.domain))throw TypeError("option domain is invalid");l+="; Domain="+n.domain}if(n.path){if(!o.test(n.path))throw TypeError("option path is invalid");l+="; Path="+n.path}if(n
                                                        2024-09-27 11:17:03 UTC867INData Raw: 72 73 65 20 53 65 74 2d 43 6f 6f 6b 69 65 20 68 65 61 64 65 72 73 20 66 72 6f 6d 20 72 65 73 70 6f 6e 73 65 73 2c 20 6e 6f 74 20 43 6f 6f 6b 69 65 20 68 65 61 64 65 72 73 20 66 72 6f 6d 20 72 65 71 75 65 73 74 73 2e 20 53 65 74 20 74 68 65 20 6f 70 74 69 6f 6e 20 7b 73 69 6c 65 6e 74 3a 20 74 72 75 65 7d 20 74 6f 20 73 75 70 70 72 65 73 73 20 74 68 69 73 20 77 61 72 6e 69 6e 67 2e 22 29 2c 65 3d 6e 7d 7d 72 65 74 75 72 6e 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 65 3d 5b 65 5d 29 2c 28 6f 3d 6f 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 72 2c 6f 29 3a 72 29 2e 6d 61 70 29 3f 65 2e 66 69 6c 74 65 72 28 74 29 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 76 61 72 20 74 3d 69 28 72 2c 6f 29 3b 72 65 74 75 72
                                                        Data Ascii: rse Set-Cookie headers from responses, not Cookie headers from requests. Set the option {silent: true} to suppress this warning."),e=n}}return(Array.isArray(e)||(e=[e]),(o=o?Object.assign({},r,o):r).map)?e.filter(t).reduce(function(e,r){var t=i(r,o);retur


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        34192.168.2.44977676.76.21.1234435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:02 UTC632OUTGET /icon?2581566d8d559f65 HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://specsavers.definition-ai.com/auth/login
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:03 UTC540INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 247667
                                                        Cache-Control: public, immutable, no-transform, max-age=31536000
                                                        Content-Disposition: inline
                                                        Content-Length: 442
                                                        Content-Type: image/png
                                                        Date: Fri, 27 Sep 2024 11:17:03 GMT
                                                        Etag: "849ed570b06c429e9eb15e54f932a394"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch
                                                        X-Matched-Path: /icon
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::6pcc2-1727435823012-1cb74b375ed8
                                                        Connection: close
                                                        2024-09-27 11:17:03 UTC442INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 01 81 49 44 41 54 78 9c ed 94 bb 4f c2 70 10 c7 bf 4e 4c f8 48 9c 64 20 b8 b9 f8 18 c0 85 44 7c 2c b8 d8 7f 40 d4 c4 c9 47 84 cd c7 20 2e ac 62 14 27 07 d0 c9 45 ca e4 22 06 13 16 61 a1 93 75 51 96 4e 36 91 c8 c4 84 77 35 0d 2a c4 40 e2 2f 24 e4 f7 59 7a 77 4d da 4f 2e 77 d7 b7 f9 5c af a3 8b 48 01 29 d0 3b 02 c5 d3 28 0a 67 47 70 f9 66 a0 5c e5 d0 2e 52 40 0a 74 2c a0 a7 53 78 bd 53 51 ab 56 28 03 fd 30 80 f1 d0 0e d5 93 c8 c7 22 94 0b 12 a8 7d 54 90 09 cd e2 ed a9 44 d9 4f 1c fd 83 f0 6e 1d 8a 15 c8 c7 c2 d0 52 27 70 38 07 10 4c a8 70 4d 07 c0 98 24 94 dd 5d 85 a9 6b 94 71 47 04 08 54 8d 32 2e e7 3c 14 01 8b 89 34 3c 0b 0a 45 0d be bf 17 22 a0 a5 e2
                                                        Data Ascii: PNGIHDR szzIDATxOpNLHd D|,@G .b'E"auQN6w5*@/$YzwMO.w\H);(gGpf\.R@t,SxSQV(0"}TDOnR'p8LpM$]kqGT2.<4<E"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        35192.168.2.44977776.76.21.934435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:02 UTC395OUTGET /_next/static/chunks/600-89a05570303bb527.js HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:03 UTC572INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 312114
                                                        Cache-Control: public,max-age=31536000,immutable
                                                        Content-Disposition: inline; filename="600-89a05570303bb527.js"
                                                        Content-Length: 66209
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Date: Fri, 27 Sep 2024 11:17:03 GMT
                                                        Etag: "67cf8a54b471183fd848f1cdbffd2d37"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Matched-Path: /_next/static/chunks/600-89a05570303bb527.js
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::zxfm7-1727435823060-0715c16fb3b1
                                                        Connection: close
                                                        2024-09-27 11:17:03 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 30 30 5d 2c 7b 36 38 38 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 54 41 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 72 7d 7d 29 3b 76 61 72 20 6e 2c 69 2c 61 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 21 21 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 5b 6f 62 6a 65 63 74 20 52 65 67 45 78 70 5d 22 21 3d 3d 28 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 29 26 26 22 5b 6f
                                                        Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[600],{68852:function(e,t,r){"use strict";r.d(t,{TA:function(){return rr}});var n,i,a,s=function(e){var t;return!!e&&"object"==typeof e&&"[object RegExp]"!==(t=Object.prototype.toString.call(e))&&"[o
                                                        2024-09-27 11:17:03 UTC983INData Raw: 26 28 72 3d 3d 74 2e 6c 65 6e 67 74 68 2d 31 3f 74 2e 70 6f 70 28 29 3a 49 2e 63 61 6c 6c 28 74 2c 72 2c 31 29 2c 2d 2d 74 68 69 73 2e 73 69 7a 65 2c 21 30 29 7d 2c 52 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 72 3d 43 28 74 2c 65 29 3b 72 65 74 75 72 6e 20 72 3c 30 3f 76 6f 69 64 20 30 3a 74 5b 72 5d 5b 31 5d 7d 2c 52 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 43 28 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 65 29 3e 2d 31 7d 2c 52 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 6e 3d 43 28 72 2c 65 29
                                                        Data Ascii: &(r==t.length-1?t.pop():I.call(t,r,1),--this.size,!0)},R.prototype.get=function(e){var t=this.__data__,r=C(t,e);return r<0?void 0:t[r][1]},R.prototype.has=function(e){return C(this.__data__,e)>-1},R.prototype.set=function(e,t){var r=this.__data__,n=C(r,e)
                                                        2024-09-27 11:17:03 UTC4744INData Raw: 2b 3f 28 3f 3d 5c 5c 5c 5d 29 2f 67 2c 22 24 31 2e 2a 3f 22 29 2b 22 24 22 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 5b 74 5d 3b 72 65 74 75 72 6e 20 4d 28 72 3d 6e 29 26 26 28 21 7a 7c 7c 21 28 7a 20 69 6e 20 72 29 29 26 26 28 50 28 72 29 3f 47 3a 4c 29 2e 74 65 73 74 28 4e 28 72 29 29 3f 6e 3a 76 6f 69 64 20 30 7d 2c 57 3d 48 28 64 2c 22 4d 61 70 22 29 2c 59 3d 48 28 4f 62 6a 65 63 74 2c 22 63 72 65 61 74 65 22 29 2c 4b 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 4a 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 76 61 72 20
                                                        Data Ascii: +?(?=\\\])/g,"$1.*?")+"$"),H=function(e,t){var r,n=null==e?void 0:e[t];return M(r=n)&&(!z||!(z in r))&&(P(r)?G:L).test(N(r))?n:void 0},W=H(d,"Map"),Y=H(Object,"create"),K=Object.prototype.hasOwnProperty,J=Object.prototype.hasOwnProperty;function Q(e){var
                                                        2024-09-27 11:17:03 UTC5930INData Raw: 29 7c 7c 61 26 26 28 22 62 75 66 66 65 72 22 3d 3d 6c 7c 7c 22 62 79 74 65 4c 65 6e 67 74 68 22 3d 3d 6c 7c 7c 22 62 79 74 65 4f 66 66 73 65 74 22 3d 3d 6c 29 7c 7c 65 78 28 6c 2c 75 29 29 29 26 26 6f 2e 70 75 73 68 28 6c 29 3b 72 65 74 75 72 6e 20 6f 7d 2c 65 43 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 49 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 65 43 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 7d 2c 65 52 3d 53 28 4f 62 6a 65 63 74 2e 6b 65 79 73 2c 4f 62 6a 65 63 74 29 2c 65 4d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72
                                                        Data Ascii: )||a&&("buffer"==l||"byteLength"==l||"byteOffset"==l)||ex(l,u)))&&o.push(l);return o},eC=Object.prototype,eI=function(e){var t=e&&e.constructor,r="function"==typeof t&&t.prototype||eC;return e===r},eR=S(Object.keys,Object),eM=Object.prototype.hasOwnProper
                                                        2024-09-27 11:17:03 UTC7116INData Raw: 29 5b 5e 5c 5c 5d 7c 5c 5c 2e 29 2a 3f 29 5c 32 29 5c 5d 7c 28 3f 3d 28 3f 3a 5c 2e 7c 5c 5b 5c 5d 29 28 3f 3a 5c 2e 7c 5c 5b 5c 5d 7c 24 29 29 2f 67 2c 74 5a 3d 2f 5c 5c 28 5c 5c 29 3f 2f 67 2c 74 71 3d 28 61 3d 28 69 3d 74 4c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5b 5d 3b 72 65 74 75 72 6e 20 34 36 3d 3d 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 26 26 74 2e 70 75 73 68 28 22 22 29 2c 65 2e 72 65 70 6c 61 63 65 28 74 42 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6e 2c 69 29 7b 74 2e 70 75 73 68 28 6e 3f 69 2e 72 65 70 6c 61 63 65 28 74 5a 2c 22 24 31 22 29 3a 72 7c 7c 65 29 7d 29 2c 74 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 35 30 30 3d 3d 3d 61 2e 73 69 7a 65 26 26 61 2e 63 6c 65 61 72 28 29 2c 65 7d 29 29
                                                        Data Ascii: )[^\\]|\\.)*?)\2)\]|(?=(?:\.|\[\])(?:\.|\[\]|$))/g,tZ=/\\(\\)?/g,tq=(a=(i=tL(function(e){var t=[];return 46===e.charCodeAt(0)&&t.push(""),e.replace(tB,function(e,r,n,i){t.push(n?i.replace(tZ,"$1"):r||e)}),t},function(e){return 500===a.size&&a.clear(),e}))
                                                        2024-09-27 11:17:03 UTC8302INData Raw: 64 2e 63 75 72 72 65 6e 74 2c 68 2e 69 6e 69 74 69 61 6c 45 72 72 6f 72 73 29 26 26 28 64 2e 63 75 72 72 65 6e 74 3d 68 2e 69 6e 69 74 69 61 6c 45 72 72 6f 72 73 7c 7c 72 65 2c 45 28 7b 74 79 70 65 3a 22 53 45 54 5f 45 52 52 4f 52 53 22 2c 70 61 79 6c 6f 61 64 3a 68 2e 69 6e 69 74 69 61 6c 45 72 72 6f 72 73 7c 7c 72 65 7d 29 29 7d 2c 5b 6c 2c 68 2e 69 6e 69 74 69 61 6c 45 72 72 6f 72 73 5d 29 2c 28 30 2c 74 52 2e 75 73 65 45 66 66 65 63 74 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 26 26 21 30 3d 3d 3d 6d 2e 63 75 72 72 65 6e 74 26 26 21 74 50 28 29 28 76 2e 63 75 72 72 65 6e 74 2c 68 2e 69 6e 69 74 69 61 6c 54 6f 75 63 68 65 64 29 26 26 28 76 2e 63 75 72 72 65 6e 74 3d 68 2e 69 6e 69 74 69 61 6c 54 6f 75 63 68 65 64 7c 7c 72 74 2c 45 28 7b 74 79 70 65 3a
                                                        Data Ascii: d.current,h.initialErrors)&&(d.current=h.initialErrors||re,E({type:"SET_ERRORS",payload:h.initialErrors||re}))},[l,h.initialErrors]),(0,tR.useEffect)(function(){l&&!0===m.current&&!tP()(v.current,h.initialTouched)&&(v.current=h.initialTouched||rt,E({type:
                                                        2024-09-27 11:17:03 UTC6676INData Raw: 72 6e 20 72 2e 75 70 64 61 74 65 41 72 72 61 79 46 69 65 6c 64 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 72 6c 28 72 2c 65 2c 74 29 7d 2c 21 31 2c 21 31 29 7d 2c 72 2e 68 61 6e 64 6c 65 52 65 70 6c 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 72 65 70 6c 61 63 65 28 65 2c 74 29 7d 7d 2c 72 2e 75 6e 73 68 69 66 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2d 31 3b 72 65 74 75 72 6e 20 72 2e 75 70 64 61 74 65 41 72 72 61 79 46 69 65 6c 64 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 6e 3d 72 3f 5b 65 5d 2e 63 6f 6e 63 61 74 28 72 29 3a 5b 65 5d 3b 72 65 74 75 72 6e 20 74 3d 6e 2e 6c 65 6e 67 74 68 2c 6e 7d 2c 66 75 6e 63 74 69 6f
                                                        Data Ascii: rn r.updateArrayField(function(r){return rl(r,e,t)},!1,!1)},r.handleReplace=function(e,t){return function(){return r.replace(e,t)}},r.unshift=function(e){var t=-1;return r.updateArrayField(function(r){var n=r?[e].concat(r):[e];return t=n.length,n},functio
                                                        2024-09-27 11:17:03 UTC10674INData Raw: 73 65 28 29 7d 60 2c 22 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 77 6f 72 64 73 3a 72 2c 75 70 70 65 72 46 69 72 73 74 3a 6e 2c 63 61 6d 65 6c 43 61 73 65 3a 61 2c 70 61 73 63 61 6c 43 61 73 65 3a 65 3d 3e 6e 28 61 28 65 29 29 2c 73 6e 61 6b 65 43 61 73 65 3a 65 3d 3e 69 28 65 2c 22 5f 22 29 2c 6b 65 62 61 62 43 61 73 65 3a 65 3d 3e 69 28 65 2c 22 2d 22 29 2c 73 65 6e 74 65 6e 63 65 43 61 73 65 3a 65 3d 3e 6e 28 69 28 65 2c 22 20 22 29 29 2c 74 69 74 6c 65 43 61 73 65 3a 65 3d 3e 72 28 65 29 2e 6d 61 70 28 6e 29 2e 6a 6f 69 6e 28 22 20 22 29 7d 7d 2c 39 35 33 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 76 61 72 20 72 3d 65 2e 6c 65 6e 67 74 68 2c 6e 3d 41 72 72 61 79 28 72 29 2c 69 3d 7b 7d 2c 61 3d 72 2c
                                                        Data Ascii: se()}`,"");e.exports={words:r,upperFirst:n,camelCase:a,pascalCase:e=>n(a(e)),snakeCase:e=>i(e,"_"),kebabCase:e=>i(e,"-"),sentenceCase:e=>n(i(e," ")),titleCase:e=>r(e).map(n).join(" ")}},95346:function(e){function t(e,t){var r=e.length,n=Array(r),i={},a=r,
                                                        2024-09-27 11:17:03 UTC11860INData Raw: 5b 2e 2e 2e 74 68 69 73 2e 63 6f 6e 64 69 74 69 6f 6e 73 5d 2c 74 2e 74 65 73 74 73 3d 5b 2e 2e 2e 74 68 69 73 2e 74 65 73 74 73 5d 2c 74 2e 74 72 61 6e 73 66 6f 72 6d 73 3d 5b 2e 2e 2e 74 68 69 73 2e 74 72 61 6e 73 66 6f 72 6d 73 5d 2c 74 2e 73 70 65 63 3d 44 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 74 68 69 73 2e 73 70 65 63 2c 65 29 29 2c 74 7d 6c 61 62 65 6c 28 65 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 29 3b 72 65 74 75 72 6e 20 74 2e 73 70 65 63 2e 6c 61 62 65 6c 3d 65 2c 74 7d 6d 65 74 61 28 2e 2e 2e 65 29 7b 69 66 28 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 70 65 63 2e 6d 65 74 61 3b 6c 65 74 20 74 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 29 3b 72 65 74 75 72 6e 20 74 2e 73 70 65 63 2e
                                                        Data Ascii: [...this.conditions],t.tests=[...this.tests],t.transforms=[...this.transforms],t.spec=D(Object.assign({},this.spec,e)),t}label(e){let t=this.clone();return t.spec.label=e,t}meta(...e){if(0===e.length)return this.spec.meta;let t=this.clone();return t.spec.
                                                        2024-09-27 11:17:03 UTC7552INData Raw: 6d 61 74 63 68 65 73 28 7a 2c 7b 6e 61 6d 65 3a 22 75 75 69 64 22 2c 6d 65 73 73 61 67 65 3a 65 2c 65 78 63 6c 75 64 65 45 6d 70 74 79 53 74 72 69 6e 67 3a 21 31 7d 29 7d 64 61 74 65 74 69 6d 65 28 65 29 7b 6c 65 74 20 74 2c 72 2c 6e 3d 22 22 3b 72 65 74 75 72 6e 20 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 7b 6d 65 73 73 61 67 65 3a 6e 3d 22 22 2c 61 6c 6c 6f 77 4f 66 66 73 65 74 3a 74 3d 21 31 2c 70 72 65 63 69 73 69 6f 6e 3a 72 7d 3d 65 3a 6e 3d 65 29 2c 74 68 69 73 2e 6d 61 74 63 68 65 73 28 56 2c 7b 6e 61 6d 65 3a 22 64 61 74 65 74 69 6d 65 22 2c 6d 65 73 73 61 67 65 3a 6e 7c 7c 45 2e 64 61 74 65 74 69 6d 65 2c 65 78 63 6c 75 64 65 45 6d 70 74 79 53 74 72 69 6e 67 3a 21 30 7d 29 2e 74 65 73 74 28 7b 6e 61 6d 65 3a 22 64 61
                                                        Data Ascii: matches(z,{name:"uuid",message:e,excludeEmptyString:!1})}datetime(e){let t,r,n="";return e&&("object"==typeof e?{message:n="",allowOffset:t=!1,precision:r}=e:n=e),this.matches(V,{name:"datetime",message:n||E.datetime,excludeEmptyString:!0}).test({name:"da


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        36192.168.2.44977852.95.148.1144435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:03 UTC986OUTGET /test/d18f242f-45ec-4843-8677-c6af96a205e4-Neo%20Sans%20Std%20Medium.otf?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Credential=AKIAYLMNEWZ6VG6YSCFC%2F20240927%2Feu-west-2%2Fs3%2Faws4_request&X-Amz-Date=20240927T111658Z&X-Amz-Expires=604800&X-Amz-Signature=26be27f224b63fd45a2a0df349897260eb3573ba522867443e94981790b09b62&X-Amz-SignedHeaders=host&x-id=GetObject HTTP/1.1
                                                        Host: definition-ai.s3.eu-west-2.amazonaws.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Origin: https://specsavers.definition-ai.com
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://specsavers.definition-ai.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:03 UTC712INHTTP/1.1 200 OK
                                                        x-amz-id-2: W8FrfbbR/lV8zHPHgy3it9NUZ53NwhX5PQFF7aoisOyyD9VziQjB/JFQG6BrC1fB4zreCaPUpOA=
                                                        x-amz-request-id: V90GP22DGVB0SA3G
                                                        Date: Fri, 27 Sep 2024 11:17:04 GMT
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET, HEAD, POST
                                                        Access-Control-Expose-Headers: Access-Control-Allow-Origin, x-amz-request-id, x-amz-server-side-encryption, x-amz-version-id
                                                        Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                        Last-Modified: Tue, 24 Sep 2024 14:26:55 GMT
                                                        ETag: "7c20ca5f6209d7109097f5c1338762e9"
                                                        x-amz-server-side-encryption: AES256
                                                        Accept-Ranges: bytes
                                                        Content-Type: application/octet-stream
                                                        Server: AmazonS3
                                                        Content-Length: 70860
                                                        Connection: close
                                                        2024-09-27 11:17:03 UTC220INData Raw: 4f 54 54 4f 00 0d 00 80 00 03 00 50 43 46 46 20 41 42 0d 1c 00 00 14 4c 00 00 7e ee 46 46 54 4d 78 30 a5 ab 00 00 eb 00 00 00 00 1c 4f 53 2f 32 87 da 30 2e 00 00 01 40 00 00 00 60 63 6d 61 70 0b f2 2f 27 00 00 10 34 00 00 03 f6 66 65 61 74 00 3f 11 b2 00 00 93 3c 00 00 00 78 68 65 61 64 00 fd 36 ad 00 00 00 dc 00 00 00 36 68 68 65 61 09 42 05 57 00 00 01 14 00 00 00 24 68 6d 74 78 d1 42 39 e0 00 01 0f 84 00 00 05 48 6b 65 72 6e 1c 7f 4b 59 00 00 eb 1c 00 00 24 66 6d 61 78 70 01 52 50 00 00 00 01 38 00 00 00 06 6d 6f 72 78 a9 6e f3 61 00 00 93 b4 00 00 57 4c 6e 61 6d 65 64 03 98 22 00 00 01 a0 00 00 0e 93 70 6f 73 74 ff d9 00 47 00 00 14 2c 00 00 00 20
                                                        Data Ascii: OTTOPCFF ABL~FFTMx0OS/20.@`cmap/'4feat?<xhead66hheaBW$hmtxB9HkernKY$fmaxpRP8morxnaWLnamed"postG,
                                                        2024-09-27 11:17:03 UTC16384INData Raw: 00 01 00 00 00 01 0c 8b b9 18 73 d9 5f 0f 3c f5 00 0b 03 e8 00 00 00 00 bf a8 e8 c6 00 00 00 00 dc ba fd 67 ff b7 ff 28 05 c3 03 e8 00 00 00 08 00 02 00 00 00 00 00 00 00 01 00 00 02 fd ff 15 00 c8 05 f0 ff b7 fe ff 05 c3 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 52 00 00 50 00 01 52 00 00 00 03 02 22 01 f4 00 05 00 04 02 8a 02 58 00 00 00 4b 02 8a 02 58 00 00 01 5e 00 47 01 51 00 00 02 0b 07 04 03 05 04 04 02 04 80 00 00 af 50 00 20 5b 00 00 00 00 00 00 00 00 4d 4f 4e 4f 00 00 00 20 fb 04 02 fd ff 15 00 c8 03 e8 00 d8 00 00 00 01 00 00 00 00 02 33 02 e7 00 20 00 20 00 01 00 00 00 5d 04 62 00 01 00 00 00 00 00 00 00 3a 00 76 00 01 00 00 00 00 00 01 00 0c 00 cb 00 01 00 00 00 00 00 02 00 06 00 e6 00 01 00 00 00 00 00 03 00 1b 01 25 00 01 00 00 00
                                                        Data Ascii: s_<g(RPR"XKX^GQP [MONO 3 ]b:v%
                                                        2024-09-27 11:17:03 UTC16384INData Raw: 5c 16 fb 12 24 25 fb 12 fb 12 25 f1 f7 12 f7 12 f1 f2 f7 12 f7 12 f2 24 fb 12 1e 2b fb 2e 15 8b 8e 8a 8e 8a 8d 08 43 f7 0f 05 b0 98 a4 a5 8b bc 08 91 07 da 58 a5 36 1e 72 8b 5f 89 7c 89 7b 89 85 84 8b 79 08 fb bd 07 85 90 84 92 1e b9 06 92 90 92 91 1f f7 0a 96 07 9f 06 8e 8b 91 88 8c 89 08 d1 fb 0a 05 8d 87 8f 87 90 8b 08 be 06 93 8e 91 90 1f 3c f7 6f 15 6c 79 7c 5d 1e 86 8b 6c 8c 84 8b 08 eb 97 07 aa 06 b8 9e 7f 6a 1f 0e fb 79 f9 2a e8 01 f8 13 f9 3c 15 c4 07 96 82 92 80 1e fb ca 06 80 82 84 80 1f 52 07 80 94 84 96 1e f7 ca 06 96 94 92 96 1f 0e fb b7 f8 59 d2 f7 31 d1 01 a7 d2 f7 31 d1 03 f7 da f8 ee 15 dd 48 ce 39 39 48 48 39 39 ce 48 dd dd ce ce dd 1e 45 16 60 67 68 60 60 68 ae b6 b6 ae af b6 b6 af 67 60 1e 0e 7c e3 f7 9f f1 01 f7 9c f1 03 f8 b8 f7 f8
                                                        Data Ascii: \$%%$+.CX6r_|{y<oly|]ljy*<RY11H99HH99HE`gh``hg`|
                                                        2024-09-27 11:17:03 UTC1024INData Raw: 8b 87 86 84 85 08 fb 7b fb 5e 05 7b 7d 84 82 8b 7b 8b 7b 92 82 9b 7d 08 f7 7b fb 5e 05 92 85 8f 86 96 8b 08 f7 02 06 92 90 92 92 1f 0b d1 07 96 82 90 80 1e fc 29 06 80 82 86 80 1f 45 07 80 94 86 96 1e f8 29 06 96 94 90 96 1f 0b 8b 9b 84 94 7b 99 08 fb 7b f7 5e 05 84 91 87 90 80 8b 08 fb 02 06 84 86 84 84 1f 8b 87 8d 86 8f 88 08 f7 98 fb 76 fb 98 fb 76 05 87 88 89 86 8b 87 08 84 90 84 92 1e f7 02 06 96 8b 8f 90 92 91 08 f7 7b f7 5e 05 9b 99 92 94 8b 9b 08 0b 8b 8c 8a 8d 8b 8d 08 fb 38 f9 07 05 73 e8 43 94 60 8b 60 8b 43 82 73 2e 08 fb 38 fd 07 05 8b 89 8a 89 8b 8a 08 81 93 84 95 1e f5 06 94 8b 93 93 8d 94 08 b9 f7 52 f7 7a 8b b9 fb 52 05 8d 82 93 83 94 8b 08 f5 06 95 93 92 95 1f 0b fb 44 8b d3 f7 bd 05 8e 97 8e 8f 95 8b 95 8b 8e 87 8e 7f 08 0b cb 07 96 82
                                                        Data Ascii: {^{}{{}{^)E){{^vv{^8sC``Cs.8RzRD
                                                        2024-09-27 11:17:03 UTC16384INData Raw: 8b 8e 8a 8f 88 8e 08 2d f7 0c 05 82 96 87 8f 7e 8b 08 21 06 84 87 88 87 1f 8b 89 8c 88 8e 88 08 f7 0b fb 10 05 93 82 8e 87 97 8b 08 e1 06 91 8e 8e 8f 1f 0b f7 fc 07 f7 14 3d ca fb 22 1e 46 8b 51 83 63 83 7e 88 85 84 8b 80 08 4b 07 7d 93 88 95 1e 90 06 ac 8f cd 8f cb 8b 08 c6 a8 7b 4a 1f 5f 4c 07 fb 42 45 50 fb 06 1f 87 07 fb 1b e5 6b de 1e bb 8b ba 9b b9 a7 08 7b 07 0b 80 94 82 96 1e e0 06 96 94 94 96 1f 0b 6e 7b 66 7f 67 8b 08 59 75 98 bc 1f 8f 07 c3 9f a8 e6 1e ca 06 0b 39 76 4e 35 1e 67 8b 62 8e 78 8f 08 f7 f1 07 a7 8f b7 8e a3 8b 08 e1 a0 4e 39 1f 0b cc 07 95 83 90 81 1e 88 06 63 86 73 89 4a 8b 08 5c 5a a6 f3 1f e8 07 f3 bc a6 ba 1e cc 8b a3 89 b3 86 08 8e 06 95 93 90 95 1f cc 07 8b 9b 87 91 7a 8f 74 91 5e 92 4e 8b 08 fb 16 29 3b fb 37 1f 2e 07 fb 37
                                                        Data Ascii: -~!="FQc~K}{J_LBEPk{n{fgYu9vN5gbxN9csJ\Zzt^N);7.7
                                                        2024-09-27 11:17:03 UTC1024INData Raw: 3f ff ff 97 00 00 00 9e 80 00 00 9d 3f ff ff 96 00 00 00 a1 80 00 00 a0 3f ff ff 98 00 00 00 a4 80 00 00 a3 3f ff ff 9a 00 00 00 a7 80 00 00 a6 3f ff ff 99 00 00 00 aa 80 00 00 a9 3f ff ff 77 00 00 00 ad 80 00 00 ac 3f ff ff 79 00 00 00 b0 80 00 00 af 3f ff ff 7b 00 00 00 b3 80 00 00 b2 3f ff ff 7a 00 00 00 b6 80 00 00 b5 00 00 00 b5 3f ff ff e3 80 00 00 b8 00 00 00 b7 3f ff ff e6 80 00 00 bb 00 00 00 b9 3f ff ff e9 80 00 00 be 00 00 00 b8 3f ff ff ec 80 00 00 c1 3f ff ff c4 3f ff ff ef 80 00 00 c4 3f ff ff c6 3f ff ff f2 80 00 00 c7 3f ff ff c8 3f ff ff f5 80 00 00 ca 3f ff ff c7 3f ff ff f8 80 00 00 cd 3f ff ff c6 3f ff ff fb 80 00 00 d0 3f ff ff c8 3f ff ff fe 80 00 00 d3 3f ff ff ca 00 00 00 01 80 00 00 d6 3f ff ff c9 00 00 00 04 80 00 00 d9 3f ff ff
                                                        Data Ascii: ??????w?y?{?z???????????????????
                                                        2024-09-27 11:17:03 UTC10776INData Raw: 00 00 00 95 00 00 01 9e 80 00 00 a0 00 00 00 a1 00 00 00 99 00 00 01 a2 80 00 00 a4 00 00 00 9c 00 00 00 9d 00 00 01 a6 80 00 00 a8 00 00 00 75 00 00 00 a1 00 00 01 aa 80 00 00 ac 00 00 01 ab 00 00 00 d7 80 00 00 af 00 00 01 ae 00 00 01 af 00 00 00 db 80 00 00 b3 00 00 00 b4 00 00 01 b3 00 00 00 df 80 00 00 b7 00 00 00 af 00 00 01 b7 00 00 00 e3 80 00 00 bb 00 00 00 88 00 00 01 bb 00 00 00 e7 80 00 00 bf 00 00 00 8c 00 00 00 ea 80 00 00 c2 00 00 01 c1 00 00 00 90 00 00 00 ee 80 00 00 c6 00 00 00 c7 00 00 00 94 00 00 00 f2 80 00 00 ca 00 00 00 c2 00 00 00 98 00 00 00 f6 80 00 00 ce 00 00 00 9b 00 00 00 9c 00 00 00 fa 80 00 00 d2 00 00 00 d3 00 00 00 fd 80 00 00 d5 00 00 01 d4 00 00 00 d7 00 00 01 01 80 00 00 d9 00 00 00 da 00 00 00 db 00 00 01 05 80 00 00
                                                        Data Ascii: u
                                                        2024-09-27 11:17:03 UTC8664INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 00 00 00 00 00 00 00 ff ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff e7 ff e7 00 00 00 00 00 00 00 00 ff f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff d4 00 00 ff e7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        37192.168.2.44977976.76.21.934435576C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-09-27 11:17:03 UTC373OUTGET /icon?2581566d8d559f65 HTTP/1.1
                                                        Host: specsavers.definition-ai.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-09-27 11:17:03 UTC540INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 247668
                                                        Cache-Control: public, immutable, no-transform, max-age=31536000
                                                        Content-Disposition: inline
                                                        Content-Length: 442
                                                        Content-Type: image/png
                                                        Date: Fri, 27 Sep 2024 11:17:03 GMT
                                                        Etag: "849ed570b06c429e9eb15e54f932a394"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch
                                                        X-Matched-Path: /icon
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::w6lnv-1727435823898-7e9d02cc98e5
                                                        Connection: close
                                                        2024-09-27 11:17:03 UTC442INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 01 81 49 44 41 54 78 9c ed 94 bb 4f c2 70 10 c7 bf 4e 4c f8 48 9c 64 20 b8 b9 f8 18 c0 85 44 7c 2c b8 d8 7f 40 d4 c4 c9 47 84 cd c7 20 2e ac 62 14 27 07 d0 c9 45 ca e4 22 06 13 16 61 a1 93 75 51 96 4e 36 91 c8 c4 84 77 35 0d 2a c4 40 e2 2f 24 e4 f7 59 7a 77 4d da 4f 2e 77 d7 b7 f9 5c af a3 8b 48 01 29 d0 3b 02 c5 d3 28 0a 67 47 70 f9 66 a0 5c e5 d0 2e 52 40 0a 74 2c a0 a7 53 78 bd 53 51 ab 56 28 03 fd 30 80 f1 d0 0e d5 93 c8 c7 22 94 0b 12 a8 7d 54 90 09 cd e2 ed a9 44 d9 4f 1c fd 83 f0 6e 1d 8a 15 c8 c7 c2 d0 52 27 70 38 07 10 4c a8 70 4d 07 c0 98 24 94 dd 5d 85 a9 6b 94 71 47 04 08 54 8d 32 2e e7 3c 14 01 8b 89 34 3c 0b 0a 45 0d be bf 17 22 a0 a5 e2
                                                        Data Ascii: PNGIHDR szzIDATxOpNLHd D|,@G .b'E"auQN6w5*@/$YzwMO.w\H);(gGpf\.R@t,SxSQV(0"}TDOnR'p8LpM$]kqGT2.<4<E"


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:07:16:47
                                                        Start date:27/09/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:2
                                                        Start time:07:16:49
                                                        Start date:27/09/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2352,i,1481569288622164102,13270313291281258887,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:3
                                                        Start time:07:16:54
                                                        Start date:27/09/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://specsavers.definition-ai.com"
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true

                                                        No disassembly